Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    205s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    28/10/2023, 20:18

General

  • Target

    NEAS.ef206e773124bd5e3b9af8082b288090.exe

  • Size

    1.2MB

  • MD5

    ef206e773124bd5e3b9af8082b288090

  • SHA1

    a4e88814141f006f41f03285c27bdbe833b478b9

  • SHA256

    c6da1980b6e0076896d8920585bf6b60d5d9da6fdf4139c2db314324c9d1c2e4

  • SHA512

    19f951ea4b08a00cecf34630dc49d32f08ef09867fb6c67535e10b8b6c8bf335ad9cdc2bf474a7f9eb3d9800105fe05a195cfd3292fc43dd030b8844c62324c9

  • SSDEEP

    24576:Tj+cktriK2PVboYTicnT1SBb//wDKULTrhSFkOTu+FMd:+SPVboYTVABjRGtSFruNd

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 8 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 36 IoCs
  • Drops file in Windows directory 4 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of SetWindowsHookEx 15 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.ef206e773124bd5e3b9af8082b288090.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.ef206e773124bd5e3b9af8082b288090.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2268
    • \??\c:\windows\resources\themes\explorer.exe
      c:\windows\resources\themes\explorer.exe
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in System32 directory
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2796
      • \??\c:\windows\resources\spoolsv.exe
        c:\windows\resources\spoolsv.exe SE
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2152
        • \??\c:\windows\resources\svchost.exe
          c:\windows\resources\svchost.exe
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Drops file in System32 directory
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2728
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 01:14 /f
            5⤵
            • Creates scheduled task(s)
            PID:1316
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 01:15 /f
            5⤵
            • Creates scheduled task(s)
            PID:824
      • C:\Windows\Explorer.exe
        C:\Windows\Explorer.exe
        3⤵
          PID:1988
    • \??\c:\windows\resources\spoolsv.exe
      c:\windows\resources\spoolsv.exe PR
      1⤵
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetWindowsHookEx
      PID:2684
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 01:13 /f
      1⤵
      • Creates scheduled task(s)
      PID:572

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\Resources\Themes\explorer.exe

      Filesize

      1.2MB

      MD5

      4b389b37ee987dd867c5fc680bcf7f52

      SHA1

      dbe62ce9b480ce6f37a4eed0c9c8d0664dd27ef3

      SHA256

      5e16f69c873943013b8e29bed69eca7663e560a2ea4676a1717e6009bddd3070

      SHA512

      b46e87d51e6a5d587867bd8262fb48da7572389407d75edeca98cd20d83cb748e83ac6302748b7355e2c2d7d7b5760f1a5f0a9a7b864848b2d1d7a749f468b99

    • C:\Windows\Resources\Themes\explorer.exe

      Filesize

      1.2MB

      MD5

      4b389b37ee987dd867c5fc680bcf7f52

      SHA1

      dbe62ce9b480ce6f37a4eed0c9c8d0664dd27ef3

      SHA256

      5e16f69c873943013b8e29bed69eca7663e560a2ea4676a1717e6009bddd3070

      SHA512

      b46e87d51e6a5d587867bd8262fb48da7572389407d75edeca98cd20d83cb748e83ac6302748b7355e2c2d7d7b5760f1a5f0a9a7b864848b2d1d7a749f468b99

    • C:\Windows\Resources\spoolsv.exe

      Filesize

      1.2MB

      MD5

      02f750369e3623b932e790c886fc7f15

      SHA1

      01214eaa3c08a0d2c134abb74f9b168beb2a3f43

      SHA256

      afe278dbd5449d99a2c87a3a827261ccc40f0cd52a8b3bc2320d457f01a11b00

      SHA512

      4ba8d6532a63a7cdf22807961c4f024cac6c144794555603c25e1b53e732c6ac954ff2b8299ac4b4599a6ea9b2a4557832b4a12d9d3d1e5c3e4f0fd793e948de

    • C:\Windows\Resources\spoolsv.exe

      Filesize

      1.2MB

      MD5

      02f750369e3623b932e790c886fc7f15

      SHA1

      01214eaa3c08a0d2c134abb74f9b168beb2a3f43

      SHA256

      afe278dbd5449d99a2c87a3a827261ccc40f0cd52a8b3bc2320d457f01a11b00

      SHA512

      4ba8d6532a63a7cdf22807961c4f024cac6c144794555603c25e1b53e732c6ac954ff2b8299ac4b4599a6ea9b2a4557832b4a12d9d3d1e5c3e4f0fd793e948de

    • C:\Windows\Resources\svchost.exe

      Filesize

      1.2MB

      MD5

      df9f326ed2cb62217fbd2b7de956042d

      SHA1

      4ea4185aa0386adfbd10dbe9648d1c387fd13259

      SHA256

      3b7ae2733aa50cd91b7de0ad1b6df3a70999c86055d7ec29d1fbdff044436511

      SHA512

      f8e9dcbaabf7593964f15e4ba7af5f8c5f81e10437e9e7a02ffd5f8dcac20f29b52a92f733d665378a1e60f5fed512489e4375859440f0fabccdf2047f3ad44d

    • \??\c:\windows\resources\spoolsv.exe

      Filesize

      1.2MB

      MD5

      02f750369e3623b932e790c886fc7f15

      SHA1

      01214eaa3c08a0d2c134abb74f9b168beb2a3f43

      SHA256

      afe278dbd5449d99a2c87a3a827261ccc40f0cd52a8b3bc2320d457f01a11b00

      SHA512

      4ba8d6532a63a7cdf22807961c4f024cac6c144794555603c25e1b53e732c6ac954ff2b8299ac4b4599a6ea9b2a4557832b4a12d9d3d1e5c3e4f0fd793e948de

    • \??\c:\windows\resources\svchost.exe

      Filesize

      1.2MB

      MD5

      df9f326ed2cb62217fbd2b7de956042d

      SHA1

      4ea4185aa0386adfbd10dbe9648d1c387fd13259

      SHA256

      3b7ae2733aa50cd91b7de0ad1b6df3a70999c86055d7ec29d1fbdff044436511

      SHA512

      f8e9dcbaabf7593964f15e4ba7af5f8c5f81e10437e9e7a02ffd5f8dcac20f29b52a92f733d665378a1e60f5fed512489e4375859440f0fabccdf2047f3ad44d

    • \??\c:\windows\resources\themes\explorer.exe

      Filesize

      1.2MB

      MD5

      4b389b37ee987dd867c5fc680bcf7f52

      SHA1

      dbe62ce9b480ce6f37a4eed0c9c8d0664dd27ef3

      SHA256

      5e16f69c873943013b8e29bed69eca7663e560a2ea4676a1717e6009bddd3070

      SHA512

      b46e87d51e6a5d587867bd8262fb48da7572389407d75edeca98cd20d83cb748e83ac6302748b7355e2c2d7d7b5760f1a5f0a9a7b864848b2d1d7a749f468b99

    • \Windows\Resources\Themes\explorer.exe

      Filesize

      1.2MB

      MD5

      4b389b37ee987dd867c5fc680bcf7f52

      SHA1

      dbe62ce9b480ce6f37a4eed0c9c8d0664dd27ef3

      SHA256

      5e16f69c873943013b8e29bed69eca7663e560a2ea4676a1717e6009bddd3070

      SHA512

      b46e87d51e6a5d587867bd8262fb48da7572389407d75edeca98cd20d83cb748e83ac6302748b7355e2c2d7d7b5760f1a5f0a9a7b864848b2d1d7a749f468b99

    • \Windows\Resources\Themes\explorer.exe

      Filesize

      1.2MB

      MD5

      4b389b37ee987dd867c5fc680bcf7f52

      SHA1

      dbe62ce9b480ce6f37a4eed0c9c8d0664dd27ef3

      SHA256

      5e16f69c873943013b8e29bed69eca7663e560a2ea4676a1717e6009bddd3070

      SHA512

      b46e87d51e6a5d587867bd8262fb48da7572389407d75edeca98cd20d83cb748e83ac6302748b7355e2c2d7d7b5760f1a5f0a9a7b864848b2d1d7a749f468b99

    • \Windows\Resources\spoolsv.exe

      Filesize

      1.2MB

      MD5

      02f750369e3623b932e790c886fc7f15

      SHA1

      01214eaa3c08a0d2c134abb74f9b168beb2a3f43

      SHA256

      afe278dbd5449d99a2c87a3a827261ccc40f0cd52a8b3bc2320d457f01a11b00

      SHA512

      4ba8d6532a63a7cdf22807961c4f024cac6c144794555603c25e1b53e732c6ac954ff2b8299ac4b4599a6ea9b2a4557832b4a12d9d3d1e5c3e4f0fd793e948de

    • \Windows\Resources\spoolsv.exe

      Filesize

      1.2MB

      MD5

      02f750369e3623b932e790c886fc7f15

      SHA1

      01214eaa3c08a0d2c134abb74f9b168beb2a3f43

      SHA256

      afe278dbd5449d99a2c87a3a827261ccc40f0cd52a8b3bc2320d457f01a11b00

      SHA512

      4ba8d6532a63a7cdf22807961c4f024cac6c144794555603c25e1b53e732c6ac954ff2b8299ac4b4599a6ea9b2a4557832b4a12d9d3d1e5c3e4f0fd793e948de

    • \Windows\Resources\spoolsv.exe

      Filesize

      1.2MB

      MD5

      02f750369e3623b932e790c886fc7f15

      SHA1

      01214eaa3c08a0d2c134abb74f9b168beb2a3f43

      SHA256

      afe278dbd5449d99a2c87a3a827261ccc40f0cd52a8b3bc2320d457f01a11b00

      SHA512

      4ba8d6532a63a7cdf22807961c4f024cac6c144794555603c25e1b53e732c6ac954ff2b8299ac4b4599a6ea9b2a4557832b4a12d9d3d1e5c3e4f0fd793e948de

    • \Windows\Resources\spoolsv.exe

      Filesize

      1.2MB

      MD5

      02f750369e3623b932e790c886fc7f15

      SHA1

      01214eaa3c08a0d2c134abb74f9b168beb2a3f43

      SHA256

      afe278dbd5449d99a2c87a3a827261ccc40f0cd52a8b3bc2320d457f01a11b00

      SHA512

      4ba8d6532a63a7cdf22807961c4f024cac6c144794555603c25e1b53e732c6ac954ff2b8299ac4b4599a6ea9b2a4557832b4a12d9d3d1e5c3e4f0fd793e948de

    • \Windows\Resources\svchost.exe

      Filesize

      1.2MB

      MD5

      df9f326ed2cb62217fbd2b7de956042d

      SHA1

      4ea4185aa0386adfbd10dbe9648d1c387fd13259

      SHA256

      3b7ae2733aa50cd91b7de0ad1b6df3a70999c86055d7ec29d1fbdff044436511

      SHA512

      f8e9dcbaabf7593964f15e4ba7af5f8c5f81e10437e9e7a02ffd5f8dcac20f29b52a92f733d665378a1e60f5fed512489e4375859440f0fabccdf2047f3ad44d

    • \Windows\Resources\svchost.exe

      Filesize

      1.2MB

      MD5

      df9f326ed2cb62217fbd2b7de956042d

      SHA1

      4ea4185aa0386adfbd10dbe9648d1c387fd13259

      SHA256

      3b7ae2733aa50cd91b7de0ad1b6df3a70999c86055d7ec29d1fbdff044436511

      SHA512

      f8e9dcbaabf7593964f15e4ba7af5f8c5f81e10437e9e7a02ffd5f8dcac20f29b52a92f733d665378a1e60f5fed512489e4375859440f0fabccdf2047f3ad44d

    • memory/2152-33-0x0000000000400000-0x0000000000793000-memory.dmp

      Filesize

      3.6MB

    • memory/2152-49-0x0000000003470000-0x0000000003803000-memory.dmp

      Filesize

      3.6MB

    • memory/2152-45-0x0000000003470000-0x0000000003803000-memory.dmp

      Filesize

      3.6MB

    • memory/2152-63-0x0000000000400000-0x0000000000793000-memory.dmp

      Filesize

      3.6MB

    • memory/2268-64-0x0000000000400000-0x0000000000793000-memory.dmp

      Filesize

      3.6MB

    • memory/2268-0-0x0000000000400000-0x0000000000793000-memory.dmp

      Filesize

      3.6MB

    • memory/2268-18-0x00000000034D0000-0x0000000003863000-memory.dmp

      Filesize

      3.6MB

    • memory/2268-13-0x00000000034D0000-0x0000000003863000-memory.dmp

      Filesize

      3.6MB

    • memory/2268-55-0x0000000000400000-0x0000000000793000-memory.dmp

      Filesize

      3.6MB

    • memory/2684-57-0x0000000000400000-0x0000000000793000-memory.dmp

      Filesize

      3.6MB

    • memory/2684-62-0x0000000000400000-0x0000000000793000-memory.dmp

      Filesize

      3.6MB

    • memory/2728-73-0x0000000000400000-0x0000000000793000-memory.dmp

      Filesize

      3.6MB

    • memory/2728-79-0x0000000000400000-0x0000000000793000-memory.dmp

      Filesize

      3.6MB

    • memory/2728-51-0x0000000000400000-0x0000000000793000-memory.dmp

      Filesize

      3.6MB

    • memory/2728-56-0x0000000003610000-0x00000000039A3000-memory.dmp

      Filesize

      3.6MB

    • memory/2728-97-0x0000000000400000-0x0000000000793000-memory.dmp

      Filesize

      3.6MB

    • memory/2728-95-0x0000000000400000-0x0000000000793000-memory.dmp

      Filesize

      3.6MB

    • memory/2728-93-0x0000000000400000-0x0000000000793000-memory.dmp

      Filesize

      3.6MB

    • memory/2728-91-0x0000000000400000-0x0000000000793000-memory.dmp

      Filesize

      3.6MB

    • memory/2728-67-0x0000000000400000-0x0000000000793000-memory.dmp

      Filesize

      3.6MB

    • memory/2728-69-0x0000000003610000-0x00000000039A3000-memory.dmp

      Filesize

      3.6MB

    • memory/2728-60-0x0000000003610000-0x00000000039A3000-memory.dmp

      Filesize

      3.6MB

    • memory/2728-71-0x0000000003610000-0x00000000039A3000-memory.dmp

      Filesize

      3.6MB

    • memory/2728-89-0x0000000000400000-0x0000000000793000-memory.dmp

      Filesize

      3.6MB

    • memory/2728-87-0x0000000000400000-0x0000000000793000-memory.dmp

      Filesize

      3.6MB

    • memory/2728-85-0x0000000000400000-0x0000000000793000-memory.dmp

      Filesize

      3.6MB

    • memory/2728-75-0x0000000000400000-0x0000000000793000-memory.dmp

      Filesize

      3.6MB

    • memory/2728-83-0x0000000000400000-0x0000000000793000-memory.dmp

      Filesize

      3.6MB

    • memory/2728-77-0x0000000000400000-0x0000000000793000-memory.dmp

      Filesize

      3.6MB

    • memory/2728-81-0x0000000000400000-0x0000000000793000-memory.dmp

      Filesize

      3.6MB

    • memory/2796-68-0x0000000000400000-0x0000000000793000-memory.dmp

      Filesize

      3.6MB

    • memory/2796-88-0x0000000000400000-0x0000000000793000-memory.dmp

      Filesize

      3.6MB

    • memory/2796-78-0x0000000000400000-0x0000000000793000-memory.dmp

      Filesize

      3.6MB

    • memory/2796-82-0x0000000000400000-0x0000000000793000-memory.dmp

      Filesize

      3.6MB

    • memory/2796-76-0x0000000000400000-0x0000000000793000-memory.dmp

      Filesize

      3.6MB

    • memory/2796-84-0x0000000000400000-0x0000000000793000-memory.dmp

      Filesize

      3.6MB

    • memory/2796-74-0x0000000000400000-0x0000000000793000-memory.dmp

      Filesize

      3.6MB

    • memory/2796-86-0x0000000000400000-0x0000000000793000-memory.dmp

      Filesize

      3.6MB

    • memory/2796-72-0x0000000000400000-0x0000000000793000-memory.dmp

      Filesize

      3.6MB

    • memory/2796-80-0x0000000000400000-0x0000000000793000-memory.dmp

      Filesize

      3.6MB

    • memory/2796-30-0x0000000003670000-0x0000000003A03000-memory.dmp

      Filesize

      3.6MB

    • memory/2796-90-0x0000000000400000-0x0000000000793000-memory.dmp

      Filesize

      3.6MB

    • memory/2796-66-0x0000000003670000-0x0000000003A03000-memory.dmp

      Filesize

      3.6MB

    • memory/2796-92-0x0000000000400000-0x0000000000793000-memory.dmp

      Filesize

      3.6MB

    • memory/2796-65-0x0000000000400000-0x0000000000793000-memory.dmp

      Filesize

      3.6MB

    • memory/2796-94-0x0000000000400000-0x0000000000793000-memory.dmp

      Filesize

      3.6MB

    • memory/2796-24-0x0000000003670000-0x0000000003A03000-memory.dmp

      Filesize

      3.6MB

    • memory/2796-96-0x0000000000400000-0x0000000000793000-memory.dmp

      Filesize

      3.6MB

    • memory/2796-15-0x0000000000400000-0x0000000000793000-memory.dmp

      Filesize

      3.6MB