Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231023-en -
resource tags
arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system -
submitted
01/11/2023, 14:14
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.8f387d0b4ba2c50b1b3f4bcc99bd2e80.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
NEAS.8f387d0b4ba2c50b1b3f4bcc99bd2e80.exe
Resource
win10v2004-20231020-en
General
-
Target
NEAS.8f387d0b4ba2c50b1b3f4bcc99bd2e80.exe
-
Size
245KB
-
MD5
8f387d0b4ba2c50b1b3f4bcc99bd2e80
-
SHA1
01cc41bd1a10108703441c66ed578893f843f46b
-
SHA256
ee32b1d83763db3ec22f736bc801ce6ffa18e1967ee9ddaa729954cd27ef9dd4
-
SHA512
47a2bb210da2e6e52718da74a4795c3f7b2e6a8f738c5bd788a9609487bbd002b58169670ecd3c55015b5fc26fadb7dd763e0c9591803903a990064b9f8af86a
-
SSDEEP
6144:IqHb79FsJGWFJ9wBDc+g+6Tu//o7GPDAiCUePe+ZUa:IIbJF6j+++g+2sHD3APfU
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 3036 ndadutou.exe 2648 ~5C24.tmp 2436 perfpugc.exe -
Loads dropped DLL 3 IoCs
pid Process 2028 NEAS.8f387d0b4ba2c50b1b3f4bcc99bd2e80.exe 2028 NEAS.8f387d0b4ba2c50b1b3f4bcc99bd2e80.exe 3036 ndadutou.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3618187007-3650799920-3290345941-1000\Software\Microsoft\Windows\CurrentVersion\Run\perfpugc = "C:\\Users\\Admin\\AppData\\Roaming\\cololwiz\\ndadutou.exe" NEAS.8f387d0b4ba2c50b1b3f4bcc99bd2e80.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\perfpugc.exe NEAS.8f387d0b4ba2c50b1b3f4bcc99bd2e80.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2532 2028 WerFault.exe 27 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3036 ndadutou.exe 1240 Explorer.EXE 2436 perfpugc.exe 1240 Explorer.EXE 2436 perfpugc.exe 1240 Explorer.EXE 2436 perfpugc.exe 1240 Explorer.EXE 2436 perfpugc.exe 1240 Explorer.EXE 2436 perfpugc.exe 1240 Explorer.EXE 2436 perfpugc.exe 1240 Explorer.EXE 2436 perfpugc.exe 1240 Explorer.EXE 2436 perfpugc.exe 1240 Explorer.EXE 2436 perfpugc.exe 1240 Explorer.EXE 2436 perfpugc.exe 1240 Explorer.EXE 2436 perfpugc.exe 1240 Explorer.EXE 2436 perfpugc.exe 1240 Explorer.EXE 2436 perfpugc.exe 1240 Explorer.EXE 2436 perfpugc.exe 1240 Explorer.EXE 2436 perfpugc.exe 1240 Explorer.EXE 2436 perfpugc.exe 1240 Explorer.EXE 2436 perfpugc.exe 1240 Explorer.EXE 2436 perfpugc.exe 1240 Explorer.EXE 2436 perfpugc.exe 1240 Explorer.EXE 2436 perfpugc.exe 1240 Explorer.EXE 2436 perfpugc.exe 1240 Explorer.EXE 2436 perfpugc.exe 1240 Explorer.EXE 2436 perfpugc.exe 1240 Explorer.EXE 2436 perfpugc.exe 1240 Explorer.EXE 2436 perfpugc.exe 1240 Explorer.EXE 2436 perfpugc.exe 1240 Explorer.EXE 2436 perfpugc.exe 1240 Explorer.EXE 2436 perfpugc.exe 1240 Explorer.EXE 2436 perfpugc.exe 1240 Explorer.EXE 2436 perfpugc.exe 1240 Explorer.EXE 2436 perfpugc.exe 1240 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1240 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3036 ndadutou.exe Token: SeShutdownPrivilege 1240 Explorer.EXE -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2028 wrote to memory of 3036 2028 NEAS.8f387d0b4ba2c50b1b3f4bcc99bd2e80.exe 28 PID 2028 wrote to memory of 3036 2028 NEAS.8f387d0b4ba2c50b1b3f4bcc99bd2e80.exe 28 PID 2028 wrote to memory of 3036 2028 NEAS.8f387d0b4ba2c50b1b3f4bcc99bd2e80.exe 28 PID 2028 wrote to memory of 3036 2028 NEAS.8f387d0b4ba2c50b1b3f4bcc99bd2e80.exe 28 PID 3036 wrote to memory of 2648 3036 ndadutou.exe 29 PID 3036 wrote to memory of 2648 3036 ndadutou.exe 29 PID 3036 wrote to memory of 2648 3036 ndadutou.exe 29 PID 3036 wrote to memory of 2648 3036 ndadutou.exe 29 PID 2648 wrote to memory of 1240 2648 ~5C24.tmp 13 PID 2028 wrote to memory of 2532 2028 NEAS.8f387d0b4ba2c50b1b3f4bcc99bd2e80.exe 31 PID 2028 wrote to memory of 2532 2028 NEAS.8f387d0b4ba2c50b1b3f4bcc99bd2e80.exe 31 PID 2028 wrote to memory of 2532 2028 NEAS.8f387d0b4ba2c50b1b3f4bcc99bd2e80.exe 31 PID 2028 wrote to memory of 2532 2028 NEAS.8f387d0b4ba2c50b1b3f4bcc99bd2e80.exe 31
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1240 -
C:\Users\Admin\AppData\Local\Temp\NEAS.8f387d0b4ba2c50b1b3f4bcc99bd2e80.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.8f387d0b4ba2c50b1b3f4bcc99bd2e80.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Users\Admin\AppData\Roaming\cololwiz\ndadutou.exe"C:\Users\Admin\AppData\Roaming\cololwiz"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Users\Admin\AppData\Local\Temp\~5C24.tmp1240 250888 3036 14⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2648
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2028 -s 2523⤵
- Program crash
PID:2532
-
-
-
C:\Windows\SysWOW64\perfpugc.exeC:\Windows\SysWOW64\perfpugc.exe -s1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2436
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD5aac3165ece2959f39ff98334618d10d9
SHA1020a191bfdc70c1fbd3bf74cd7479258bd197f51
SHA25696fa6a7714670823c83099ea01d24d6d3ae8fef027f01a4ddac14f123b1c9974
SHA5129eb876812a6a13dd4b090788c2b1d9e9a2e25370598ed5c040f82e6f378edc4b78d58bc8f60d5a559ea57b1edcf3a144bfe09454a9928997173db8279d5b40cf
-
Filesize
245KB
MD581a034fd3fdce36954cb5c52d2765bae
SHA1796153cb90349df07e14d37bb143240dc4cd6d58
SHA256aa6ec1805c5d0b5452190179db0666c021996bc8444a49dedd07a958e4027d13
SHA512746dc767d184faccda0d5a360dd7af4beb05110acb8100a6829d31e709a4fb1037f380df1ebfa1286c78f0f0c2c608f44d726b2c942a2562516184b0f9e784fc
-
Filesize
245KB
MD581a034fd3fdce36954cb5c52d2765bae
SHA1796153cb90349df07e14d37bb143240dc4cd6d58
SHA256aa6ec1805c5d0b5452190179db0666c021996bc8444a49dedd07a958e4027d13
SHA512746dc767d184faccda0d5a360dd7af4beb05110acb8100a6829d31e709a4fb1037f380df1ebfa1286c78f0f0c2c608f44d726b2c942a2562516184b0f9e784fc
-
Filesize
245KB
MD581a034fd3fdce36954cb5c52d2765bae
SHA1796153cb90349df07e14d37bb143240dc4cd6d58
SHA256aa6ec1805c5d0b5452190179db0666c021996bc8444a49dedd07a958e4027d13
SHA512746dc767d184faccda0d5a360dd7af4beb05110acb8100a6829d31e709a4fb1037f380df1ebfa1286c78f0f0c2c608f44d726b2c942a2562516184b0f9e784fc
-
Filesize
245KB
MD581a034fd3fdce36954cb5c52d2765bae
SHA1796153cb90349df07e14d37bb143240dc4cd6d58
SHA256aa6ec1805c5d0b5452190179db0666c021996bc8444a49dedd07a958e4027d13
SHA512746dc767d184faccda0d5a360dd7af4beb05110acb8100a6829d31e709a4fb1037f380df1ebfa1286c78f0f0c2c608f44d726b2c942a2562516184b0f9e784fc
-
Filesize
245KB
MD581a034fd3fdce36954cb5c52d2765bae
SHA1796153cb90349df07e14d37bb143240dc4cd6d58
SHA256aa6ec1805c5d0b5452190179db0666c021996bc8444a49dedd07a958e4027d13
SHA512746dc767d184faccda0d5a360dd7af4beb05110acb8100a6829d31e709a4fb1037f380df1ebfa1286c78f0f0c2c608f44d726b2c942a2562516184b0f9e784fc
-
Filesize
8KB
MD5aac3165ece2959f39ff98334618d10d9
SHA1020a191bfdc70c1fbd3bf74cd7479258bd197f51
SHA25696fa6a7714670823c83099ea01d24d6d3ae8fef027f01a4ddac14f123b1c9974
SHA5129eb876812a6a13dd4b090788c2b1d9e9a2e25370598ed5c040f82e6f378edc4b78d58bc8f60d5a559ea57b1edcf3a144bfe09454a9928997173db8279d5b40cf
-
Filesize
245KB
MD581a034fd3fdce36954cb5c52d2765bae
SHA1796153cb90349df07e14d37bb143240dc4cd6d58
SHA256aa6ec1805c5d0b5452190179db0666c021996bc8444a49dedd07a958e4027d13
SHA512746dc767d184faccda0d5a360dd7af4beb05110acb8100a6829d31e709a4fb1037f380df1ebfa1286c78f0f0c2c608f44d726b2c942a2562516184b0f9e784fc
-
Filesize
245KB
MD581a034fd3fdce36954cb5c52d2765bae
SHA1796153cb90349df07e14d37bb143240dc4cd6d58
SHA256aa6ec1805c5d0b5452190179db0666c021996bc8444a49dedd07a958e4027d13
SHA512746dc767d184faccda0d5a360dd7af4beb05110acb8100a6829d31e709a4fb1037f380df1ebfa1286c78f0f0c2c608f44d726b2c942a2562516184b0f9e784fc