Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
122s -
max time network
131s -
platform
windows7_x64 -
resource
win7-20231023-en -
resource tags
arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system -
submitted
01/11/2023, 08:08
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.1292ab7a751de796aecb133677be10ae_JC.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
NEAS.1292ab7a751de796aecb133677be10ae_JC.exe
Resource
win10v2004-20231023-en
General
-
Target
NEAS.1292ab7a751de796aecb133677be10ae_JC.exe
-
Size
24KB
-
MD5
1292ab7a751de796aecb133677be10ae
-
SHA1
b4a50c157e9e1feedec88c699a60b5384a0ef40d
-
SHA256
2d044015413be5dd6b05ff49982d1c54a7c9110eed22a866bfa9e88bdc98fb5a
-
SHA512
c0e96a8becc555085e712586b8828e29f5833069f917f7ac87f8912849fdc3f519ea84d2d0f63cff7bfbf6caab72b08b104bbfcf10a7da34cda6a4a0a9abf9d0
-
SSDEEP
384:E3eVES+/xwGkRKJJkhlM61qmTTMVF9/q5y0:bGS+ZfbJcO8qYoAT
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Start GeekBuddy = "C:\\Program Files\\Common Files\\Microsoft Shared\\Web Folders\\1033\\spoolsv.exe" NEAS.1292ab7a751de796aecb133677be10ae_JC.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\spoolsv.exe NEAS.1292ab7a751de796aecb133677be10ae_JC.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 2648 tasklist.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 2268 ipconfig.exe 2844 NETSTAT.EXE -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2648 tasklist.exe Token: SeDebugPrivilege 2844 NETSTAT.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2872 NEAS.1292ab7a751de796aecb133677be10ae_JC.exe 2872 NEAS.1292ab7a751de796aecb133677be10ae_JC.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2872 wrote to memory of 2772 2872 NEAS.1292ab7a751de796aecb133677be10ae_JC.exe 28 PID 2872 wrote to memory of 2772 2872 NEAS.1292ab7a751de796aecb133677be10ae_JC.exe 28 PID 2872 wrote to memory of 2772 2872 NEAS.1292ab7a751de796aecb133677be10ae_JC.exe 28 PID 2872 wrote to memory of 2772 2872 NEAS.1292ab7a751de796aecb133677be10ae_JC.exe 28 PID 2772 wrote to memory of 3020 2772 cmd.exe 30 PID 2772 wrote to memory of 3020 2772 cmd.exe 30 PID 2772 wrote to memory of 3020 2772 cmd.exe 30 PID 2772 wrote to memory of 3020 2772 cmd.exe 30 PID 2772 wrote to memory of 2268 2772 cmd.exe 31 PID 2772 wrote to memory of 2268 2772 cmd.exe 31 PID 2772 wrote to memory of 2268 2772 cmd.exe 31 PID 2772 wrote to memory of 2268 2772 cmd.exe 31 PID 2772 wrote to memory of 2648 2772 cmd.exe 32 PID 2772 wrote to memory of 2648 2772 cmd.exe 32 PID 2772 wrote to memory of 2648 2772 cmd.exe 32 PID 2772 wrote to memory of 2648 2772 cmd.exe 32 PID 2772 wrote to memory of 2528 2772 cmd.exe 34 PID 2772 wrote to memory of 2528 2772 cmd.exe 34 PID 2772 wrote to memory of 2528 2772 cmd.exe 34 PID 2772 wrote to memory of 2528 2772 cmd.exe 34 PID 2528 wrote to memory of 2776 2528 net.exe 35 PID 2528 wrote to memory of 2776 2528 net.exe 35 PID 2528 wrote to memory of 2776 2528 net.exe 35 PID 2528 wrote to memory of 2776 2528 net.exe 35 PID 2772 wrote to memory of 2844 2772 cmd.exe 36 PID 2772 wrote to memory of 2844 2772 cmd.exe 36 PID 2772 wrote to memory of 2844 2772 cmd.exe 36 PID 2772 wrote to memory of 2844 2772 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.1292ab7a751de796aecb133677be10ae_JC.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.1292ab7a751de796aecb133677be10ae_JC.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\SysWOW64\cmd.execmd /c ver >c:\windows\temp\flash.log & cmd /c set >>c:\windows\temp\flash.log & ipconfig /all >>c:\windows\temp\flash.log & tasklist >>c:\windows\temp\flash.log & net start>>c:\windows\temp\flash.log & netstat -an >>c:\windows\temp\flash.log2⤵
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\SysWOW64\cmd.execmd /c set3⤵PID:3020
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:2268
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2648
-
-
C:\Windows\SysWOW64\net.exenet start3⤵
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start4⤵PID:2776
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -an3⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD51dad2d638f10e518db2e7a25296944e9
SHA176392d2da52333bc2135096d2a0c64c4b73c2e9e
SHA25630244d16a98f96c6d38d6c9d85cb06443a3e9c0d49678ba82447354ac8ad8917
SHA512eb3ca7de5b27944f8a3053263e7a325b6bc4af4d1ce76e0bb4ed71e06c633d5e672c73a41c6bc69583d7c4772311a68372ba740ee26b8faa730cd89784620dbb