Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20230824-en -
resource tags
arch:x64arch:x86image:win7-20230824-enlocale:en-usos:windows7-x64system -
submitted
26/08/2023, 21:31
Static task
static1
Behavioral task
behavioral1
Sample
ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe
Resource
win7-20230824-en
General
-
Target
ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe
-
Size
13.7MB
-
MD5
f49824e72e834e576ee0b8d5422e9d5f
-
SHA1
954cf4b74cd1d2d0245a01f2506fc3dd4c2b121d
-
SHA256
ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06
-
SHA512
0418529304a8b32c1d22a8a38f9eccc567ba50b068dab158083b5fa29007d248fee5dc516aa28fced4de0710a0ac4f266f03ae67fb94db8bef0020514a9e21f6
-
SSDEEP
393216:lVoJYHTpQgJMI0KXh7zd4E7SBU8gWPXCP:XOoTpQgaxmhfdWURrP
Malware Config
Signatures
-
Detect Blackmoon payload 5 IoCs
resource yara_rule behavioral1/memory/2204-3-0x00000000038F0000-0x0000000003A30000-memory.dmp family_blackmoon behavioral1/memory/3036-21-0x00000000001D0000-0x00000000001F9000-memory.dmp family_blackmoon behavioral1/memory/3036-22-0x0000000000280000-0x00000000002BD000-memory.dmp family_blackmoon behavioral1/memory/2852-35-0x0000000003770000-0x00000000038B0000-memory.dmp family_blackmoon behavioral1/memory/2708-53-0x00000000003C0000-0x00000000003FD000-memory.dmp family_blackmoon -
Deletes itself 1 IoCs
pid Process 2708 ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe -
Executes dropped EXE 2 IoCs
pid Process 2852 ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe 2708 ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe -
Loads dropped DLL 2 IoCs
pid Process 3036 ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe 2708 ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\V: ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe File opened (read-only) \??\Y: ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe File opened (read-only) \??\Z: ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe File opened (read-only) \??\B: ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe File opened (read-only) \??\H: ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe File opened (read-only) \??\J: ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe File opened (read-only) \??\Q: ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe File opened (read-only) \??\R: ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe File opened (read-only) \??\P: ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe File opened (read-only) \??\T: ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe File opened (read-only) \??\X: ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe File opened (read-only) \??\W: ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe File opened (read-only) \??\a: ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe File opened (read-only) \??\A: ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe File opened (read-only) \??\I: ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe File opened (read-only) \??\K: ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe File opened (read-only) \??\O: ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe File opened (read-only) \??\S: ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe File opened (read-only) \??\U: ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe File opened (read-only) \??\E: ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe File opened (read-only) \??\G: ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe File opened (read-only) \??\L: ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe File opened (read-only) \??\M: ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe File opened (read-only) \??\N: ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3036 ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe Token: SeDebugPrivilege 2708 ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 3036 ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe 3036 ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe 2708 ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe 2708 ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2204 wrote to memory of 3036 2204 ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe 28 PID 2204 wrote to memory of 3036 2204 ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe 28 PID 2204 wrote to memory of 3036 2204 ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe 28 PID 2204 wrote to memory of 3036 2204 ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe 28 PID 2204 wrote to memory of 3036 2204 ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe 28 PID 2204 wrote to memory of 3036 2204 ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe 28 PID 2204 wrote to memory of 3036 2204 ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe 28 PID 2204 wrote to memory of 3036 2204 ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe 28 PID 2204 wrote to memory of 3036 2204 ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe 28 PID 2204 wrote to memory of 3036 2204 ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe 28 PID 2204 wrote to memory of 3036 2204 ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe 28 PID 2204 wrote to memory of 3036 2204 ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe 28 PID 3036 wrote to memory of 2852 3036 ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe 31 PID 3036 wrote to memory of 2852 3036 ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe 31 PID 3036 wrote to memory of 2852 3036 ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe 31 PID 3036 wrote to memory of 2852 3036 ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe 31 PID 2852 wrote to memory of 2708 2852 ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe 32 PID 2852 wrote to memory of 2708 2852 ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe 32 PID 2852 wrote to memory of 2708 2852 ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe 32 PID 2852 wrote to memory of 2708 2852 ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe 32 PID 2852 wrote to memory of 2708 2852 ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe 32 PID 2852 wrote to memory of 2708 2852 ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe 32 PID 2852 wrote to memory of 2708 2852 ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe 32 PID 2852 wrote to memory of 2708 2852 ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe 32 PID 2852 wrote to memory of 2708 2852 ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe 32 PID 2852 wrote to memory of 2708 2852 ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe 32 PID 2852 wrote to memory of 2708 2852 ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe 32 PID 2852 wrote to memory of 2708 2852 ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe"C:\Users\Admin\AppData\Local\Temp\ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Users\Admin\AppData\Local\Temp\ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exeC:\Users\Admin\AppData\Local\Temp\ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe2⤵
- Loads dropped DLL
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\ÙÈÔ´«¿Í»§¶Ë\ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe"C:\ÙÈÔ´«¿Í»§¶Ë\ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe" 3036 "C:\Users\Admin\AppData\Local\Temp\ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\ÙÈÔ´«¿Í»§¶Ë\ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exeC:\ÙÈÔ´«¿Í»§¶Ë\ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06.exe4⤵
- Deletes itself
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2708
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
84B
MD592834e93f5fccca5f5fa6b48cc969e13
SHA1186c028e6e04dae2adf709511995b76716250821
SHA25646a21b473b74f858fc2496ff9588fee3737b9f00e0996f39c17a4387a251cf8c
SHA51257c681634a9416e6451779d23b6150f719e30bf3e7098545c4af668712874f10dd882229d8d938ea9ca7fbe57715ff983e4bb9ff1e5ac47816377cb9d062356a
-
Filesize
13.7MB
MD5f49824e72e834e576ee0b8d5422e9d5f
SHA1954cf4b74cd1d2d0245a01f2506fc3dd4c2b121d
SHA256ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06
SHA5120418529304a8b32c1d22a8a38f9eccc567ba50b068dab158083b5fa29007d248fee5dc516aa28fced4de0710a0ac4f266f03ae67fb94db8bef0020514a9e21f6
-
Filesize
13.7MB
MD5f49824e72e834e576ee0b8d5422e9d5f
SHA1954cf4b74cd1d2d0245a01f2506fc3dd4c2b121d
SHA256ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06
SHA5120418529304a8b32c1d22a8a38f9eccc567ba50b068dab158083b5fa29007d248fee5dc516aa28fced4de0710a0ac4f266f03ae67fb94db8bef0020514a9e21f6
-
Filesize
13.7MB
MD5f49824e72e834e576ee0b8d5422e9d5f
SHA1954cf4b74cd1d2d0245a01f2506fc3dd4c2b121d
SHA256ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06
SHA5120418529304a8b32c1d22a8a38f9eccc567ba50b068dab158083b5fa29007d248fee5dc516aa28fced4de0710a0ac4f266f03ae67fb94db8bef0020514a9e21f6
-
Filesize
13.7MB
MD5f49824e72e834e576ee0b8d5422e9d5f
SHA1954cf4b74cd1d2d0245a01f2506fc3dd4c2b121d
SHA256ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06
SHA5120418529304a8b32c1d22a8a38f9eccc567ba50b068dab158083b5fa29007d248fee5dc516aa28fced4de0710a0ac4f266f03ae67fb94db8bef0020514a9e21f6
-
Filesize
13.7MB
MD5f49824e72e834e576ee0b8d5422e9d5f
SHA1954cf4b74cd1d2d0245a01f2506fc3dd4c2b121d
SHA256ca5299973587001a774aa10bb713d8a966e1313ae143f74c6d53c70c53174c06
SHA5120418529304a8b32c1d22a8a38f9eccc567ba50b068dab158083b5fa29007d248fee5dc516aa28fced4de0710a0ac4f266f03ae67fb94db8bef0020514a9e21f6