Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    03/11/2023, 20:00

General

  • Target

    NEAS.4a23f7c70d80bd12a07c463783b72120_JC.exe

  • Size

    135KB

  • MD5

    4a23f7c70d80bd12a07c463783b72120

  • SHA1

    116821b3147601c7605218a02e920e07238d199e

  • SHA256

    b3de53d4867b951188d42690f40c29709d295e471314920955e9fd7bdc179b19

  • SHA512

    7524fb8df27887f6660209378daafe96bc998b912ac2120f0f7e9be53c0358803dd32c68dcadb4f4dde8fc97c645de01df8c9e88f328a3ed3bce08ea57d63c47

  • SSDEEP

    1536:UfsEqouTRcG/Mzvgf7xEuvnXNTRdUzwTekUOisZ1yDDajtXbViSM:UVqoCl/YgjxEufVU0TbTyDDal/M

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 4 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.4a23f7c70d80bd12a07c463783b72120_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.4a23f7c70d80bd12a07c463783b72120_JC.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2880
    • \??\c:\windows\resources\themes\explorer.exe
      c:\windows\resources\themes\explorer.exe
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2964
      • \??\c:\windows\resources\spoolsv.exe
        c:\windows\resources\spoolsv.exe SE
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2600
        • \??\c:\windows\resources\svchost.exe
          c:\windows\resources\svchost.exe
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2988
          • \??\c:\windows\resources\spoolsv.exe
            c:\windows\resources\spoolsv.exe PR
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:2668
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 20:02 /f
            5⤵
            • Creates scheduled task(s)
            PID:2944
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 20:03 /f
            5⤵
            • Creates scheduled task(s)
            PID:928
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 20:04 /f
            5⤵
            • Creates scheduled task(s)
            PID:1008
      • C:\Windows\Explorer.exe
        C:\Windows\Explorer.exe
        3⤵
          PID:2516

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\Resources\Themes\explorer.exe

      Filesize

      135KB

      MD5

      9acd270e86075881a37cf437670278ad

      SHA1

      24614354349b4f7cae61e3524aaca9daf4aba97f

      SHA256

      b52a87a8e10571c6c301cd7206ba326797ec531fb69668d27d080849647fab59

      SHA512

      cab075edcce8cb1952206ef5b8dc3ae02a05ead9876a14fec0d9b6916a46b10e191790ebfffa2b91379fa1db0136445682ef8e70dd4d05943c5f74e888896c81

    • C:\Windows\Resources\spoolsv.exe

      Filesize

      135KB

      MD5

      9ca76a86f4ec8666b32fdf0c04115314

      SHA1

      241356bec00bec4b238b7f09dd058080fe1c3443

      SHA256

      bd74d161b849fb1b469c7196a81d413f5813e694d200771edb1019f845ed20f4

      SHA512

      d0676480e68c33430fb8e007ada1619cd2c9ffda21bcfef605e707260f801776cdc8718e7a7c3c86ec68d9089acb585d02417a09ea94cf4a0afda21dde791088

    • C:\Windows\Resources\spoolsv.exe

      Filesize

      135KB

      MD5

      9ca76a86f4ec8666b32fdf0c04115314

      SHA1

      241356bec00bec4b238b7f09dd058080fe1c3443

      SHA256

      bd74d161b849fb1b469c7196a81d413f5813e694d200771edb1019f845ed20f4

      SHA512

      d0676480e68c33430fb8e007ada1619cd2c9ffda21bcfef605e707260f801776cdc8718e7a7c3c86ec68d9089acb585d02417a09ea94cf4a0afda21dde791088

    • C:\Windows\Resources\spoolsv.exe

      Filesize

      135KB

      MD5

      9ca76a86f4ec8666b32fdf0c04115314

      SHA1

      241356bec00bec4b238b7f09dd058080fe1c3443

      SHA256

      bd74d161b849fb1b469c7196a81d413f5813e694d200771edb1019f845ed20f4

      SHA512

      d0676480e68c33430fb8e007ada1619cd2c9ffda21bcfef605e707260f801776cdc8718e7a7c3c86ec68d9089acb585d02417a09ea94cf4a0afda21dde791088

    • C:\Windows\Resources\svchost.exe

      Filesize

      135KB

      MD5

      de9e6ef4354eb831c72b8b3c83f1c48d

      SHA1

      cf9fd619d352a3f94e2848ee90562845cf376e69

      SHA256

      be867c55950e9aaa130dda7da4732abe6cb3942f7daa054e604ea947ea7e0840

      SHA512

      d70c857c31664e3ba9f5f862bae1c20205c0588eae83ffd8f7e9152b2a5d722a055cb27c6926c89b08e1df94281c521d91146e4af66a7a85eed515f84f513bf0

    • \??\c:\windows\resources\spoolsv.exe

      Filesize

      135KB

      MD5

      9ca76a86f4ec8666b32fdf0c04115314

      SHA1

      241356bec00bec4b238b7f09dd058080fe1c3443

      SHA256

      bd74d161b849fb1b469c7196a81d413f5813e694d200771edb1019f845ed20f4

      SHA512

      d0676480e68c33430fb8e007ada1619cd2c9ffda21bcfef605e707260f801776cdc8718e7a7c3c86ec68d9089acb585d02417a09ea94cf4a0afda21dde791088

    • \??\c:\windows\resources\svchost.exe

      Filesize

      135KB

      MD5

      de9e6ef4354eb831c72b8b3c83f1c48d

      SHA1

      cf9fd619d352a3f94e2848ee90562845cf376e69

      SHA256

      be867c55950e9aaa130dda7da4732abe6cb3942f7daa054e604ea947ea7e0840

      SHA512

      d70c857c31664e3ba9f5f862bae1c20205c0588eae83ffd8f7e9152b2a5d722a055cb27c6926c89b08e1df94281c521d91146e4af66a7a85eed515f84f513bf0

    • \??\c:\windows\resources\themes\explorer.exe

      Filesize

      135KB

      MD5

      9acd270e86075881a37cf437670278ad

      SHA1

      24614354349b4f7cae61e3524aaca9daf4aba97f

      SHA256

      b52a87a8e10571c6c301cd7206ba326797ec531fb69668d27d080849647fab59

      SHA512

      cab075edcce8cb1952206ef5b8dc3ae02a05ead9876a14fec0d9b6916a46b10e191790ebfffa2b91379fa1db0136445682ef8e70dd4d05943c5f74e888896c81

    • \Windows\Resources\Themes\explorer.exe

      Filesize

      135KB

      MD5

      9acd270e86075881a37cf437670278ad

      SHA1

      24614354349b4f7cae61e3524aaca9daf4aba97f

      SHA256

      b52a87a8e10571c6c301cd7206ba326797ec531fb69668d27d080849647fab59

      SHA512

      cab075edcce8cb1952206ef5b8dc3ae02a05ead9876a14fec0d9b6916a46b10e191790ebfffa2b91379fa1db0136445682ef8e70dd4d05943c5f74e888896c81

    • \Windows\Resources\spoolsv.exe

      Filesize

      135KB

      MD5

      9ca76a86f4ec8666b32fdf0c04115314

      SHA1

      241356bec00bec4b238b7f09dd058080fe1c3443

      SHA256

      bd74d161b849fb1b469c7196a81d413f5813e694d200771edb1019f845ed20f4

      SHA512

      d0676480e68c33430fb8e007ada1619cd2c9ffda21bcfef605e707260f801776cdc8718e7a7c3c86ec68d9089acb585d02417a09ea94cf4a0afda21dde791088

    • \Windows\Resources\spoolsv.exe

      Filesize

      135KB

      MD5

      9ca76a86f4ec8666b32fdf0c04115314

      SHA1

      241356bec00bec4b238b7f09dd058080fe1c3443

      SHA256

      bd74d161b849fb1b469c7196a81d413f5813e694d200771edb1019f845ed20f4

      SHA512

      d0676480e68c33430fb8e007ada1619cd2c9ffda21bcfef605e707260f801776cdc8718e7a7c3c86ec68d9089acb585d02417a09ea94cf4a0afda21dde791088

    • \Windows\Resources\svchost.exe

      Filesize

      135KB

      MD5

      de9e6ef4354eb831c72b8b3c83f1c48d

      SHA1

      cf9fd619d352a3f94e2848ee90562845cf376e69

      SHA256

      be867c55950e9aaa130dda7da4732abe6cb3942f7daa054e604ea947ea7e0840

      SHA512

      d70c857c31664e3ba9f5f862bae1c20205c0588eae83ffd8f7e9152b2a5d722a055cb27c6926c89b08e1df94281c521d91146e4af66a7a85eed515f84f513bf0

    • memory/2600-29-0x00000000002D0000-0x00000000002EF000-memory.dmp

      Filesize

      124KB

    • memory/2600-43-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2668-42-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2880-8-0x0000000000280000-0x000000000029F000-memory.dmp

      Filesize

      124KB

    • memory/2880-0-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2880-44-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2964-45-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2988-37-0x0000000000290000-0x00000000002AF000-memory.dmp

      Filesize

      124KB

    • memory/2988-46-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2988-47-0x0000000000290000-0x00000000002AF000-memory.dmp

      Filesize

      124KB