Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
25/12/2023, 20:02
Static task
static1
Behavioral task
behavioral1
Sample
39f65eb60578fafd0df50305fd87a1a5.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
39f65eb60578fafd0df50305fd87a1a5.exe
Resource
win10v2004-20231215-en
General
-
Target
39f65eb60578fafd0df50305fd87a1a5.exe
-
Size
286KB
-
MD5
39f65eb60578fafd0df50305fd87a1a5
-
SHA1
c4be9cb53658e3d9592288e31b32733e4b1e80cc
-
SHA256
503489f6a200d5bad10841f8740c481b96ff17a08b8edc476b7722853bba23ed
-
SHA512
e82d9cf2ee64cc21bfba41733ee41538af4daf611dd87c9adbfd51c76f5f7df22fa75de68ce0bce1a7f6d48320a5269e9052309ed88156d9a7a26d47fdc57241
-
SSDEEP
6144:eKK9AIV8+3vko4UWDxjyaz6BNG+D+Pbhjesi1cT:mGIV8OlgVxuNoPtmW
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2764 bPcEiDcNmBd28601.exe -
Executes dropped EXE 1 IoCs
pid Process 2764 bPcEiDcNmBd28601.exe -
Loads dropped DLL 2 IoCs
pid Process 1200 39f65eb60578fafd0df50305fd87a1a5.exe 1200 39f65eb60578fafd0df50305fd87a1a5.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\bPcEiDcNmBd28601 = "C:\\ProgramData\\bPcEiDcNmBd28601\\bPcEiDcNmBd28601.exe" bPcEiDcNmBd28601.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: bPcEiDcNmBd28601.exe File opened (read-only) \??\K: bPcEiDcNmBd28601.exe File opened (read-only) \??\N: bPcEiDcNmBd28601.exe File opened (read-only) \??\P: bPcEiDcNmBd28601.exe File opened (read-only) \??\R: bPcEiDcNmBd28601.exe File opened (read-only) \??\V: bPcEiDcNmBd28601.exe File opened (read-only) \??\W: bPcEiDcNmBd28601.exe File opened (read-only) \??\J: bPcEiDcNmBd28601.exe File opened (read-only) \??\L: bPcEiDcNmBd28601.exe File opened (read-only) \??\S: bPcEiDcNmBd28601.exe File opened (read-only) \??\T: bPcEiDcNmBd28601.exe File opened (read-only) \??\U: bPcEiDcNmBd28601.exe File opened (read-only) \??\X: bPcEiDcNmBd28601.exe File opened (read-only) \??\H: bPcEiDcNmBd28601.exe File opened (read-only) \??\O: bPcEiDcNmBd28601.exe File opened (read-only) \??\Q: bPcEiDcNmBd28601.exe File opened (read-only) \??\Y: bPcEiDcNmBd28601.exe File opened (read-only) \??\Z: bPcEiDcNmBd28601.exe File opened (read-only) \??\E: bPcEiDcNmBd28601.exe File opened (read-only) \??\G: bPcEiDcNmBd28601.exe File opened (read-only) \??\M: bPcEiDcNmBd28601.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Internet Explorer\Main bPcEiDcNmBd28601.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1200 39f65eb60578fafd0df50305fd87a1a5.exe 1200 39f65eb60578fafd0df50305fd87a1a5.exe 1200 39f65eb60578fafd0df50305fd87a1a5.exe 1200 39f65eb60578fafd0df50305fd87a1a5.exe 1200 39f65eb60578fafd0df50305fd87a1a5.exe 2764 bPcEiDcNmBd28601.exe 1200 39f65eb60578fafd0df50305fd87a1a5.exe 2764 bPcEiDcNmBd28601.exe 1200 39f65eb60578fafd0df50305fd87a1a5.exe 2764 bPcEiDcNmBd28601.exe 1200 39f65eb60578fafd0df50305fd87a1a5.exe 2764 bPcEiDcNmBd28601.exe 1200 39f65eb60578fafd0df50305fd87a1a5.exe 2764 bPcEiDcNmBd28601.exe 1200 39f65eb60578fafd0df50305fd87a1a5.exe 2764 bPcEiDcNmBd28601.exe 1200 39f65eb60578fafd0df50305fd87a1a5.exe 2764 bPcEiDcNmBd28601.exe 1200 39f65eb60578fafd0df50305fd87a1a5.exe 2764 bPcEiDcNmBd28601.exe 1200 39f65eb60578fafd0df50305fd87a1a5.exe 2764 bPcEiDcNmBd28601.exe 1200 39f65eb60578fafd0df50305fd87a1a5.exe 2764 bPcEiDcNmBd28601.exe 1200 39f65eb60578fafd0df50305fd87a1a5.exe 2764 bPcEiDcNmBd28601.exe 1200 39f65eb60578fafd0df50305fd87a1a5.exe 2764 bPcEiDcNmBd28601.exe 1200 39f65eb60578fafd0df50305fd87a1a5.exe 2764 bPcEiDcNmBd28601.exe 1200 39f65eb60578fafd0df50305fd87a1a5.exe 2764 bPcEiDcNmBd28601.exe 1200 39f65eb60578fafd0df50305fd87a1a5.exe 2764 bPcEiDcNmBd28601.exe 1200 39f65eb60578fafd0df50305fd87a1a5.exe 2764 bPcEiDcNmBd28601.exe 1200 39f65eb60578fafd0df50305fd87a1a5.exe 2764 bPcEiDcNmBd28601.exe 1200 39f65eb60578fafd0df50305fd87a1a5.exe 2764 bPcEiDcNmBd28601.exe 1200 39f65eb60578fafd0df50305fd87a1a5.exe 2764 bPcEiDcNmBd28601.exe 1200 39f65eb60578fafd0df50305fd87a1a5.exe 2764 bPcEiDcNmBd28601.exe 1200 39f65eb60578fafd0df50305fd87a1a5.exe 2764 bPcEiDcNmBd28601.exe 1200 39f65eb60578fafd0df50305fd87a1a5.exe 2764 bPcEiDcNmBd28601.exe 1200 39f65eb60578fafd0df50305fd87a1a5.exe 2764 bPcEiDcNmBd28601.exe 1200 39f65eb60578fafd0df50305fd87a1a5.exe 2764 bPcEiDcNmBd28601.exe 1200 39f65eb60578fafd0df50305fd87a1a5.exe 2764 bPcEiDcNmBd28601.exe 1200 39f65eb60578fafd0df50305fd87a1a5.exe 2764 bPcEiDcNmBd28601.exe 1200 39f65eb60578fafd0df50305fd87a1a5.exe 2764 bPcEiDcNmBd28601.exe 1200 39f65eb60578fafd0df50305fd87a1a5.exe 2764 bPcEiDcNmBd28601.exe 1200 39f65eb60578fafd0df50305fd87a1a5.exe 2764 bPcEiDcNmBd28601.exe 1200 39f65eb60578fafd0df50305fd87a1a5.exe 2764 bPcEiDcNmBd28601.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1200 39f65eb60578fafd0df50305fd87a1a5.exe Token: SeDebugPrivilege 2764 bPcEiDcNmBd28601.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2764 bPcEiDcNmBd28601.exe 2764 bPcEiDcNmBd28601.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2764 bPcEiDcNmBd28601.exe 2764 bPcEiDcNmBd28601.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2764 bPcEiDcNmBd28601.exe 2764 bPcEiDcNmBd28601.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1200 wrote to memory of 2764 1200 39f65eb60578fafd0df50305fd87a1a5.exe 28 PID 1200 wrote to memory of 2764 1200 39f65eb60578fafd0df50305fd87a1a5.exe 28 PID 1200 wrote to memory of 2764 1200 39f65eb60578fafd0df50305fd87a1a5.exe 28 PID 1200 wrote to memory of 2764 1200 39f65eb60578fafd0df50305fd87a1a5.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\39f65eb60578fafd0df50305fd87a1a5.exe"C:\Users\Admin\AppData\Local\Temp\39f65eb60578fafd0df50305fd87a1a5.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\ProgramData\bPcEiDcNmBd28601\bPcEiDcNmBd28601.exe"C:\ProgramData\bPcEiDcNmBd28601\bPcEiDcNmBd28601.exe" "C:\Users\Admin\AppData\Local\Temp\39f65eb60578fafd0df50305fd87a1a5.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Enumerates connected drives
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2764
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
286KB
MD517a491823054fef513f17e9377b981d3
SHA1c2a2b095f0b795458cfcb7da3c6468eda4d2b2e3
SHA2562ffbbdbad529ac110c1aeefa265a3f1df1ea711f8bed6912db72f89797563d39
SHA512517fb3966809cd0081553623653d9f53726b8b77b412c12b2d41ced8f68e8a12133d871aa5de0c870c2bc22889c2a608169ee3a2f8ad4007606c0647c595a6d1