Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
131s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
06/03/2024, 13:04
Static task
static1
Behavioral task
behavioral1
Sample
b777afa8c515a3deb45611907d350624.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
b777afa8c515a3deb45611907d350624.exe
Resource
win10v2004-20240226-en
General
-
Target
b777afa8c515a3deb45611907d350624.exe
-
Size
312KB
-
MD5
b777afa8c515a3deb45611907d350624
-
SHA1
9e75245975c93fc166a693c9dcf5128529bb19c1
-
SHA256
66a1fd5ad16c8abc8c00d795c26f66d01df55e3e6ca7568e6aed9724a73068d3
-
SHA512
429902b42423a3c9cc9daa729816ce8ae03f5af57554a11f69a67e894d881ec14b766127885ffefc0709666387bafa4e7c5527b7cbfd49cf80e1ab5423943394
-
SSDEEP
6144:lGS1Y9k1YS0m8z4By4u4QAGcZO3aijDSHXPzDd8tVxKxG1BrsFFeBOw3Sc8c0e8r:j1YgY1muRcOjIzDd8tLKxG1BrBfSXZ
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2912 oJpKiNnCoDd06511.exe -
Executes dropped EXE 1 IoCs
pid Process 2912 oJpKiNnCoDd06511.exe -
Loads dropped DLL 2 IoCs
pid Process 2196 b777afa8c515a3deb45611907d350624.exe 2196 b777afa8c515a3deb45611907d350624.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\oJpKiNnCoDd06511 = "C:\\ProgramData\\oJpKiNnCoDd06511\\oJpKiNnCoDd06511.exe" oJpKiNnCoDd06511.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\O: oJpKiNnCoDd06511.exe File opened (read-only) \??\Q: oJpKiNnCoDd06511.exe File opened (read-only) \??\R: oJpKiNnCoDd06511.exe File opened (read-only) \??\T: oJpKiNnCoDd06511.exe File opened (read-only) \??\Y: oJpKiNnCoDd06511.exe File opened (read-only) \??\E: oJpKiNnCoDd06511.exe File opened (read-only) \??\G: oJpKiNnCoDd06511.exe File opened (read-only) \??\J: oJpKiNnCoDd06511.exe File opened (read-only) \??\M: oJpKiNnCoDd06511.exe File opened (read-only) \??\S: oJpKiNnCoDd06511.exe File opened (read-only) \??\V: oJpKiNnCoDd06511.exe File opened (read-only) \??\W: oJpKiNnCoDd06511.exe File opened (read-only) \??\Z: oJpKiNnCoDd06511.exe File opened (read-only) \??\I: oJpKiNnCoDd06511.exe File opened (read-only) \??\N: oJpKiNnCoDd06511.exe File opened (read-only) \??\P: oJpKiNnCoDd06511.exe File opened (read-only) \??\U: oJpKiNnCoDd06511.exe File opened (read-only) \??\X: oJpKiNnCoDd06511.exe File opened (read-only) \??\H: oJpKiNnCoDd06511.exe File opened (read-only) \??\K: oJpKiNnCoDd06511.exe File opened (read-only) \??\L: oJpKiNnCoDd06511.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main oJpKiNnCoDd06511.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2196 b777afa8c515a3deb45611907d350624.exe 2196 b777afa8c515a3deb45611907d350624.exe 2912 oJpKiNnCoDd06511.exe 2196 b777afa8c515a3deb45611907d350624.exe 2912 oJpKiNnCoDd06511.exe 2196 b777afa8c515a3deb45611907d350624.exe 2912 oJpKiNnCoDd06511.exe 2196 b777afa8c515a3deb45611907d350624.exe 2912 oJpKiNnCoDd06511.exe 2196 b777afa8c515a3deb45611907d350624.exe 2912 oJpKiNnCoDd06511.exe 2196 b777afa8c515a3deb45611907d350624.exe 2912 oJpKiNnCoDd06511.exe 2196 b777afa8c515a3deb45611907d350624.exe 2912 oJpKiNnCoDd06511.exe 2196 b777afa8c515a3deb45611907d350624.exe 2912 oJpKiNnCoDd06511.exe 2196 b777afa8c515a3deb45611907d350624.exe 2912 oJpKiNnCoDd06511.exe 2196 b777afa8c515a3deb45611907d350624.exe 2912 oJpKiNnCoDd06511.exe 2196 b777afa8c515a3deb45611907d350624.exe 2912 oJpKiNnCoDd06511.exe 2196 b777afa8c515a3deb45611907d350624.exe 2912 oJpKiNnCoDd06511.exe 2196 b777afa8c515a3deb45611907d350624.exe 2912 oJpKiNnCoDd06511.exe 2196 b777afa8c515a3deb45611907d350624.exe 2912 oJpKiNnCoDd06511.exe 2196 b777afa8c515a3deb45611907d350624.exe 2912 oJpKiNnCoDd06511.exe 2196 b777afa8c515a3deb45611907d350624.exe 2912 oJpKiNnCoDd06511.exe 2196 b777afa8c515a3deb45611907d350624.exe 2912 oJpKiNnCoDd06511.exe 2196 b777afa8c515a3deb45611907d350624.exe 2912 oJpKiNnCoDd06511.exe 2196 b777afa8c515a3deb45611907d350624.exe 2912 oJpKiNnCoDd06511.exe 2196 b777afa8c515a3deb45611907d350624.exe 2912 oJpKiNnCoDd06511.exe 2196 b777afa8c515a3deb45611907d350624.exe 2912 oJpKiNnCoDd06511.exe 2196 b777afa8c515a3deb45611907d350624.exe 2912 oJpKiNnCoDd06511.exe 2196 b777afa8c515a3deb45611907d350624.exe 2912 oJpKiNnCoDd06511.exe 2196 b777afa8c515a3deb45611907d350624.exe 2912 oJpKiNnCoDd06511.exe 2196 b777afa8c515a3deb45611907d350624.exe 2912 oJpKiNnCoDd06511.exe 2196 b777afa8c515a3deb45611907d350624.exe 2912 oJpKiNnCoDd06511.exe 2196 b777afa8c515a3deb45611907d350624.exe 2912 oJpKiNnCoDd06511.exe 2196 b777afa8c515a3deb45611907d350624.exe 2912 oJpKiNnCoDd06511.exe 2196 b777afa8c515a3deb45611907d350624.exe 2912 oJpKiNnCoDd06511.exe 2196 b777afa8c515a3deb45611907d350624.exe 2912 oJpKiNnCoDd06511.exe 2196 b777afa8c515a3deb45611907d350624.exe 2912 oJpKiNnCoDd06511.exe 2196 b777afa8c515a3deb45611907d350624.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2196 b777afa8c515a3deb45611907d350624.exe Token: SeDebugPrivilege 2912 oJpKiNnCoDd06511.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2912 oJpKiNnCoDd06511.exe 2912 oJpKiNnCoDd06511.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2912 oJpKiNnCoDd06511.exe 2912 oJpKiNnCoDd06511.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2912 oJpKiNnCoDd06511.exe 2912 oJpKiNnCoDd06511.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2196 wrote to memory of 2912 2196 b777afa8c515a3deb45611907d350624.exe 28 PID 2196 wrote to memory of 2912 2196 b777afa8c515a3deb45611907d350624.exe 28 PID 2196 wrote to memory of 2912 2196 b777afa8c515a3deb45611907d350624.exe 28 PID 2196 wrote to memory of 2912 2196 b777afa8c515a3deb45611907d350624.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\b777afa8c515a3deb45611907d350624.exe"C:\Users\Admin\AppData\Local\Temp\b777afa8c515a3deb45611907d350624.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\ProgramData\oJpKiNnCoDd06511\oJpKiNnCoDd06511.exe"C:\ProgramData\oJpKiNnCoDd06511\oJpKiNnCoDd06511.exe" "C:\Users\Admin\AppData\Local\Temp\b777afa8c515a3deb45611907d350624.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Enumerates connected drives
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2912
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
312KB
MD58b72ef222f7825b2d7f5ac8c1fa9e5f6
SHA1f7d357e95f1ff8c3377536a75882777547dbbc4a
SHA256cb039ec47486a5cd0f59508fa4b5c784485edcd2d499d341ebb4d9f89a7bcf17
SHA5121085d5c32081e099e0d1e028769c6abaff05edcd50cfff8daa6cb68c073ba4fb68d1f5fe8ff4db12b5ad3fe739db3d3b2f03f6d8195248e6e462db7fa321784b