Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
141s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
12/10/2023, 05:34
Behavioral task
behavioral1
Sample
a520fa28c62a821d17f059e6a2e06ffbcf6e65a5a5aa28dc72ebee42b46ffca2.exe
Resource
win7-20230831-en
General
-
Target
a520fa28c62a821d17f059e6a2e06ffbcf6e65a5a5aa28dc72ebee42b46ffca2.exe
-
Size
2.9MB
-
MD5
e42d1929b5179466c176cf2bae29f899
-
SHA1
c88ff0b920cf5c818b183f7166503ee2b7eadcdb
-
SHA256
a520fa28c62a821d17f059e6a2e06ffbcf6e65a5a5aa28dc72ebee42b46ffca2
-
SHA512
002346d8590da139ce7838a4fc20668a7a55773fd5faf9d4fe961a2dddd88033eba33cb1c54ffc6dd8ef038f1b65a92c7c1926060dfd0007625d57d4b8eeafa7
-
SSDEEP
24576:pCKzARimQzNe4Za8iX5FfrVjePHS1Q2d7VITbSAcQwKXo58OKIbs5ffzxGtm3qzx:pCQ1I5uPHE9xWnFItf/BTJBaQPGdwn5
Malware Config
Signatures
-
Detect Blackmoon payload 5 IoCs
resource yara_rule behavioral1/files/0x0008000000016ce6-21.dat family_blackmoon behavioral1/files/0x0008000000016ce6-22.dat family_blackmoon behavioral1/files/0x0007000000016cf4-23.dat family_blackmoon behavioral1/files/0x0007000000016cf4-24.dat family_blackmoon behavioral1/files/0x0007000000016cf4-27.dat family_blackmoon -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 2824 X52LG-1116A.exe 1760 X52LG-1116A.exe -
Loads dropped DLL 1 IoCs
pid Process 2824 X52LG-1116A.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\fktx.txt a520fa28c62a821d17f059e6a2e06ffbcf6e65a5a5aa28dc72ebee42b46ffca2.exe File created C:\Windows\SysWOW64\X52lgOldFile.txt a520fa28c62a821d17f059e6a2e06ffbcf6e65a5a5aa28dc72ebee42b46ffca2.exe File opened for modification C:\Windows\SysWOW64\fktx.txt X52LG-1116A.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1760 X52LG-1116A.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2584 a520fa28c62a821d17f059e6a2e06ffbcf6e65a5a5aa28dc72ebee42b46ffca2.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2584 a520fa28c62a821d17f059e6a2e06ffbcf6e65a5a5aa28dc72ebee42b46ffca2.exe Token: SeDebugPrivilege 2824 X52LG-1116A.exe Token: SeDebugPrivilege 1760 X52LG-1116A.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2584 a520fa28c62a821d17f059e6a2e06ffbcf6e65a5a5aa28dc72ebee42b46ffca2.exe 2584 a520fa28c62a821d17f059e6a2e06ffbcf6e65a5a5aa28dc72ebee42b46ffca2.exe 2824 X52LG-1116A.exe 2824 X52LG-1116A.exe 1760 X52LG-1116A.exe 1760 X52LG-1116A.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2584 wrote to memory of 2824 2584 a520fa28c62a821d17f059e6a2e06ffbcf6e65a5a5aa28dc72ebee42b46ffca2.exe 33 PID 2584 wrote to memory of 2824 2584 a520fa28c62a821d17f059e6a2e06ffbcf6e65a5a5aa28dc72ebee42b46ffca2.exe 33 PID 2584 wrote to memory of 2824 2584 a520fa28c62a821d17f059e6a2e06ffbcf6e65a5a5aa28dc72ebee42b46ffca2.exe 33 PID 2584 wrote to memory of 2824 2584 a520fa28c62a821d17f059e6a2e06ffbcf6e65a5a5aa28dc72ebee42b46ffca2.exe 33 PID 2824 wrote to memory of 1760 2824 X52LG-1116A.exe 35 PID 2824 wrote to memory of 1760 2824 X52LG-1116A.exe 35 PID 2824 wrote to memory of 1760 2824 X52LG-1116A.exe 35 PID 2824 wrote to memory of 1760 2824 X52LG-1116A.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\a520fa28c62a821d17f059e6a2e06ffbcf6e65a5a5aa28dc72ebee42b46ffca2.exe"C:\Users\Admin\AppData\Local\Temp\a520fa28c62a821d17f059e6a2e06ffbcf6e65a5a5aa28dc72ebee42b46ffca2.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Users\Admin\Desktop\X52LG-1116A.exe"C:\Users\Admin\Desktop\X52LG-1116A.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Users\Admin\AppData\Local\Temp\X52LG-1116A.exeC:\Users\Admin\AppData\Local\Temp\X52LG-1116A.exe |C:\Users\Admin\Desktop\X52LG-1116A.exe3⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1760
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.9MB
MD54b25f6b60a020a2e451394a847a1a621
SHA144528c86a2eb418264dd54a80766e396c98403d2
SHA2568f83e137919e56010692dcff407f4507b75cb1a0badb7f2201f4a791b4dd937d
SHA512cced0b4be100b88df9873ede93a1a13a098d901b7e1acba180515565a711752f94137c928839fbaf4ea79caafd110bb7a1e106922a7db234c5c5edb8ae44302a
-
Filesize
2.9MB
MD54b25f6b60a020a2e451394a847a1a621
SHA144528c86a2eb418264dd54a80766e396c98403d2
SHA2568f83e137919e56010692dcff407f4507b75cb1a0badb7f2201f4a791b4dd937d
SHA512cced0b4be100b88df9873ede93a1a13a098d901b7e1acba180515565a711752f94137c928839fbaf4ea79caafd110bb7a1e106922a7db234c5c5edb8ae44302a
-
Filesize
2.9MB
MD54b25f6b60a020a2e451394a847a1a621
SHA144528c86a2eb418264dd54a80766e396c98403d2
SHA2568f83e137919e56010692dcff407f4507b75cb1a0badb7f2201f4a791b4dd937d
SHA512cced0b4be100b88df9873ede93a1a13a098d901b7e1acba180515565a711752f94137c928839fbaf4ea79caafd110bb7a1e106922a7db234c5c5edb8ae44302a
-
Filesize
2.9MB
MD54b25f6b60a020a2e451394a847a1a621
SHA144528c86a2eb418264dd54a80766e396c98403d2
SHA2568f83e137919e56010692dcff407f4507b75cb1a0badb7f2201f4a791b4dd937d
SHA512cced0b4be100b88df9873ede93a1a13a098d901b7e1acba180515565a711752f94137c928839fbaf4ea79caafd110bb7a1e106922a7db234c5c5edb8ae44302a
-
Filesize
4B
MD5e22dd5dabde45eda5a1a67772c8e25dd
SHA194fe6a3196c44b2cd7c2ea7776add10deb1fd968
SHA256d2388821e8b13716fc4a68f4a82fd8c66265b9cccb7b7ed3ad88d3be47418b9c
SHA512bdfbd6010a1393a12d65d89d7738f289e5012da90d76e9be820b7629365743e43ab5c52ce35f0da8d16ef7a1ca49c1be7b25004d66d97d2df75c8734bd99a82e
-
Filesize
2.9MB
MD54b25f6b60a020a2e451394a847a1a621
SHA144528c86a2eb418264dd54a80766e396c98403d2
SHA2568f83e137919e56010692dcff407f4507b75cb1a0badb7f2201f4a791b4dd937d
SHA512cced0b4be100b88df9873ede93a1a13a098d901b7e1acba180515565a711752f94137c928839fbaf4ea79caafd110bb7a1e106922a7db234c5c5edb8ae44302a