Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
205s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
28/10/2023, 20:18
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.ef206e773124bd5e3b9af8082b288090.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
NEAS.ef206e773124bd5e3b9af8082b288090.exe
Resource
win10v2004-20231023-en
General
-
Target
NEAS.ef206e773124bd5e3b9af8082b288090.exe
-
Size
1.2MB
-
MD5
ef206e773124bd5e3b9af8082b288090
-
SHA1
a4e88814141f006f41f03285c27bdbe833b478b9
-
SHA256
c6da1980b6e0076896d8920585bf6b60d5d9da6fdf4139c2db314324c9d1c2e4
-
SHA512
19f951ea4b08a00cecf34630dc49d32f08ef09867fb6c67535e10b8b6c8bf335ad9cdc2bf474a7f9eb3d9800105fe05a195cfd3292fc43dd030b8844c62324c9
-
SSDEEP
24576:Tj+cktriK2PVboYTicnT1SBb//wDKULTrhSFkOTu+FMd:+SPVboYTVABjRGtSFruNd
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2952504676-3105837840-1406404655-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2952504676-3105837840-1406404655-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Executes dropped EXE 4 IoCs
pid Process 2796 explorer.exe 2152 spoolsv.exe 2728 svchost.exe 2684 spoolsv.exe -
Loads dropped DLL 8 IoCs
pid Process 2268 NEAS.ef206e773124bd5e3b9af8082b288090.exe 2268 NEAS.ef206e773124bd5e3b9af8082b288090.exe 2796 explorer.exe 2796 explorer.exe 2152 spoolsv.exe 2152 spoolsv.exe 2728 svchost.exe 2728 svchost.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 36 IoCs
pid Process 2268 NEAS.ef206e773124bd5e3b9af8082b288090.exe 2796 explorer.exe 2152 spoolsv.exe 2152 spoolsv.exe 2728 svchost.exe 2684 spoolsv.exe 2684 spoolsv.exe 2796 explorer.exe 2728 svchost.exe 2796 explorer.exe 2728 svchost.exe 2796 explorer.exe 2728 svchost.exe 2796 explorer.exe 2728 svchost.exe 2796 explorer.exe 2728 svchost.exe 2796 explorer.exe 2728 svchost.exe 2796 explorer.exe 2728 svchost.exe 2796 explorer.exe 2728 svchost.exe 2796 explorer.exe 2728 svchost.exe 2796 explorer.exe 2728 svchost.exe 2796 explorer.exe 2728 svchost.exe 2796 explorer.exe 2728 svchost.exe 2796 explorer.exe 2728 svchost.exe 2796 explorer.exe 2728 svchost.exe 2796 explorer.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification \??\c:\windows\resources\themes\explorer.exe NEAS.ef206e773124bd5e3b9af8082b288090.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 572 schtasks.exe 1316 schtasks.exe 824 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2268 NEAS.ef206e773124bd5e3b9af8082b288090.exe 2268 NEAS.ef206e773124bd5e3b9af8082b288090.exe 2268 NEAS.ef206e773124bd5e3b9af8082b288090.exe 2268 NEAS.ef206e773124bd5e3b9af8082b288090.exe 2268 NEAS.ef206e773124bd5e3b9af8082b288090.exe 2268 NEAS.ef206e773124bd5e3b9af8082b288090.exe 2268 NEAS.ef206e773124bd5e3b9af8082b288090.exe 2268 NEAS.ef206e773124bd5e3b9af8082b288090.exe 2268 NEAS.ef206e773124bd5e3b9af8082b288090.exe 2268 NEAS.ef206e773124bd5e3b9af8082b288090.exe 2268 NEAS.ef206e773124bd5e3b9af8082b288090.exe 2268 NEAS.ef206e773124bd5e3b9af8082b288090.exe 2268 NEAS.ef206e773124bd5e3b9af8082b288090.exe 2268 NEAS.ef206e773124bd5e3b9af8082b288090.exe 2268 NEAS.ef206e773124bd5e3b9af8082b288090.exe 2268 NEAS.ef206e773124bd5e3b9af8082b288090.exe 2268 NEAS.ef206e773124bd5e3b9af8082b288090.exe 2796 explorer.exe 2796 explorer.exe 2796 explorer.exe 2796 explorer.exe 2796 explorer.exe 2796 explorer.exe 2796 explorer.exe 2796 explorer.exe 2796 explorer.exe 2796 explorer.exe 2796 explorer.exe 2796 explorer.exe 2796 explorer.exe 2796 explorer.exe 2796 explorer.exe 2796 explorer.exe 2728 svchost.exe 2728 svchost.exe 2728 svchost.exe 2728 svchost.exe 2728 svchost.exe 2728 svchost.exe 2728 svchost.exe 2728 svchost.exe 2728 svchost.exe 2728 svchost.exe 2728 svchost.exe 2728 svchost.exe 2728 svchost.exe 2728 svchost.exe 2728 svchost.exe 2728 svchost.exe 2796 explorer.exe 2796 explorer.exe 2796 explorer.exe 2796 explorer.exe 2796 explorer.exe 2796 explorer.exe 2728 svchost.exe 2728 svchost.exe 2728 svchost.exe 2796 explorer.exe 2796 explorer.exe 2796 explorer.exe 2728 svchost.exe 2796 explorer.exe 2796 explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2796 explorer.exe 2728 svchost.exe -
Suspicious use of SetWindowsHookEx 15 IoCs
pid Process 2268 NEAS.ef206e773124bd5e3b9af8082b288090.exe 2268 NEAS.ef206e773124bd5e3b9af8082b288090.exe 2268 NEAS.ef206e773124bd5e3b9af8082b288090.exe 2796 explorer.exe 2796 explorer.exe 2796 explorer.exe 2152 spoolsv.exe 2152 spoolsv.exe 2152 spoolsv.exe 2728 svchost.exe 2728 svchost.exe 2728 svchost.exe 2684 spoolsv.exe 2684 spoolsv.exe 2684 spoolsv.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2268 wrote to memory of 2796 2268 NEAS.ef206e773124bd5e3b9af8082b288090.exe 29 PID 2268 wrote to memory of 2796 2268 NEAS.ef206e773124bd5e3b9af8082b288090.exe 29 PID 2268 wrote to memory of 2796 2268 NEAS.ef206e773124bd5e3b9af8082b288090.exe 29 PID 2268 wrote to memory of 2796 2268 NEAS.ef206e773124bd5e3b9af8082b288090.exe 29 PID 2796 wrote to memory of 2152 2796 explorer.exe 30 PID 2796 wrote to memory of 2152 2796 explorer.exe 30 PID 2796 wrote to memory of 2152 2796 explorer.exe 30 PID 2796 wrote to memory of 2152 2796 explorer.exe 30 PID 2152 wrote to memory of 2728 2152 spoolsv.exe 35 PID 2152 wrote to memory of 2728 2152 spoolsv.exe 35 PID 2152 wrote to memory of 2728 2152 spoolsv.exe 35 PID 2152 wrote to memory of 2728 2152 spoolsv.exe 35 PID 2728 wrote to memory of 2684 2728 svchost.exe 31 PID 2728 wrote to memory of 2684 2728 svchost.exe 31 PID 2728 wrote to memory of 2684 2728 svchost.exe 31 PID 2728 wrote to memory of 2684 2728 svchost.exe 31 PID 2796 wrote to memory of 1988 2796 explorer.exe 34 PID 2796 wrote to memory of 1988 2796 explorer.exe 34 PID 2796 wrote to memory of 1988 2796 explorer.exe 34 PID 2796 wrote to memory of 1988 2796 explorer.exe 34 PID 2728 wrote to memory of 572 2728 svchost.exe 32 PID 2728 wrote to memory of 572 2728 svchost.exe 32 PID 2728 wrote to memory of 572 2728 svchost.exe 32 PID 2728 wrote to memory of 572 2728 svchost.exe 32 PID 2728 wrote to memory of 1316 2728 svchost.exe 37 PID 2728 wrote to memory of 1316 2728 svchost.exe 37 PID 2728 wrote to memory of 1316 2728 svchost.exe 37 PID 2728 wrote to memory of 1316 2728 svchost.exe 37 PID 2728 wrote to memory of 824 2728 svchost.exe 39 PID 2728 wrote to memory of 824 2728 svchost.exe 39 PID 2728 wrote to memory of 824 2728 svchost.exe 39 PID 2728 wrote to memory of 824 2728 svchost.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.ef206e773124bd5e3b9af8082b288090.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.ef206e773124bd5e3b9af8082b288090.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2268 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2796 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2152 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 01:14 /f5⤵
- Creates scheduled task(s)
PID:1316
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 01:15 /f5⤵
- Creates scheduled task(s)
PID:824
-
-
-
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe3⤵PID:1988
-
-
-
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR1⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
PID:2684
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 01:13 /f1⤵
- Creates scheduled task(s)
PID:572
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD54b389b37ee987dd867c5fc680bcf7f52
SHA1dbe62ce9b480ce6f37a4eed0c9c8d0664dd27ef3
SHA2565e16f69c873943013b8e29bed69eca7663e560a2ea4676a1717e6009bddd3070
SHA512b46e87d51e6a5d587867bd8262fb48da7572389407d75edeca98cd20d83cb748e83ac6302748b7355e2c2d7d7b5760f1a5f0a9a7b864848b2d1d7a749f468b99
-
Filesize
1.2MB
MD54b389b37ee987dd867c5fc680bcf7f52
SHA1dbe62ce9b480ce6f37a4eed0c9c8d0664dd27ef3
SHA2565e16f69c873943013b8e29bed69eca7663e560a2ea4676a1717e6009bddd3070
SHA512b46e87d51e6a5d587867bd8262fb48da7572389407d75edeca98cd20d83cb748e83ac6302748b7355e2c2d7d7b5760f1a5f0a9a7b864848b2d1d7a749f468b99
-
Filesize
1.2MB
MD502f750369e3623b932e790c886fc7f15
SHA101214eaa3c08a0d2c134abb74f9b168beb2a3f43
SHA256afe278dbd5449d99a2c87a3a827261ccc40f0cd52a8b3bc2320d457f01a11b00
SHA5124ba8d6532a63a7cdf22807961c4f024cac6c144794555603c25e1b53e732c6ac954ff2b8299ac4b4599a6ea9b2a4557832b4a12d9d3d1e5c3e4f0fd793e948de
-
Filesize
1.2MB
MD502f750369e3623b932e790c886fc7f15
SHA101214eaa3c08a0d2c134abb74f9b168beb2a3f43
SHA256afe278dbd5449d99a2c87a3a827261ccc40f0cd52a8b3bc2320d457f01a11b00
SHA5124ba8d6532a63a7cdf22807961c4f024cac6c144794555603c25e1b53e732c6ac954ff2b8299ac4b4599a6ea9b2a4557832b4a12d9d3d1e5c3e4f0fd793e948de
-
Filesize
1.2MB
MD5df9f326ed2cb62217fbd2b7de956042d
SHA14ea4185aa0386adfbd10dbe9648d1c387fd13259
SHA2563b7ae2733aa50cd91b7de0ad1b6df3a70999c86055d7ec29d1fbdff044436511
SHA512f8e9dcbaabf7593964f15e4ba7af5f8c5f81e10437e9e7a02ffd5f8dcac20f29b52a92f733d665378a1e60f5fed512489e4375859440f0fabccdf2047f3ad44d
-
Filesize
1.2MB
MD502f750369e3623b932e790c886fc7f15
SHA101214eaa3c08a0d2c134abb74f9b168beb2a3f43
SHA256afe278dbd5449d99a2c87a3a827261ccc40f0cd52a8b3bc2320d457f01a11b00
SHA5124ba8d6532a63a7cdf22807961c4f024cac6c144794555603c25e1b53e732c6ac954ff2b8299ac4b4599a6ea9b2a4557832b4a12d9d3d1e5c3e4f0fd793e948de
-
Filesize
1.2MB
MD5df9f326ed2cb62217fbd2b7de956042d
SHA14ea4185aa0386adfbd10dbe9648d1c387fd13259
SHA2563b7ae2733aa50cd91b7de0ad1b6df3a70999c86055d7ec29d1fbdff044436511
SHA512f8e9dcbaabf7593964f15e4ba7af5f8c5f81e10437e9e7a02ffd5f8dcac20f29b52a92f733d665378a1e60f5fed512489e4375859440f0fabccdf2047f3ad44d
-
Filesize
1.2MB
MD54b389b37ee987dd867c5fc680bcf7f52
SHA1dbe62ce9b480ce6f37a4eed0c9c8d0664dd27ef3
SHA2565e16f69c873943013b8e29bed69eca7663e560a2ea4676a1717e6009bddd3070
SHA512b46e87d51e6a5d587867bd8262fb48da7572389407d75edeca98cd20d83cb748e83ac6302748b7355e2c2d7d7b5760f1a5f0a9a7b864848b2d1d7a749f468b99
-
Filesize
1.2MB
MD54b389b37ee987dd867c5fc680bcf7f52
SHA1dbe62ce9b480ce6f37a4eed0c9c8d0664dd27ef3
SHA2565e16f69c873943013b8e29bed69eca7663e560a2ea4676a1717e6009bddd3070
SHA512b46e87d51e6a5d587867bd8262fb48da7572389407d75edeca98cd20d83cb748e83ac6302748b7355e2c2d7d7b5760f1a5f0a9a7b864848b2d1d7a749f468b99
-
Filesize
1.2MB
MD54b389b37ee987dd867c5fc680bcf7f52
SHA1dbe62ce9b480ce6f37a4eed0c9c8d0664dd27ef3
SHA2565e16f69c873943013b8e29bed69eca7663e560a2ea4676a1717e6009bddd3070
SHA512b46e87d51e6a5d587867bd8262fb48da7572389407d75edeca98cd20d83cb748e83ac6302748b7355e2c2d7d7b5760f1a5f0a9a7b864848b2d1d7a749f468b99
-
Filesize
1.2MB
MD502f750369e3623b932e790c886fc7f15
SHA101214eaa3c08a0d2c134abb74f9b168beb2a3f43
SHA256afe278dbd5449d99a2c87a3a827261ccc40f0cd52a8b3bc2320d457f01a11b00
SHA5124ba8d6532a63a7cdf22807961c4f024cac6c144794555603c25e1b53e732c6ac954ff2b8299ac4b4599a6ea9b2a4557832b4a12d9d3d1e5c3e4f0fd793e948de
-
Filesize
1.2MB
MD502f750369e3623b932e790c886fc7f15
SHA101214eaa3c08a0d2c134abb74f9b168beb2a3f43
SHA256afe278dbd5449d99a2c87a3a827261ccc40f0cd52a8b3bc2320d457f01a11b00
SHA5124ba8d6532a63a7cdf22807961c4f024cac6c144794555603c25e1b53e732c6ac954ff2b8299ac4b4599a6ea9b2a4557832b4a12d9d3d1e5c3e4f0fd793e948de
-
Filesize
1.2MB
MD502f750369e3623b932e790c886fc7f15
SHA101214eaa3c08a0d2c134abb74f9b168beb2a3f43
SHA256afe278dbd5449d99a2c87a3a827261ccc40f0cd52a8b3bc2320d457f01a11b00
SHA5124ba8d6532a63a7cdf22807961c4f024cac6c144794555603c25e1b53e732c6ac954ff2b8299ac4b4599a6ea9b2a4557832b4a12d9d3d1e5c3e4f0fd793e948de
-
Filesize
1.2MB
MD502f750369e3623b932e790c886fc7f15
SHA101214eaa3c08a0d2c134abb74f9b168beb2a3f43
SHA256afe278dbd5449d99a2c87a3a827261ccc40f0cd52a8b3bc2320d457f01a11b00
SHA5124ba8d6532a63a7cdf22807961c4f024cac6c144794555603c25e1b53e732c6ac954ff2b8299ac4b4599a6ea9b2a4557832b4a12d9d3d1e5c3e4f0fd793e948de
-
Filesize
1.2MB
MD5df9f326ed2cb62217fbd2b7de956042d
SHA14ea4185aa0386adfbd10dbe9648d1c387fd13259
SHA2563b7ae2733aa50cd91b7de0ad1b6df3a70999c86055d7ec29d1fbdff044436511
SHA512f8e9dcbaabf7593964f15e4ba7af5f8c5f81e10437e9e7a02ffd5f8dcac20f29b52a92f733d665378a1e60f5fed512489e4375859440f0fabccdf2047f3ad44d
-
Filesize
1.2MB
MD5df9f326ed2cb62217fbd2b7de956042d
SHA14ea4185aa0386adfbd10dbe9648d1c387fd13259
SHA2563b7ae2733aa50cd91b7de0ad1b6df3a70999c86055d7ec29d1fbdff044436511
SHA512f8e9dcbaabf7593964f15e4ba7af5f8c5f81e10437e9e7a02ffd5f8dcac20f29b52a92f733d665378a1e60f5fed512489e4375859440f0fabccdf2047f3ad44d