Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    02/11/2023, 16:36

General

  • Target

    NEAS.79a1b90431319340535a9f40dba9ef90.exe

  • Size

    135KB

  • MD5

    79a1b90431319340535a9f40dba9ef90

  • SHA1

    5ffccde270c41685f714add89d5555ae88519aac

  • SHA256

    84fd0df9d663923def1df601513a04eb15dcb2ff900da32848e2399f27a6a6b1

  • SHA512

    ae0eec8f1fee12618eb71467fd7c5ffca5a62ab4a676836cfb22b83a25dc8e72c05da3dbcf342044adc1bccd10e646352f1f8201aa94d0fdb0e72ae16ee47796

  • SSDEEP

    1536:UfsEqouTRcG/Mzvgf7xEuvnXNTRdUzwTekUOisZ1yDDajtXbVXH:UVqoCl/YgjxEufVU0TbTyDDalRH

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 4 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.79a1b90431319340535a9f40dba9ef90.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.79a1b90431319340535a9f40dba9ef90.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2112
    • \??\c:\windows\resources\themes\explorer.exe
      c:\windows\resources\themes\explorer.exe
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1916
      • \??\c:\windows\resources\spoolsv.exe
        c:\windows\resources\spoolsv.exe SE
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2880
        • \??\c:\windows\resources\svchost.exe
          c:\windows\resources\svchost.exe
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2664
          • \??\c:\windows\resources\spoolsv.exe
            c:\windows\resources\spoolsv.exe PR
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:2824
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 16:53 /f
            5⤵
            • Creates scheduled task(s)
            PID:2588
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 16:54 /f
            5⤵
            • Creates scheduled task(s)
            PID:268
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 16:55 /f
            5⤵
            • Creates scheduled task(s)
            PID:1456
      • C:\Windows\Explorer.exe
        C:\Windows\Explorer.exe
        3⤵
          PID:1904
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {E20A9A40-6163-4884-B2D6-FBD784ABEE55} S-1-5-21-2952504676-3105837840-1406404655-1000:URUOZWGF\Admin:Interactive:[1]
      1⤵
        PID:984

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\Resources\Themes\explorer.exe

        Filesize

        135KB

        MD5

        e86518be3b36d62a2bd4326f545cba49

        SHA1

        e931a01804365a7b120d4224f658d0791bfac6cd

        SHA256

        1061764e421b144cca3bd5d1621df5ad10f9ce2179de599da85b5b8472f0a2e8

        SHA512

        ee0883218589487a2bbcc144cff323c7c50dfa8e569816399bbd666fbb016d80b3a448bfe6b28f065a8530da7596aab5eecd7501119c5c1b7435345b4bfa73f2

      • C:\Windows\Resources\spoolsv.exe

        Filesize

        135KB

        MD5

        dcf359ab53cee092b9c53c51ccec7a57

        SHA1

        c684d99872c2a02bca6addeaee3446d3930d0ab9

        SHA256

        ed6b963f578d6f57fc64cf638549b92d78218d0bd3cacc3d0ed479f21c8b3d7e

        SHA512

        d2a486ac77ee69f17588308ab63c97ad667c4e220d23d92d4cc46febc20445f7ffaf28d4e0dee55aed43f0f9fcdac7497bdbab2b82675f3e3d13b3eed833894f

      • C:\Windows\Resources\spoolsv.exe

        Filesize

        135KB

        MD5

        dcf359ab53cee092b9c53c51ccec7a57

        SHA1

        c684d99872c2a02bca6addeaee3446d3930d0ab9

        SHA256

        ed6b963f578d6f57fc64cf638549b92d78218d0bd3cacc3d0ed479f21c8b3d7e

        SHA512

        d2a486ac77ee69f17588308ab63c97ad667c4e220d23d92d4cc46febc20445f7ffaf28d4e0dee55aed43f0f9fcdac7497bdbab2b82675f3e3d13b3eed833894f

      • C:\Windows\Resources\spoolsv.exe

        Filesize

        135KB

        MD5

        dcf359ab53cee092b9c53c51ccec7a57

        SHA1

        c684d99872c2a02bca6addeaee3446d3930d0ab9

        SHA256

        ed6b963f578d6f57fc64cf638549b92d78218d0bd3cacc3d0ed479f21c8b3d7e

        SHA512

        d2a486ac77ee69f17588308ab63c97ad667c4e220d23d92d4cc46febc20445f7ffaf28d4e0dee55aed43f0f9fcdac7497bdbab2b82675f3e3d13b3eed833894f

      • C:\Windows\Resources\svchost.exe

        Filesize

        135KB

        MD5

        5c0bfc72e07379bbf906b946f804c1ad

        SHA1

        2aaf07d1284f510c6a90f10385cbac9db4a4c1ee

        SHA256

        fd42ff3e09ff11b0790238d1b38556bbb188b432cd8f18df22f3ea5ae6547c6b

        SHA512

        e48761de3a37d530d8e9363f390462bfffea0cbcdd74321dd361df44e10c5c243f7d21efd9810e759a8a0cf18917ccde3d71fc197c704b4189eca2655eef8ef1

      • \??\c:\windows\resources\spoolsv.exe

        Filesize

        135KB

        MD5

        dcf359ab53cee092b9c53c51ccec7a57

        SHA1

        c684d99872c2a02bca6addeaee3446d3930d0ab9

        SHA256

        ed6b963f578d6f57fc64cf638549b92d78218d0bd3cacc3d0ed479f21c8b3d7e

        SHA512

        d2a486ac77ee69f17588308ab63c97ad667c4e220d23d92d4cc46febc20445f7ffaf28d4e0dee55aed43f0f9fcdac7497bdbab2b82675f3e3d13b3eed833894f

      • \??\c:\windows\resources\svchost.exe

        Filesize

        135KB

        MD5

        5c0bfc72e07379bbf906b946f804c1ad

        SHA1

        2aaf07d1284f510c6a90f10385cbac9db4a4c1ee

        SHA256

        fd42ff3e09ff11b0790238d1b38556bbb188b432cd8f18df22f3ea5ae6547c6b

        SHA512

        e48761de3a37d530d8e9363f390462bfffea0cbcdd74321dd361df44e10c5c243f7d21efd9810e759a8a0cf18917ccde3d71fc197c704b4189eca2655eef8ef1

      • \??\c:\windows\resources\themes\explorer.exe

        Filesize

        135KB

        MD5

        e86518be3b36d62a2bd4326f545cba49

        SHA1

        e931a01804365a7b120d4224f658d0791bfac6cd

        SHA256

        1061764e421b144cca3bd5d1621df5ad10f9ce2179de599da85b5b8472f0a2e8

        SHA512

        ee0883218589487a2bbcc144cff323c7c50dfa8e569816399bbd666fbb016d80b3a448bfe6b28f065a8530da7596aab5eecd7501119c5c1b7435345b4bfa73f2

      • \Windows\Resources\Themes\explorer.exe

        Filesize

        135KB

        MD5

        e86518be3b36d62a2bd4326f545cba49

        SHA1

        e931a01804365a7b120d4224f658d0791bfac6cd

        SHA256

        1061764e421b144cca3bd5d1621df5ad10f9ce2179de599da85b5b8472f0a2e8

        SHA512

        ee0883218589487a2bbcc144cff323c7c50dfa8e569816399bbd666fbb016d80b3a448bfe6b28f065a8530da7596aab5eecd7501119c5c1b7435345b4bfa73f2

      • \Windows\Resources\spoolsv.exe

        Filesize

        135KB

        MD5

        dcf359ab53cee092b9c53c51ccec7a57

        SHA1

        c684d99872c2a02bca6addeaee3446d3930d0ab9

        SHA256

        ed6b963f578d6f57fc64cf638549b92d78218d0bd3cacc3d0ed479f21c8b3d7e

        SHA512

        d2a486ac77ee69f17588308ab63c97ad667c4e220d23d92d4cc46febc20445f7ffaf28d4e0dee55aed43f0f9fcdac7497bdbab2b82675f3e3d13b3eed833894f

      • \Windows\Resources\spoolsv.exe

        Filesize

        135KB

        MD5

        dcf359ab53cee092b9c53c51ccec7a57

        SHA1

        c684d99872c2a02bca6addeaee3446d3930d0ab9

        SHA256

        ed6b963f578d6f57fc64cf638549b92d78218d0bd3cacc3d0ed479f21c8b3d7e

        SHA512

        d2a486ac77ee69f17588308ab63c97ad667c4e220d23d92d4cc46febc20445f7ffaf28d4e0dee55aed43f0f9fcdac7497bdbab2b82675f3e3d13b3eed833894f

      • \Windows\Resources\svchost.exe

        Filesize

        135KB

        MD5

        5c0bfc72e07379bbf906b946f804c1ad

        SHA1

        2aaf07d1284f510c6a90f10385cbac9db4a4c1ee

        SHA256

        fd42ff3e09ff11b0790238d1b38556bbb188b432cd8f18df22f3ea5ae6547c6b

        SHA512

        e48761de3a37d530d8e9363f390462bfffea0cbcdd74321dd361df44e10c5c243f7d21efd9810e759a8a0cf18917ccde3d71fc197c704b4189eca2655eef8ef1

      • memory/1916-42-0x0000000000400000-0x000000000041F000-memory.dmp

        Filesize

        124KB

      • memory/2112-0-0x0000000000400000-0x000000000041F000-memory.dmp

        Filesize

        124KB

      • memory/2112-41-0x0000000000400000-0x000000000041F000-memory.dmp

        Filesize

        124KB

      • memory/2664-43-0x0000000000400000-0x000000000041F000-memory.dmp

        Filesize

        124KB

      • memory/2824-39-0x0000000000400000-0x000000000041F000-memory.dmp

        Filesize

        124KB

      • memory/2880-40-0x0000000000400000-0x000000000041F000-memory.dmp

        Filesize

        124KB