Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
11/10/2023, 16:26
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.08abe5dca7bdaf7be5ee635b64a5e4d0_JC.exe
Resource
win7-20230831-en
General
-
Target
NEAS.08abe5dca7bdaf7be5ee635b64a5e4d0_JC.exe
-
Size
487KB
-
MD5
08abe5dca7bdaf7be5ee635b64a5e4d0
-
SHA1
4ad4be48e71788e4cb9aa781f1445116029fa8f0
-
SHA256
4fa67b74231f1e0e1d09d7e8c63d4332595effc2761b9779cb381b9769a48fed
-
SHA512
b2d9b4cd15ae41e73c91e72e5b1b745f41504235e3776cf362b4967799f9b5a4a86717b1aa6cee0666fb15acc9a01463719731a4fbf8d218e0df3a615825e300
-
SSDEEP
6144:dMeftb6+Imb285B+zv0AtfwN+IhMdrOVfnPUQDW0/tCB6tPCUBejJL0KiNeLbpca:Octbhb2IB+3tI+sOCtAUBULlTnpcaP
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2344688013-2965468717-2034126-1000\Control Panel\International\Geo\Nation NEAS.08abe5dca7bdaf7be5ee635b64a5e4d0_JC.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ShareIt Service.exe SearchHelper.exe -
Executes dropped EXE 4 IoCs
pid Process 4984 SearchHelper.exe 3076 com3.exe 4844 SearchHelper.exe 4932 com3.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2652 NEAS.08abe5dca7bdaf7be5ee635b64a5e4d0_JC.exe 2652 NEAS.08abe5dca7bdaf7be5ee635b64a5e4d0_JC.exe 4984 SearchHelper.exe 4984 SearchHelper.exe 3076 com3.exe 3076 com3.exe 2672 NEAS.08abe5dca7bdaf7be5ee635b64a5e4d0_JC.exe 2672 NEAS.08abe5dca7bdaf7be5ee635b64a5e4d0_JC.exe 4932 com3.exe 4932 com3.exe 4844 SearchHelper.exe 4844 SearchHelper.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4984 SearchHelper.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4984 SearchHelper.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2652 wrote to memory of 4984 2652 NEAS.08abe5dca7bdaf7be5ee635b64a5e4d0_JC.exe 87 PID 2652 wrote to memory of 4984 2652 NEAS.08abe5dca7bdaf7be5ee635b64a5e4d0_JC.exe 87 PID 2652 wrote to memory of 4984 2652 NEAS.08abe5dca7bdaf7be5ee635b64a5e4d0_JC.exe 87 PID 2652 wrote to memory of 3076 2652 NEAS.08abe5dca7bdaf7be5ee635b64a5e4d0_JC.exe 89 PID 2652 wrote to memory of 3076 2652 NEAS.08abe5dca7bdaf7be5ee635b64a5e4d0_JC.exe 89 PID 2652 wrote to memory of 3076 2652 NEAS.08abe5dca7bdaf7be5ee635b64a5e4d0_JC.exe 89 PID 2652 wrote to memory of 2672 2652 NEAS.08abe5dca7bdaf7be5ee635b64a5e4d0_JC.exe 92 PID 2652 wrote to memory of 2672 2652 NEAS.08abe5dca7bdaf7be5ee635b64a5e4d0_JC.exe 92 PID 2652 wrote to memory of 2672 2652 NEAS.08abe5dca7bdaf7be5ee635b64a5e4d0_JC.exe 92 PID 2672 wrote to memory of 4844 2672 NEAS.08abe5dca7bdaf7be5ee635b64a5e4d0_JC.exe 95 PID 2672 wrote to memory of 4844 2672 NEAS.08abe5dca7bdaf7be5ee635b64a5e4d0_JC.exe 95 PID 2672 wrote to memory of 4844 2672 NEAS.08abe5dca7bdaf7be5ee635b64a5e4d0_JC.exe 95 PID 2672 wrote to memory of 4932 2672 NEAS.08abe5dca7bdaf7be5ee635b64a5e4d0_JC.exe 96 PID 2672 wrote to memory of 4932 2672 NEAS.08abe5dca7bdaf7be5ee635b64a5e4d0_JC.exe 96 PID 2672 wrote to memory of 4932 2672 NEAS.08abe5dca7bdaf7be5ee635b64a5e4d0_JC.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.08abe5dca7bdaf7be5ee635b64a5e4d0_JC.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.08abe5dca7bdaf7be5ee635b64a5e4d0_JC.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Users\Admin\AppData\Roaming\Microsoft\Search\SearchHelper.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Search\SearchHelper.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4984
-
-
C:\Users\Admin\AppData\Local\Temp\WER9mso.dir00\com3.exe"\\.\C:\Users\Admin\AppData\Local\Temp\WER9mso.dir00\com3.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3076
-
-
C:\Users\Admin\AppData\Local\Temp\NEAS.08abe5dca7bdaf7be5ee635b64a5e4d0_JC.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.08abe5dca7bdaf7be5ee635b64a5e4d0_JC.exe" silent pause2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Users\Admin\AppData\Roaming\Microsoft\Search\SearchHelper.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Search\SearchHelper.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4844
-
-
C:\Users\Admin\AppData\Local\Temp\WER9mso.dir00\com3.exe"\\.\C:\Users\Admin\AppData\Local\Temp\WER9mso.dir00\com3.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4932
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
488KB
MD5e4bb823703df7041b14b78f11a5aaa45
SHA196bd60943396d3e12dc171b211de1caf78f4df66
SHA2567ea1e89af09c363495ac82df368e02a40ffa16d8e7463bea30fe905a7033cf68
SHA51298517b4fb824a187ec617d9681404dad1240261d6950ff2712affb8a353d0fc81dbe545cc04262c5e3fbf8cb3e11070d344940754d8eb4727d77b4e4ddca738d
-
Filesize
488KB
MD5e4bb823703df7041b14b78f11a5aaa45
SHA196bd60943396d3e12dc171b211de1caf78f4df66
SHA2567ea1e89af09c363495ac82df368e02a40ffa16d8e7463bea30fe905a7033cf68
SHA51298517b4fb824a187ec617d9681404dad1240261d6950ff2712affb8a353d0fc81dbe545cc04262c5e3fbf8cb3e11070d344940754d8eb4727d77b4e4ddca738d
-
Filesize
488KB
MD5e4bb823703df7041b14b78f11a5aaa45
SHA196bd60943396d3e12dc171b211de1caf78f4df66
SHA2567ea1e89af09c363495ac82df368e02a40ffa16d8e7463bea30fe905a7033cf68
SHA51298517b4fb824a187ec617d9681404dad1240261d6950ff2712affb8a353d0fc81dbe545cc04262c5e3fbf8cb3e11070d344940754d8eb4727d77b4e4ddca738d
-
Filesize
488KB
MD5c5b9cbcd8b75c2cc4db85d861352b949
SHA19c44e1418ec029674fb5dfb5bfc79164e563cec5
SHA256a7a773297cd6b50f235545634063404304fa3a7bbb6eef6ee7e4a9f8d5544f97
SHA5123aae57bf97df45fcce60dd0176659d5016f4f7c2cfc88a1fd9fb19e0a8819c573e604f3670563c2fd4b96e968464c48a76e96800404a7a84cacc168668a8d45a
-
Filesize
488KB
MD5c5b9cbcd8b75c2cc4db85d861352b949
SHA19c44e1418ec029674fb5dfb5bfc79164e563cec5
SHA256a7a773297cd6b50f235545634063404304fa3a7bbb6eef6ee7e4a9f8d5544f97
SHA5123aae57bf97df45fcce60dd0176659d5016f4f7c2cfc88a1fd9fb19e0a8819c573e604f3670563c2fd4b96e968464c48a76e96800404a7a84cacc168668a8d45a
-
Filesize
488KB
MD5c5b9cbcd8b75c2cc4db85d861352b949
SHA19c44e1418ec029674fb5dfb5bfc79164e563cec5
SHA256a7a773297cd6b50f235545634063404304fa3a7bbb6eef6ee7e4a9f8d5544f97
SHA5123aae57bf97df45fcce60dd0176659d5016f4f7c2cfc88a1fd9fb19e0a8819c573e604f3670563c2fd4b96e968464c48a76e96800404a7a84cacc168668a8d45a
-
Filesize
10B
MD5686734eef20b7164ba1ff82eaa823183
SHA1d06bbc1b88b84b1e7b788e49c961877862dfa557
SHA256ac02fbe93ae8ba6ecb7eb553a152b8962a4c7eecf03828a4967ca13d5e75f040
SHA512bdd981873f034bff1be819037eaa8680644c549dc2ad9ea66fee37ccb0d017b222059a7f78ddf61aa1be0e642b8655d4d90ec5feb23fe73393585ac0de0b7361