Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
158s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
28/10/2023, 19:53
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.453946c250a7173b5d4ff000182c10c0.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
NEAS.453946c250a7173b5d4ff000182c10c0.exe
Resource
win10v2004-20231023-en
General
-
Target
NEAS.453946c250a7173b5d4ff000182c10c0.exe
-
Size
523KB
-
MD5
453946c250a7173b5d4ff000182c10c0
-
SHA1
8ee4c6f5b6ded4697647cb82c08828b7fcd5d4f1
-
SHA256
626c6a6d9cc10ef64780efcec190bd3f3ce26fa94c9a5694c3a4a284dbe88a7e
-
SHA512
f4876166b85c0c65b38180e79b03f0715afa94243e6aaaee46dfc8eb09c18448a4ef8b23c62a4e2a67817b14b2584985b50e7fa6800c89faecbcbdc68d70456a
-
SSDEEP
12288:LLPkCDt1EG2XVekhdeTmrzADrlJZfDzNug0yjDP:LLPkQ1bqA+rzA5fDpuEjDP
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 4908 Gametvol.exe 1972 EhSthost.exe 3428 ~1E70.tmp -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3125601242-331447593-1512828465-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\quicange = "C:\\Users\\Admin\\AppData\\Roaming\\Cameorer\\Gametvol.exe" NEAS.453946c250a7173b5d4ff000182c10c0.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\EhSthost.exe NEAS.453946c250a7173b5d4ff000182c10c0.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 4544 4084 WerFault.exe 85 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4908 Gametvol.exe 4908 Gametvol.exe 1972 EhSthost.exe 1972 EhSthost.exe 3304 Explorer.EXE 3304 Explorer.EXE 1972 EhSthost.exe 1972 EhSthost.exe 3304 Explorer.EXE 3304 Explorer.EXE 1972 EhSthost.exe 1972 EhSthost.exe 3304 Explorer.EXE 3304 Explorer.EXE 1972 EhSthost.exe 1972 EhSthost.exe 3304 Explorer.EXE 3304 Explorer.EXE 1972 EhSthost.exe 1972 EhSthost.exe 3304 Explorer.EXE 3304 Explorer.EXE 1972 EhSthost.exe 1972 EhSthost.exe 3304 Explorer.EXE 3304 Explorer.EXE 3304 Explorer.EXE 3304 Explorer.EXE 1972 EhSthost.exe 1972 EhSthost.exe 3304 Explorer.EXE 3304 Explorer.EXE 1972 EhSthost.exe 1972 EhSthost.exe 3304 Explorer.EXE 3304 Explorer.EXE 1972 EhSthost.exe 1972 EhSthost.exe 3304 Explorer.EXE 3304 Explorer.EXE 1972 EhSthost.exe 1972 EhSthost.exe 3304 Explorer.EXE 3304 Explorer.EXE 1972 EhSthost.exe 1972 EhSthost.exe 3304 Explorer.EXE 3304 Explorer.EXE 1972 EhSthost.exe 1972 EhSthost.exe 3304 Explorer.EXE 3304 Explorer.EXE 1972 EhSthost.exe 1972 EhSthost.exe 3304 Explorer.EXE 3304 Explorer.EXE 1972 EhSthost.exe 1972 EhSthost.exe 3304 Explorer.EXE 3304 Explorer.EXE 1972 EhSthost.exe 1972 EhSthost.exe 3304 Explorer.EXE 3304 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3304 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 4908 Gametvol.exe Token: SeShutdownPrivilege 3304 Explorer.EXE Token: SeCreatePagefilePrivilege 3304 Explorer.EXE Token: SeShutdownPrivilege 3304 Explorer.EXE Token: SeCreatePagefilePrivilege 3304 Explorer.EXE Token: SeShutdownPrivilege 3304 Explorer.EXE Token: SeCreatePagefilePrivilege 3304 Explorer.EXE Token: SeShutdownPrivilege 3304 Explorer.EXE Token: SeCreatePagefilePrivilege 3304 Explorer.EXE Token: SeShutdownPrivilege 3304 Explorer.EXE Token: SeCreatePagefilePrivilege 3304 Explorer.EXE Token: SeShutdownPrivilege 3304 Explorer.EXE Token: SeCreatePagefilePrivilege 3304 Explorer.EXE Token: SeShutdownPrivilege 3304 Explorer.EXE Token: SeCreatePagefilePrivilege 3304 Explorer.EXE Token: SeShutdownPrivilege 3304 Explorer.EXE Token: SeCreatePagefilePrivilege 3304 Explorer.EXE Token: SeShutdownPrivilege 3304 Explorer.EXE Token: SeCreatePagefilePrivilege 3304 Explorer.EXE Token: SeShutdownPrivilege 3304 Explorer.EXE Token: SeCreatePagefilePrivilege 3304 Explorer.EXE Token: SeShutdownPrivilege 3304 Explorer.EXE Token: SeCreatePagefilePrivilege 3304 Explorer.EXE Token: SeShutdownPrivilege 3304 Explorer.EXE Token: SeCreatePagefilePrivilege 3304 Explorer.EXE Token: SeShutdownPrivilege 3304 Explorer.EXE Token: SeCreatePagefilePrivilege 3304 Explorer.EXE Token: SeShutdownPrivilege 3304 Explorer.EXE Token: SeCreatePagefilePrivilege 3304 Explorer.EXE Token: SeShutdownPrivilege 3304 Explorer.EXE Token: SeCreatePagefilePrivilege 3304 Explorer.EXE Token: SeShutdownPrivilege 3304 Explorer.EXE Token: SeCreatePagefilePrivilege 3304 Explorer.EXE Token: SeShutdownPrivilege 3304 Explorer.EXE Token: SeCreatePagefilePrivilege 3304 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3304 Explorer.EXE 3304 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3304 Explorer.EXE -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4084 wrote to memory of 4908 4084 NEAS.453946c250a7173b5d4ff000182c10c0.exe 90 PID 4084 wrote to memory of 4908 4084 NEAS.453946c250a7173b5d4ff000182c10c0.exe 90 PID 4084 wrote to memory of 4908 4084 NEAS.453946c250a7173b5d4ff000182c10c0.exe 90 PID 4908 wrote to memory of 3428 4908 Gametvol.exe 92 PID 4908 wrote to memory of 3428 4908 Gametvol.exe 92 PID 3428 wrote to memory of 3304 3428 ~1E70.tmp 55
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of UnmapMainImage
PID:3304 -
C:\Users\Admin\AppData\Local\Temp\NEAS.453946c250a7173b5d4ff000182c10c0.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.453946c250a7173b5d4ff000182c10c0.exe"2⤵
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4084 -
C:\Users\Admin\AppData\Roaming\Cameorer\Gametvol.exe"C:\Users\Admin\AppData\Roaming\Cameorer"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4908 -
C:\Users\Admin\AppData\Local\Temp\~1E70.tmp3304 536072 4908 14⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3428
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4084 -s 6363⤵
- Program crash
PID:4544
-
-
-
C:\Windows\SysWOW64\EhSthost.exeC:\Windows\SysWOW64\EhSthost.exe -s1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1972
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4084 -ip 40841⤵PID:3328
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD5aac3165ece2959f39ff98334618d10d9
SHA1020a191bfdc70c1fbd3bf74cd7479258bd197f51
SHA25696fa6a7714670823c83099ea01d24d6d3ae8fef027f01a4ddac14f123b1c9974
SHA5129eb876812a6a13dd4b090788c2b1d9e9a2e25370598ed5c040f82e6f378edc4b78d58bc8f60d5a559ea57b1edcf3a144bfe09454a9928997173db8279d5b40cf
-
Filesize
8KB
MD5aac3165ece2959f39ff98334618d10d9
SHA1020a191bfdc70c1fbd3bf74cd7479258bd197f51
SHA25696fa6a7714670823c83099ea01d24d6d3ae8fef027f01a4ddac14f123b1c9974
SHA5129eb876812a6a13dd4b090788c2b1d9e9a2e25370598ed5c040f82e6f378edc4b78d58bc8f60d5a559ea57b1edcf3a144bfe09454a9928997173db8279d5b40cf
-
Filesize
523KB
MD5e9771e82988eae0c6607a201cb95dcb5
SHA11e3806988bb55d510d3ebc7a939288ee9754d5d6
SHA256cd2f3af1e5194771eff0f893915ee245d503a27f3db13f50153d49de7dfb246e
SHA5123223e525d7373e6f1524c07385f391126a33de1366e9af8d8f137daa956027c32cb8a67d7f47c1827042beb240431088e6ad59753048cfda922e77a3958de2f8
-
Filesize
523KB
MD5e9771e82988eae0c6607a201cb95dcb5
SHA11e3806988bb55d510d3ebc7a939288ee9754d5d6
SHA256cd2f3af1e5194771eff0f893915ee245d503a27f3db13f50153d49de7dfb246e
SHA5123223e525d7373e6f1524c07385f391126a33de1366e9af8d8f137daa956027c32cb8a67d7f47c1827042beb240431088e6ad59753048cfda922e77a3958de2f8
-
Filesize
523KB
MD5e9771e82988eae0c6607a201cb95dcb5
SHA11e3806988bb55d510d3ebc7a939288ee9754d5d6
SHA256cd2f3af1e5194771eff0f893915ee245d503a27f3db13f50153d49de7dfb246e
SHA5123223e525d7373e6f1524c07385f391126a33de1366e9af8d8f137daa956027c32cb8a67d7f47c1827042beb240431088e6ad59753048cfda922e77a3958de2f8
-
Filesize
523KB
MD5e9771e82988eae0c6607a201cb95dcb5
SHA11e3806988bb55d510d3ebc7a939288ee9754d5d6
SHA256cd2f3af1e5194771eff0f893915ee245d503a27f3db13f50153d49de7dfb246e
SHA5123223e525d7373e6f1524c07385f391126a33de1366e9af8d8f137daa956027c32cb8a67d7f47c1827042beb240431088e6ad59753048cfda922e77a3958de2f8