Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
50s -
max time network
56s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
09/01/2023, 16:12
Static task
static1
Behavioral task
behavioral1
Sample
Blue_BorFX_Medicine.exe
Resource
win10-20220812-en
General
-
Target
Blue_BorFX_Medicine.exe
-
Size
21.9MB
-
MD5
1873d33d7a133ae2cc781e2ef19e1612
-
SHA1
9b328ce766ac234e5431247007b93bfeb14bdc3e
-
SHA256
a6d9c4b733199bf587a41e9e7417fed442d8853ab69e0b7e68c8e870f625fdee
-
SHA512
a0e5f626d2f0edb353a44d593aa3e6e6349b36dcc05376fd172c604c29e9436c7187c2977907dfeb2b7742d93917b36197b6d2e3dc1c0f8e5d3d6a38f823068d
-
SSDEEP
393216:xoDTZMgbDt6d0LoEtQgEks6+tnKE4KFxtTBL2tFk9qTnLQ+8SXJG7U96CCSS:x6ZpD9LnagwlwE4KLitayL38S873CCB
Malware Config
Signatures
-
Drops file in Program Files directory 9 IoCs
description ioc Process File opened for modification C:\Program Files\BorisFX Blue_BorFX_Medicine.exe File opened for modification C:\Program Files\BorisFX\ContinuumOFX\15\lib Blue_BorFX_Medicine.exe File created C:\Program Files\BorisFX\ContinuumOFX\15\lib\Continuum_OFX_Float.dll Blue_BorFX_Medicine.exe File created C:\Program Files\BorisFX\ContinuumOFX\15\lib\Continuum_OFX_8Bit.dll Blue_BorFX_Medicine.exe File opened for modification C:\Program Files\BorisFX\ContinuumOFX\15\lib\Continuum_OFX_8Bit.dll Blue_BorFX_Medicine.exe File opened for modification C:\Program Files\BorisFX\ContinuumOFX Blue_BorFX_Medicine.exe File opened for modification C:\Program Files\BorisFX\ContinuumOFX\15 Blue_BorFX_Medicine.exe File created C:\Program Files\BorisFX\ContinuumOFX\15\lib\__tmp_rar_sfx_access_check_240589140 Blue_BorFX_Medicine.exe File opened for modification C:\Program Files\BorisFX\ContinuumOFX\15\lib\Continuum_OFX_Float.dll Blue_BorFX_Medicine.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4300 firefox.exe Token: SeDebugPrivilege 4300 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 4300 firefox.exe 4300 firefox.exe 4300 firefox.exe 4300 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4300 firefox.exe 4300 firefox.exe 4300 firefox.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 4820 Blue_BorFX_Medicine.exe 4820 Blue_BorFX_Medicine.exe 4300 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1540 wrote to memory of 4300 1540 firefox.exe 69 PID 1540 wrote to memory of 4300 1540 firefox.exe 69 PID 1540 wrote to memory of 4300 1540 firefox.exe 69 PID 1540 wrote to memory of 4300 1540 firefox.exe 69 PID 1540 wrote to memory of 4300 1540 firefox.exe 69 PID 1540 wrote to memory of 4300 1540 firefox.exe 69 PID 1540 wrote to memory of 4300 1540 firefox.exe 69 PID 1540 wrote to memory of 4300 1540 firefox.exe 69 PID 1540 wrote to memory of 4300 1540 firefox.exe 69 PID 4300 wrote to memory of 4664 4300 firefox.exe 71 PID 4300 wrote to memory of 4664 4300 firefox.exe 71 PID 4300 wrote to memory of 3228 4300 firefox.exe 72 PID 4300 wrote to memory of 3228 4300 firefox.exe 72 PID 4300 wrote to memory of 3228 4300 firefox.exe 72 PID 4300 wrote to memory of 3228 4300 firefox.exe 72 PID 4300 wrote to memory of 3228 4300 firefox.exe 72 PID 4300 wrote to memory of 3228 4300 firefox.exe 72 PID 4300 wrote to memory of 3228 4300 firefox.exe 72 PID 4300 wrote to memory of 3228 4300 firefox.exe 72 PID 4300 wrote to memory of 3228 4300 firefox.exe 72 PID 4300 wrote to memory of 3228 4300 firefox.exe 72 PID 4300 wrote to memory of 3228 4300 firefox.exe 72 PID 4300 wrote to memory of 3228 4300 firefox.exe 72 PID 4300 wrote to memory of 3228 4300 firefox.exe 72 PID 4300 wrote to memory of 3228 4300 firefox.exe 72 PID 4300 wrote to memory of 3228 4300 firefox.exe 72 PID 4300 wrote to memory of 3228 4300 firefox.exe 72 PID 4300 wrote to memory of 3228 4300 firefox.exe 72 PID 4300 wrote to memory of 3228 4300 firefox.exe 72 PID 4300 wrote to memory of 3228 4300 firefox.exe 72 PID 4300 wrote to memory of 3228 4300 firefox.exe 72 PID 4300 wrote to memory of 3228 4300 firefox.exe 72 PID 4300 wrote to memory of 3228 4300 firefox.exe 72 PID 4300 wrote to memory of 3228 4300 firefox.exe 72 PID 4300 wrote to memory of 3228 4300 firefox.exe 72 PID 4300 wrote to memory of 3228 4300 firefox.exe 72 PID 4300 wrote to memory of 3228 4300 firefox.exe 72 PID 4300 wrote to memory of 3228 4300 firefox.exe 72 PID 4300 wrote to memory of 3228 4300 firefox.exe 72 PID 4300 wrote to memory of 3228 4300 firefox.exe 72 PID 4300 wrote to memory of 3228 4300 firefox.exe 72 PID 4300 wrote to memory of 3228 4300 firefox.exe 72 PID 4300 wrote to memory of 3228 4300 firefox.exe 72 PID 4300 wrote to memory of 3228 4300 firefox.exe 72 PID 4300 wrote to memory of 3228 4300 firefox.exe 72 PID 4300 wrote to memory of 3228 4300 firefox.exe 72 PID 4300 wrote to memory of 3228 4300 firefox.exe 72 PID 4300 wrote to memory of 3228 4300 firefox.exe 72 PID 4300 wrote to memory of 3228 4300 firefox.exe 72 PID 4300 wrote to memory of 3228 4300 firefox.exe 72 PID 4300 wrote to memory of 3228 4300 firefox.exe 72 PID 4300 wrote to memory of 3228 4300 firefox.exe 72 PID 4300 wrote to memory of 3228 4300 firefox.exe 72 PID 4300 wrote to memory of 3228 4300 firefox.exe 72 PID 4300 wrote to memory of 4552 4300 firefox.exe 73 PID 4300 wrote to memory of 4552 4300 firefox.exe 73 PID 4300 wrote to memory of 4552 4300 firefox.exe 73 PID 4300 wrote to memory of 4552 4300 firefox.exe 73 PID 4300 wrote to memory of 4552 4300 firefox.exe 73 PID 4300 wrote to memory of 4552 4300 firefox.exe 73 PID 4300 wrote to memory of 4552 4300 firefox.exe 73 PID 4300 wrote to memory of 4552 4300 firefox.exe 73 PID 4300 wrote to memory of 4552 4300 firefox.exe 73 PID 4300 wrote to memory of 4552 4300 firefox.exe 73
Processes
-
C:\Users\Admin\AppData\Local\Temp\Blue_BorFX_Medicine.exe"C:\Users\Admin\AppData\Local\Temp\Blue_BorFX_Medicine.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
PID:4820
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4300 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4300.0.1936643505\473120083" -parentBuildID 20200403170909 -prefsHandle 1512 -prefMapHandle 1504 -prefsLen 1 -prefMapSize 219938 -appdir "C:\Program Files\Mozilla Firefox\browser" - 4300 "\\.\pipe\gecko-crash-server-pipe.4300" 1608 gpu3⤵PID:4664
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4300.3.480360695\250231772" -childID 1 -isForBrowser -prefsHandle 2208 -prefMapHandle 2204 -prefsLen 156 -prefMapSize 219938 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 4300 "\\.\pipe\gecko-crash-server-pipe.4300" 2220 tab3⤵PID:3228
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4300.13.888100721\640578374" -childID 2 -isForBrowser -prefsHandle 3400 -prefMapHandle 3396 -prefsLen 6938 -prefMapSize 219938 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 4300 "\\.\pipe\gecko-crash-server-pipe.4300" 3412 tab3⤵PID:4552
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
176B
MD58889341d33e6bccabbb20274a220705d
SHA13b902e17df7fa9503711e869d6daf519c0d27282
SHA256d5f7d80495bef418dbdbe697f1d1967057686faad35634dc89c6bfc9320d04be
SHA5127d9db312ab822e55f71904fcee998984f632ea52c12bf3b0b56f674e0b2bdfaa049d2fc462014d07cf54c674dc8eb9c5fe6a648375804c3e36aef26ca522d6ee