Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
90s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
03/02/2024, 19:09
Static task
static1
Behavioral task
behavioral1
Sample
8d1e1c668273a4ec7dad051755ecb8d2.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
8d1e1c668273a4ec7dad051755ecb8d2.exe
Resource
win10v2004-20231215-en
General
-
Target
8d1e1c668273a4ec7dad051755ecb8d2.exe
-
Size
24KB
-
MD5
8d1e1c668273a4ec7dad051755ecb8d2
-
SHA1
7c42541d8db2bd697dc37c6cb4acd8e505b58121
-
SHA256
5ced2552acf91311f403fc0732008c96e51d9ce1996451d1c9394e1b15df0945
-
SHA512
70893def2fbe6163bed1633e412f4484076cbe298642fd6c5f664f766e2bf45fb3339660b851978bf6d527f0d1dc2788c7c63b990b0b4f668b9579b9d2512b9a
-
SSDEEP
384:E3eVES+/xwGkRKJolM61qmTTMVF9/q540:bGS+ZfbJoO8qYoAB
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Start GeekBuddy = "C:\\Program Files\\Common Files\\Microsoft Shared\\Web Folders\\1033\\spoolsv.exe" 8d1e1c668273a4ec7dad051755ecb8d2.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\spoolsv.exe 8d1e1c668273a4ec7dad051755ecb8d2.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 4556 tasklist.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 4852 ipconfig.exe 64 NETSTAT.EXE -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4556 tasklist.exe Token: SeDebugPrivilege 64 NETSTAT.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 788 8d1e1c668273a4ec7dad051755ecb8d2.exe 788 8d1e1c668273a4ec7dad051755ecb8d2.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 788 wrote to memory of 3504 788 8d1e1c668273a4ec7dad051755ecb8d2.exe 84 PID 788 wrote to memory of 3504 788 8d1e1c668273a4ec7dad051755ecb8d2.exe 84 PID 788 wrote to memory of 3504 788 8d1e1c668273a4ec7dad051755ecb8d2.exe 84 PID 3504 wrote to memory of 436 3504 cmd.exe 86 PID 3504 wrote to memory of 436 3504 cmd.exe 86 PID 3504 wrote to memory of 436 3504 cmd.exe 86 PID 3504 wrote to memory of 4852 3504 cmd.exe 87 PID 3504 wrote to memory of 4852 3504 cmd.exe 87 PID 3504 wrote to memory of 4852 3504 cmd.exe 87 PID 3504 wrote to memory of 4556 3504 cmd.exe 88 PID 3504 wrote to memory of 4556 3504 cmd.exe 88 PID 3504 wrote to memory of 4556 3504 cmd.exe 88 PID 3504 wrote to memory of 4732 3504 cmd.exe 90 PID 3504 wrote to memory of 4732 3504 cmd.exe 90 PID 3504 wrote to memory of 4732 3504 cmd.exe 90 PID 4732 wrote to memory of 4780 4732 net.exe 91 PID 4732 wrote to memory of 4780 4732 net.exe 91 PID 4732 wrote to memory of 4780 4732 net.exe 91 PID 3504 wrote to memory of 64 3504 cmd.exe 92 PID 3504 wrote to memory of 64 3504 cmd.exe 92 PID 3504 wrote to memory of 64 3504 cmd.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\8d1e1c668273a4ec7dad051755ecb8d2.exe"C:\Users\Admin\AppData\Local\Temp\8d1e1c668273a4ec7dad051755ecb8d2.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:788 -
C:\Windows\SysWOW64\cmd.execmd /c ver >c:\windows\temp\flash.log & cmd /c set >>c:\windows\temp\flash.log & ipconfig /all >>c:\windows\temp\flash.log & tasklist >>c:\windows\temp\flash.log & net start>>c:\windows\temp\flash.log & netstat -an >>c:\windows\temp\flash.log2⤵
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Windows\SysWOW64\cmd.execmd /c set3⤵PID:436
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:4852
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4556
-
-
C:\Windows\SysWOW64\net.exenet start3⤵
- Suspicious use of WriteProcessMemory
PID:4732 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start4⤵PID:4780
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -an3⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:64
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
13KB
MD573df53e098d862e9a4eda3459153faaf
SHA16be679688dda84d25cb09e7c3793eefd2930b307
SHA2567c92625b483df6c09ea7acc48d557681b3e9681857fa586668561d8ee4f57531
SHA512d2eb61045f6ac30e03a599db25a08e13b535c50ee3849c46a839ad6bf1a6c40378b8e1e1860fb414fe59d3c68605a90677bc8ceac33e2ee2eb0ba2d8d58c159d