Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
29/12/2023, 23:20
Static task
static1
Behavioral task
behavioral1
Sample
06bd1c63573a48a71310b959641d23bb.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
06bd1c63573a48a71310b959641d23bb.exe
Resource
win10v2004-20231215-en
General
-
Target
06bd1c63573a48a71310b959641d23bb.exe
-
Size
685KB
-
MD5
06bd1c63573a48a71310b959641d23bb
-
SHA1
fe02b7367cac1bfaee3d59fb0628219d007194a3
-
SHA256
8b00bbecc52caff3797ac005162bb62d94777c93fd09a6c3dee621754c2cfa1e
-
SHA512
8eed1a1fd94962fde1fcd3c3a0e8bc97ca9bd08f07f488d3eb0bdfe36405f1289d766aba77386b4fe61c004002df7339f9ca7aa50d6476bb6de135872e25ca3f
-
SSDEEP
12288:HT/Hi+J0ggApehPUVZ1Dh5Lqu7p9I+C2fw8K6B76G4KNfc8vy4hJ/:HrC+JNgINGCs248Kg4d86K/
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2256 bedfiibheb.exe -
Loads dropped DLL 2 IoCs
pid Process 4696 06bd1c63573a48a71310b959641d23bb.exe 4696 06bd1c63573a48a71310b959641d23bb.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4528 2256 WerFault.exe 91 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 5028 wmic.exe Token: SeSecurityPrivilege 5028 wmic.exe Token: SeTakeOwnershipPrivilege 5028 wmic.exe Token: SeLoadDriverPrivilege 5028 wmic.exe Token: SeSystemProfilePrivilege 5028 wmic.exe Token: SeSystemtimePrivilege 5028 wmic.exe Token: SeProfSingleProcessPrivilege 5028 wmic.exe Token: SeIncBasePriorityPrivilege 5028 wmic.exe Token: SeCreatePagefilePrivilege 5028 wmic.exe Token: SeBackupPrivilege 5028 wmic.exe Token: SeRestorePrivilege 5028 wmic.exe Token: SeShutdownPrivilege 5028 wmic.exe Token: SeDebugPrivilege 5028 wmic.exe Token: SeSystemEnvironmentPrivilege 5028 wmic.exe Token: SeRemoteShutdownPrivilege 5028 wmic.exe Token: SeUndockPrivilege 5028 wmic.exe Token: SeManageVolumePrivilege 5028 wmic.exe Token: 33 5028 wmic.exe Token: 34 5028 wmic.exe Token: 35 5028 wmic.exe Token: 36 5028 wmic.exe Token: SeIncreaseQuotaPrivilege 5028 wmic.exe Token: SeSecurityPrivilege 5028 wmic.exe Token: SeTakeOwnershipPrivilege 5028 wmic.exe Token: SeLoadDriverPrivilege 5028 wmic.exe Token: SeSystemProfilePrivilege 5028 wmic.exe Token: SeSystemtimePrivilege 5028 wmic.exe Token: SeProfSingleProcessPrivilege 5028 wmic.exe Token: SeIncBasePriorityPrivilege 5028 wmic.exe Token: SeCreatePagefilePrivilege 5028 wmic.exe Token: SeBackupPrivilege 5028 wmic.exe Token: SeRestorePrivilege 5028 wmic.exe Token: SeShutdownPrivilege 5028 wmic.exe Token: SeDebugPrivilege 5028 wmic.exe Token: SeSystemEnvironmentPrivilege 5028 wmic.exe Token: SeRemoteShutdownPrivilege 5028 wmic.exe Token: SeUndockPrivilege 5028 wmic.exe Token: SeManageVolumePrivilege 5028 wmic.exe Token: 33 5028 wmic.exe Token: 34 5028 wmic.exe Token: 35 5028 wmic.exe Token: 36 5028 wmic.exe Token: SeIncreaseQuotaPrivilege 3060 wmic.exe Token: SeSecurityPrivilege 3060 wmic.exe Token: SeTakeOwnershipPrivilege 3060 wmic.exe Token: SeLoadDriverPrivilege 3060 wmic.exe Token: SeSystemProfilePrivilege 3060 wmic.exe Token: SeSystemtimePrivilege 3060 wmic.exe Token: SeProfSingleProcessPrivilege 3060 wmic.exe Token: SeIncBasePriorityPrivilege 3060 wmic.exe Token: SeCreatePagefilePrivilege 3060 wmic.exe Token: SeBackupPrivilege 3060 wmic.exe Token: SeRestorePrivilege 3060 wmic.exe Token: SeShutdownPrivilege 3060 wmic.exe Token: SeDebugPrivilege 3060 wmic.exe Token: SeSystemEnvironmentPrivilege 3060 wmic.exe Token: SeRemoteShutdownPrivilege 3060 wmic.exe Token: SeUndockPrivilege 3060 wmic.exe Token: SeManageVolumePrivilege 3060 wmic.exe Token: 33 3060 wmic.exe Token: 34 3060 wmic.exe Token: 35 3060 wmic.exe Token: 36 3060 wmic.exe Token: SeIncreaseQuotaPrivilege 3060 wmic.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4696 wrote to memory of 2256 4696 06bd1c63573a48a71310b959641d23bb.exe 91 PID 4696 wrote to memory of 2256 4696 06bd1c63573a48a71310b959641d23bb.exe 91 PID 4696 wrote to memory of 2256 4696 06bd1c63573a48a71310b959641d23bb.exe 91 PID 2256 wrote to memory of 5028 2256 bedfiibheb.exe 93 PID 2256 wrote to memory of 5028 2256 bedfiibheb.exe 93 PID 2256 wrote to memory of 5028 2256 bedfiibheb.exe 93 PID 2256 wrote to memory of 3060 2256 bedfiibheb.exe 96 PID 2256 wrote to memory of 3060 2256 bedfiibheb.exe 96 PID 2256 wrote to memory of 3060 2256 bedfiibheb.exe 96 PID 2256 wrote to memory of 1784 2256 bedfiibheb.exe 98 PID 2256 wrote to memory of 1784 2256 bedfiibheb.exe 98 PID 2256 wrote to memory of 1784 2256 bedfiibheb.exe 98 PID 2256 wrote to memory of 1568 2256 bedfiibheb.exe 99 PID 2256 wrote to memory of 1568 2256 bedfiibheb.exe 99 PID 2256 wrote to memory of 1568 2256 bedfiibheb.exe 99 PID 2256 wrote to memory of 4236 2256 bedfiibheb.exe 101 PID 2256 wrote to memory of 4236 2256 bedfiibheb.exe 101 PID 2256 wrote to memory of 4236 2256 bedfiibheb.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\06bd1c63573a48a71310b959641d23bb.exe"C:\Users\Admin\AppData\Local\Temp\06bd1c63573a48a71310b959641d23bb.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4696 -
C:\Users\Admin\AppData\Local\Temp\bedfiibheb.exeC:\Users\Admin\AppData\Local\Temp\bedfiibheb.exe 8#2#1#5#0#0#4#4#3#0#1 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2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81703919847.txt bios get serialnumber3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5028
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81703919847.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3060
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81703919847.txt bios get version3⤵PID:1784
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81703919847.txt bios get version3⤵PID:1568
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81703919847.txt bios get version3⤵PID:4236
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 8643⤵
- Program crash
PID:4528
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2256 -ip 22561⤵PID:2116
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
58B
MD5dd876faf0fd44a5fab3e82368e2e8b15
SHA101b04083fa278dda3a81705ca5abcfee487a3c90
SHA2565602490a82bcacec8797d25cbb6f643fc9e69f89a2f0e6ec1e8d1f568e77a6b9
SHA512e03d1def5b7fb0ed01a414cead199229ec0e153ff831d3ff5dd36c320572084c56a5e1369c753f868c855455758c0d308941b6187c348051419bd937d014cb8b
-
Filesize
554KB
MD5e1674956f7d2733121ac387747992419
SHA1d4ddbfe6fbfd87d4671b8adec1a40b869c179be4
SHA25616a7237989badefc5897de6d681cb38a7550d266de9f0471245e40a404927696
SHA5122f58b584d7706616f33d287fed6db3324f4db634b61a478a91305c7c7117cc27ba52cf51eb61e8d851776c7d5cb68703a5d0dc4ce0acd66b013e9bbf142b42e3
-
Filesize
534KB
MD556bd359ea42441679cda94fc998686de
SHA124b065618881ee4dc43914c5af19dfdf94ae0f3d
SHA256ac8e98a5a7d098fc2c9c3534845fdc165e24141b87fd217f404f05a4cdc0ee00
SHA5125b24b8cf09d3d4e89e442222079938c9e890514e319904b59dd884c79f36d111150b1c4d9d6c77d66bfd83673468c29ec073666c6c60c8173a383d4bbc038a4c
-
Filesize
163KB
MD52dc35ddcabcb2b24919b9afae4ec3091
SHA19eeed33c3abc656353a7ebd1c66af38cccadd939
SHA2566bbeb39747f1526752980d4dbec2fe2c7347f3cc983a79c92561b92fe472e7a1
SHA5120ccac336924f684da1f73db2dd230a0c932c5b4115ae1fa0e708b9db5e39d2a07dc54dac8d95881a42069cbb2c2886e880cdad715deda83c0de38757a0f6a901
-
Filesize
161KB
MD54512019defa05ddabaf404bb9198c0d5
SHA111766c8aab95eab088817bc092668649be343081
SHA2569d9098ab22edbe4a14e9f879a1e348c480752b49db07d3856874e5f3c53c86c5
SHA5128d073a81c2314abce508664f1df2f2f3a6a1f88685ed0074832e78a3793da144d068ad82535d9c9008fa73a0fc44d8f9e7fb63ede0bc04fd05bdf0fa42802948