Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
153s -
max time network
165s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
26/12/2023, 14:32
Static task
static1
Behavioral task
behavioral1
Sample
75d6f312e8433bfdd892442eb34ea062.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
75d6f312e8433bfdd892442eb34ea062.exe
Resource
win10v2004-20231215-en
General
-
Target
75d6f312e8433bfdd892442eb34ea062.exe
-
Size
24KB
-
MD5
75d6f312e8433bfdd892442eb34ea062
-
SHA1
502e18cd548b105b9cc04c5da8bc0a3298e430b5
-
SHA256
9dc735c9de05c2dc290d5f67db9bc0c2b602ac8bae29047587630140f9b9465f
-
SHA512
a9af038f7733631dd9ed50761637050901c5c8051cccd47d6369aaa17c715f9f561bb0e9eb1fed99c2b178ac72844696c65e3d6e288e9ee0a843d527c1571bd2
-
SSDEEP
384:E3eVES+/xwGkRKJilM61qmTTMVF9/q5p0:bGS+ZfbJiO8qYoAW
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Start GeekBuddy = "C:\\Program Files\\Common Files\\Microsoft Shared\\Web Folders\\1033\\spoolsv.exe" 75d6f312e8433bfdd892442eb34ea062.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\spoolsv.exe 75d6f312e8433bfdd892442eb34ea062.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 4804 tasklist.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 4292 ipconfig.exe 2280 NETSTAT.EXE -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4804 tasklist.exe Token: SeDebugPrivilege 2280 NETSTAT.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2252 75d6f312e8433bfdd892442eb34ea062.exe 2252 75d6f312e8433bfdd892442eb34ea062.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2252 wrote to memory of 3944 2252 75d6f312e8433bfdd892442eb34ea062.exe 89 PID 2252 wrote to memory of 3944 2252 75d6f312e8433bfdd892442eb34ea062.exe 89 PID 2252 wrote to memory of 3944 2252 75d6f312e8433bfdd892442eb34ea062.exe 89 PID 3944 wrote to memory of 4496 3944 cmd.exe 90 PID 3944 wrote to memory of 4496 3944 cmd.exe 90 PID 3944 wrote to memory of 4496 3944 cmd.exe 90 PID 3944 wrote to memory of 4292 3944 cmd.exe 91 PID 3944 wrote to memory of 4292 3944 cmd.exe 91 PID 3944 wrote to memory of 4292 3944 cmd.exe 91 PID 3944 wrote to memory of 4804 3944 cmd.exe 92 PID 3944 wrote to memory of 4804 3944 cmd.exe 92 PID 3944 wrote to memory of 4804 3944 cmd.exe 92 PID 3944 wrote to memory of 4308 3944 cmd.exe 97 PID 3944 wrote to memory of 4308 3944 cmd.exe 97 PID 3944 wrote to memory of 4308 3944 cmd.exe 97 PID 4308 wrote to memory of 3676 4308 net.exe 98 PID 4308 wrote to memory of 3676 4308 net.exe 98 PID 4308 wrote to memory of 3676 4308 net.exe 98 PID 3944 wrote to memory of 2280 3944 cmd.exe 99 PID 3944 wrote to memory of 2280 3944 cmd.exe 99 PID 3944 wrote to memory of 2280 3944 cmd.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\75d6f312e8433bfdd892442eb34ea062.exe"C:\Users\Admin\AppData\Local\Temp\75d6f312e8433bfdd892442eb34ea062.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\SysWOW64\cmd.execmd /c ver >c:\windows\temp\flash.log & cmd /c set >>c:\windows\temp\flash.log & ipconfig /all >>c:\windows\temp\flash.log & tasklist >>c:\windows\temp\flash.log & net start>>c:\windows\temp\flash.log & netstat -an >>c:\windows\temp\flash.log2⤵
- Suspicious use of WriteProcessMemory
PID:3944 -
C:\Windows\SysWOW64\cmd.execmd /c set3⤵PID:4496
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:4292
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4804
-
-
C:\Windows\SysWOW64\net.exenet start3⤵
- Suspicious use of WriteProcessMemory
PID:4308 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start4⤵PID:3676
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -an3⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:2280
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD5d08c664366d1f8b8b15c719e34132cba
SHA1d11447191a25d5fdc769df5aa332f06a2f6b71ff
SHA2564b95a55b70f95992f38e0004fdfa31cb2193ee8a5e8189e1aadf0bfbe40d6fc2
SHA512b76c2b4a3fe07ccdcf5ce23a5e9ae59de1db71a6bd78a5e2d2a18535250d5f08430a8ef56edb0affe2820451c060fadbf136a06505eebe908d54bb6e3ea98742