Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
0s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
26/12/2023, 09:13
Static task
static1
Behavioral task
behavioral1
Sample
62c43fe74d3e88c5a43ffd10336735dc.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
62c43fe74d3e88c5a43ffd10336735dc.exe
Resource
win10v2004-20231215-en
General
-
Target
62c43fe74d3e88c5a43ffd10336735dc.exe
-
Size
24KB
-
MD5
62c43fe74d3e88c5a43ffd10336735dc
-
SHA1
643a691cf9860223bb006637cf724cef37adc73c
-
SHA256
4b3c32ba548e191895ab87affb46066b1a0cc5cc046371bab2f2e95f5f545998
-
SHA512
3cbf018518d297a041f60679da174a94a43033e39b19f9050eee8350e968c94d23a47d3abfda4380f37952387b96b2e06ad08a275cdb40b10d8e5b865e1a2302
-
SSDEEP
384:E3eVES+/xwGkRKJilM61qmTTMVF9/q510:bGS+ZfbJiO8qYoAa
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Start GeekBuddy = "C:\\Program Files\\Common Files\\Microsoft Shared\\Web Folders\\1033\\spoolsv.exe" 62c43fe74d3e88c5a43ffd10336735dc.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\spoolsv.exe 62c43fe74d3e88c5a43ffd10336735dc.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 2724 tasklist.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 2356 ipconfig.exe 3008 NETSTAT.EXE -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2724 tasklist.exe Token: SeDebugPrivilege 3008 NETSTAT.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2008 62c43fe74d3e88c5a43ffd10336735dc.exe 2008 62c43fe74d3e88c5a43ffd10336735dc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2008 wrote to memory of 1544 2008 62c43fe74d3e88c5a43ffd10336735dc.exe 14 PID 2008 wrote to memory of 1544 2008 62c43fe74d3e88c5a43ffd10336735dc.exe 14 PID 2008 wrote to memory of 1544 2008 62c43fe74d3e88c5a43ffd10336735dc.exe 14 PID 2008 wrote to memory of 1544 2008 62c43fe74d3e88c5a43ffd10336735dc.exe 14 PID 1544 wrote to memory of 2576 1544 cmd.exe 21 PID 1544 wrote to memory of 2576 1544 cmd.exe 21 PID 1544 wrote to memory of 2576 1544 cmd.exe 21 PID 1544 wrote to memory of 2576 1544 cmd.exe 21 PID 1544 wrote to memory of 2356 1544 cmd.exe 15 PID 1544 wrote to memory of 2356 1544 cmd.exe 15 PID 1544 wrote to memory of 2356 1544 cmd.exe 15 PID 1544 wrote to memory of 2356 1544 cmd.exe 15 PID 1544 wrote to memory of 2724 1544 cmd.exe 16 PID 1544 wrote to memory of 2724 1544 cmd.exe 16 PID 1544 wrote to memory of 2724 1544 cmd.exe 16 PID 1544 wrote to memory of 2724 1544 cmd.exe 16 PID 1544 wrote to memory of 2740 1544 cmd.exe 18 PID 1544 wrote to memory of 2740 1544 cmd.exe 18 PID 1544 wrote to memory of 2740 1544 cmd.exe 18 PID 1544 wrote to memory of 2740 1544 cmd.exe 18 PID 2740 wrote to memory of 2748 2740 net.exe 20 PID 2740 wrote to memory of 2748 2740 net.exe 20 PID 2740 wrote to memory of 2748 2740 net.exe 20 PID 2740 wrote to memory of 2748 2740 net.exe 20 PID 1544 wrote to memory of 3008 1544 cmd.exe 19 PID 1544 wrote to memory of 3008 1544 cmd.exe 19 PID 1544 wrote to memory of 3008 1544 cmd.exe 19 PID 1544 wrote to memory of 3008 1544 cmd.exe 19
Processes
-
C:\Windows\SysWOW64\cmd.execmd /c ver >c:\windows\temp\flash.log & cmd /c set >>c:\windows\temp\flash.log & ipconfig /all >>c:\windows\temp\flash.log & tasklist >>c:\windows\temp\flash.log & net start>>c:\windows\temp\flash.log & netstat -an >>c:\windows\temp\flash.log1⤵
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /all2⤵
- Gathers network information
PID:2356
-
-
C:\Windows\SysWOW64\tasklist.exetasklist2⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
C:\Windows\SysWOW64\net.exenet start2⤵
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start3⤵PID:2748
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -an2⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:3008
-
-
C:\Windows\SysWOW64\cmd.execmd /c set2⤵PID:2576
-
-
C:\Users\Admin\AppData\Local\Temp\62c43fe74d3e88c5a43ffd10336735dc.exe"C:\Users\Admin\AppData\Local\Temp\62c43fe74d3e88c5a43ffd10336735dc.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2008
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD5b8d4862648e6ba10474ea76f31c50c6b
SHA143a800f24d8d4f31774159f5d913af9be14f53ca
SHA256ee1ab476f4b3c3d05d199a808847e1f8f747be7008071a141f9f5dbf4347553c
SHA5129eb319bb2c86e1dbf28119c576ffe200588238bca9c9f96ed5ab237465482b8a49ac4209f9a20df75dc427dc54cd5373927682908148558fbeb85aea9fc81f02