Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
152s -
max time network
179s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
03/12/2022, 00:08
Static task
static1
Behavioral task
behavioral1
Sample
8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe
Resource
win10v2004-20220812-en
General
-
Target
8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe
-
Size
310KB
-
MD5
9c3dccf02b584bae3d8f562558030b75
-
SHA1
8d594439a652f073e635908f417df873be2aa89d
-
SHA256
8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766
-
SHA512
531c325ac069bd7a77affaeeeaa3cc46e9e3828816727949f0d1c7f4806c7b2a476e90824e6e593c7af585ed8fe28c218e9cd8c37dc76d7d5680286665cf9df2
-
SSDEEP
6144:blT4RgdWWEyKaIUhu71Wk/u8QN/rAL01a9mM6WAUep5UauhNehxO:ZTp1EbUQRWkW9N/rAIEwMjDQUaNi
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 516 fPeBdGl08501.exe -
resource yara_rule behavioral1/memory/948-54-0x0000000000400000-0x00000000004B3000-memory.dmp upx behavioral1/memory/948-56-0x0000000000400000-0x00000000004B3000-memory.dmp upx behavioral1/memory/948-58-0x0000000000400000-0x00000000004B3000-memory.dmp upx behavioral1/memory/948-59-0x0000000000400000-0x00000000004B3000-memory.dmp upx behavioral1/memory/516-69-0x0000000000400000-0x00000000004B3000-memory.dmp upx -
Loads dropped DLL 2 IoCs
pid Process 948 8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe 948 8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\fPeBdGl08501 = "C:\\ProgramData\\fPeBdGl08501\\fPeBdGl08501.exe" fPeBdGl08501.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Main fPeBdGl08501.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 948 8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe 948 8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe 948 8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe 948 8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe 948 8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe 948 8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe 948 8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe 948 8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe 948 8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe 948 8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe 948 8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe 948 8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe 948 8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe 948 8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe 948 8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe 948 8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe 948 8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe 948 8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe 948 8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe 948 8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe 948 8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe 948 8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe 948 8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe 948 8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe 948 8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe 948 8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe 948 8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe 948 8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe 948 8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe 948 8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe 948 8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe 948 8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe 948 8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe 948 8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe 948 8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe 948 8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe 948 8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe 948 8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe 948 8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe 516 fPeBdGl08501.exe 948 8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe 516 fPeBdGl08501.exe 948 8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe 516 fPeBdGl08501.exe 948 8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe 516 fPeBdGl08501.exe 948 8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe 516 fPeBdGl08501.exe 948 8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe 516 fPeBdGl08501.exe 948 8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe 516 fPeBdGl08501.exe 948 8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe 516 fPeBdGl08501.exe 948 8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe 516 fPeBdGl08501.exe 948 8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe 516 fPeBdGl08501.exe 948 8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe 516 fPeBdGl08501.exe 948 8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe 516 fPeBdGl08501.exe 948 8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe 516 fPeBdGl08501.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 948 8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe Token: SeDebugPrivilege 516 fPeBdGl08501.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 516 fPeBdGl08501.exe 516 fPeBdGl08501.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 516 fPeBdGl08501.exe 516 fPeBdGl08501.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 516 fPeBdGl08501.exe 516 fPeBdGl08501.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 948 wrote to memory of 516 948 8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe 28 PID 948 wrote to memory of 516 948 8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe 28 PID 948 wrote to memory of 516 948 8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe 28 PID 948 wrote to memory of 516 948 8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe"C:\Users\Admin\AppData\Local\Temp\8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:948 -
C:\ProgramData\fPeBdGl08501\fPeBdGl08501.exe"C:\ProgramData\fPeBdGl08501\fPeBdGl08501.exe" "C:\Users\Admin\AppData\Local\Temp\8a9865033589ac2be09afc3bb225657acb3264a28f4553738cc6692bd391c766.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:516
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
310KB
MD5f56dca05d66a0d86cd743540eb02f6ab
SHA14e436ecc032ee2a1b77dbca3c5b35260d146bf75
SHA256f659cc347160efa565e12fa47ffbbdc2026046d03849dbfc0361ed5089fc05db
SHA5124084151d7bd626fcf783452451c03d8d9d59cf105d756a10cbc3c856c852c5e188a01cfc060241d90b97fd0e203941e5e5f517556e00f805be13b4b17271fea2
-
Filesize
310KB
MD5f56dca05d66a0d86cd743540eb02f6ab
SHA14e436ecc032ee2a1b77dbca3c5b35260d146bf75
SHA256f659cc347160efa565e12fa47ffbbdc2026046d03849dbfc0361ed5089fc05db
SHA5124084151d7bd626fcf783452451c03d8d9d59cf105d756a10cbc3c856c852c5e188a01cfc060241d90b97fd0e203941e5e5f517556e00f805be13b4b17271fea2
-
Filesize
310KB
MD5f56dca05d66a0d86cd743540eb02f6ab
SHA14e436ecc032ee2a1b77dbca3c5b35260d146bf75
SHA256f659cc347160efa565e12fa47ffbbdc2026046d03849dbfc0361ed5089fc05db
SHA5124084151d7bd626fcf783452451c03d8d9d59cf105d756a10cbc3c856c852c5e188a01cfc060241d90b97fd0e203941e5e5f517556e00f805be13b4b17271fea2
-
Filesize
310KB
MD5f56dca05d66a0d86cd743540eb02f6ab
SHA14e436ecc032ee2a1b77dbca3c5b35260d146bf75
SHA256f659cc347160efa565e12fa47ffbbdc2026046d03849dbfc0361ed5089fc05db
SHA5124084151d7bd626fcf783452451c03d8d9d59cf105d756a10cbc3c856c852c5e188a01cfc060241d90b97fd0e203941e5e5f517556e00f805be13b4b17271fea2