Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
140s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20231023-en -
resource tags
arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system -
submitted
06/11/2023, 00:24
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.e1f61de3ae82c0cc2b89aa86dc3ef6d0.exe
Resource
win7-20231023-en
General
-
Target
NEAS.e1f61de3ae82c0cc2b89aa86dc3ef6d0.exe
-
Size
1.1MB
-
MD5
e1f61de3ae82c0cc2b89aa86dc3ef6d0
-
SHA1
f5c7ab2ec02c21e703afd9cd6f7e6804671072a7
-
SHA256
8a1122b932941d8fedeb0ea81ca928cd955a577ba4b79b9ea3973828829fdb7b
-
SHA512
893696b69be5633a509476b4e869111d74e1da7091d21558a1169704d04084a1fd3a80946b877d039209944f7fc538e1006ffaaa68c41408da858afdd9a6126a
-
SSDEEP
24576:pdtP2cbksTpugRNJI50FMJFMFggMFgMFgggMJFggMFggoNu2EiJ8:qgqW
Malware Config
Extracted
nanocore
1.2.2.0
91.236.116.142:5888
d995ed82-bf13-4043-b564-f5f89f8c5209
-
activate_away_mode
true
-
backup_connection_host
91.236.116.142
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2017-01-07T03:01:54.729778636Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTE2Ij8+DQo8VGFzayB2ZXJzaW9uPSIxLjIiIHhtbG5zPSJodHRwOi8vc2NoZW1hcy5taWNyb3NvZnQuY29tL3dpbmRvd3MvMjAwNC8wMi9taXQvdGFzayI+DQogIDxSZWdpc3RyYXRpb25JbmZvIC8+DQogIDxUcmlnZ2VycyAvPg0KICA8UHJpbmNpcGFscz4NCiAgICA8UHJpbmNpcGFsIGlkPSJBdXRob3IiPg0KICAgICAgPExvZ29uVHlwZT5JbnRlcmFjdGl2ZVRva2VuPC9Mb2dvblR5cGU+DQogICAgICA8UnVuTGV2ZWw+SGlnaGVzdEF2YWlsYWJsZTwvUnVuTGV2ZWw+DQogICAgPC9QcmluY2lwYWw+DQogIDwvUHJpbmNpcGFscz4NCiAgPFNldHRpbmdzPg0KICAgIDxNdWx0aXBsZUluc3RhbmNlc1BvbGljeT5QYXJhbGxlbDwvTXVsdGlwbGVJbnN0YW5jZXNQb2xpY3k+DQogICAgPERpc2FsbG93U3RhcnRJZk9uQmF0dGVyaWVzPmZhbHNlPC9EaXNhbGxvd1N0YXJ0SWZPbkJhdHRlcmllcz4NCiAgICA8U3RvcElmR29pbmdPbkJhdHRlcmllcz5mYWxzZTwvU3RvcElmR29pbmdPbkJhdHRlcmllcz4NCiAgICA8QWxsb3dIYXJkVGVybWluYXRlPnRydWU8L0FsbG93SGFyZFRlcm1pbmF0ZT4NCiAgICA8U3RhcnRXaGVuQXZhaWxhYmxlPmZhbHNlPC9TdGFydFdoZW5BdmFpbGFibGU+DQogICAgPFJ1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+ZmFsc2U8L1J1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+DQogICAgPElkbGVTZXR0aW5ncz4NCiAgICAgIDxTdG9wT25JZGxlRW5kPmZhbHNlPC9TdG9wT25JZGxlRW5kPg0KICAgICAgPFJlc3RhcnRPbklkbGU+ZmFsc2U8L1Jlc3RhcnRPbklkbGU+DQogICAgPC9JZGxlU2V0dGluZ3M+DQogICAgPEFsbG93U3RhcnRPbkRlbWFuZD50cnVlPC9BbGxvd1N0YXJ0T25EZW1hbmQ+DQogICAgPEVuYWJsZWQ+dHJ1ZTwvRW5hYmxlZD4NCiAgICA8SGlkZGVuPmZhbHNlPC9IaWRkZW4+DQogICAgPFJ1bk9ubHlJZklkbGU+ZmFsc2U8L1J1bk9ubHlJZklkbGU+DQogICAgPFdha2VUb1J1bj5mYWxzZTwvV2FrZVRvUnVuPg0KICAgIDxFeGVjdXRpb25UaW1lTGltaXQ+UFQwUzwvRXhlY3V0aW9uVGltZUxpbWl0Pg0KICAgIDxQcmlvcml0eT40PC9Qcmlvcml0eT4NCiAgPC9TZXR0aW5ncz4NCiAgPEFjdGlvbnMgQ29udGV4dD0iQXV0aG9yIj4NCiAgICA8RXhlYz4NCiAgICAgIDxDb21tYW5kPiIjRVhFQ1VUQUJMRVBBVEgiPC9Db21tYW5kPg0KICAgICAgPEFyZ3VtZW50cz4kKEFyZzApPC9Bcmd1bWVudHM+DQogICAgPC9FeGVjPg0KICA8L0FjdGlvbnM+DQo8L1Rhc2s+
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
5888
-
default_group
Spy
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
d995ed82-bf13-4043-b564-f5f89f8c5209
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
91.236.116.142
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2708 app.exe -
Loads dropped DLL 1 IoCs
pid Process 2104 NEAS.e1f61de3ae82c0cc2b89aa86dc3ef6d0.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000\Software\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\AppData\\Roaming\\app.exe" NEAS.e1f61de3ae82c0cc2b89aa86dc3ef6d0.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2708 set thread context of 2604 2708 app.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1668 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 2104 NEAS.e1f61de3ae82c0cc2b89aa86dc3ef6d0.exe 2104 NEAS.e1f61de3ae82c0cc2b89aa86dc3ef6d0.exe 2104 NEAS.e1f61de3ae82c0cc2b89aa86dc3ef6d0.exe 2104 NEAS.e1f61de3ae82c0cc2b89aa86dc3ef6d0.exe 2104 NEAS.e1f61de3ae82c0cc2b89aa86dc3ef6d0.exe 2104 NEAS.e1f61de3ae82c0cc2b89aa86dc3ef6d0.exe 2708 app.exe 2708 app.exe 2708 app.exe 2708 app.exe 2708 app.exe 2708 app.exe 2604 aspnet_compiler.exe 2604 aspnet_compiler.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2604 aspnet_compiler.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2104 NEAS.e1f61de3ae82c0cc2b89aa86dc3ef6d0.exe Token: SeDebugPrivilege 2708 app.exe Token: SeDebugPrivilege 2604 aspnet_compiler.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2104 wrote to memory of 2708 2104 NEAS.e1f61de3ae82c0cc2b89aa86dc3ef6d0.exe 30 PID 2104 wrote to memory of 2708 2104 NEAS.e1f61de3ae82c0cc2b89aa86dc3ef6d0.exe 30 PID 2104 wrote to memory of 2708 2104 NEAS.e1f61de3ae82c0cc2b89aa86dc3ef6d0.exe 30 PID 2104 wrote to memory of 2708 2104 NEAS.e1f61de3ae82c0cc2b89aa86dc3ef6d0.exe 30 PID 2708 wrote to memory of 2604 2708 app.exe 31 PID 2708 wrote to memory of 2604 2708 app.exe 31 PID 2708 wrote to memory of 2604 2708 app.exe 31 PID 2708 wrote to memory of 2604 2708 app.exe 31 PID 2708 wrote to memory of 2604 2708 app.exe 31 PID 2708 wrote to memory of 2604 2708 app.exe 31 PID 2708 wrote to memory of 2604 2708 app.exe 31 PID 2708 wrote to memory of 2604 2708 app.exe 31 PID 2708 wrote to memory of 2604 2708 app.exe 31 PID 2604 wrote to memory of 1668 2604 aspnet_compiler.exe 32 PID 2604 wrote to memory of 1668 2604 aspnet_compiler.exe 32 PID 2604 wrote to memory of 1668 2604 aspnet_compiler.exe 32 PID 2604 wrote to memory of 1668 2604 aspnet_compiler.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.e1f61de3ae82c0cc2b89aa86dc3ef6d0.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.e1f61de3ae82c0cc2b89aa86dc3ef6d0.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Users\Admin\AppData\Roaming\app.exe"C:\Users\Admin\AppData\Roaming\app.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_compiler.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DPI Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmpFFE2.tmp"4⤵
- Creates scheduled task(s)
PID:1668
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD52f3772f766492726ef5606833635067a
SHA128dd1aa92cd74f371a0e41ebb1741bb3cfd03e16
SHA256b405369b854df8359615dba793e22efc3c5779ac70f15d2c86880869dd4ea0f9
SHA5124a4a90f2cc6ccea49ca3de98c16d0ce87797a713dc34543367e03fc4b7f018768514ab7ab371cda322fd68331c0c7f6eac55720e7085c89f28de3f351a2504c4
-
Filesize
61KB
MD5f3441b8572aae8801c04f3060b550443
SHA14ef0a35436125d6821831ef36c28ffaf196cda15
SHA2566720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf
SHA5125ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9
-
Filesize
1KB
MD5d81eb43d26d4511c44151cba2eb45983
SHA1135c98e039c6ab35d4e9564f15f9c56dc9dbeb9a
SHA256a72a8f6434d6b0fb904db5adc8cab891d12c53b4ac1435dfd13df51f84a2d4d0
SHA512b5895c19159d23a8fa312967e47d0855ac6f8f314f8931f54469b0c0079a22e9e00a5eaf6729761f74d54e111454d49813e658243e920a9c3434a5576cdda721
-
Filesize
1.1MB
MD51846d1fc0d19afe3eb3410058c3233c5
SHA158966efe48c8a701d44e0fe2971b358eed5cce48
SHA256841a5b4cdd12f460ac911772bb4b81ffb0e5d1875799ecb46fc9842460144569
SHA5124dcd77f2119ccdd5de38d483ad9dc000b6857bfb8e287cf2dc180010e7cd21ca3eaf531fe86a0c15df482c590353446777393f7b6d013cdf8dcf81d8ad5d47f4
-
Filesize
1.1MB
MD51846d1fc0d19afe3eb3410058c3233c5
SHA158966efe48c8a701d44e0fe2971b358eed5cce48
SHA256841a5b4cdd12f460ac911772bb4b81ffb0e5d1875799ecb46fc9842460144569
SHA5124dcd77f2119ccdd5de38d483ad9dc000b6857bfb8e287cf2dc180010e7cd21ca3eaf531fe86a0c15df482c590353446777393f7b6d013cdf8dcf81d8ad5d47f4
-
Filesize
1.1MB
MD51846d1fc0d19afe3eb3410058c3233c5
SHA158966efe48c8a701d44e0fe2971b358eed5cce48
SHA256841a5b4cdd12f460ac911772bb4b81ffb0e5d1875799ecb46fc9842460144569
SHA5124dcd77f2119ccdd5de38d483ad9dc000b6857bfb8e287cf2dc180010e7cd21ca3eaf531fe86a0c15df482c590353446777393f7b6d013cdf8dcf81d8ad5d47f4
-
Filesize
1.1MB
MD51846d1fc0d19afe3eb3410058c3233c5
SHA158966efe48c8a701d44e0fe2971b358eed5cce48
SHA256841a5b4cdd12f460ac911772bb4b81ffb0e5d1875799ecb46fc9842460144569
SHA5124dcd77f2119ccdd5de38d483ad9dc000b6857bfb8e287cf2dc180010e7cd21ca3eaf531fe86a0c15df482c590353446777393f7b6d013cdf8dcf81d8ad5d47f4