Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21/03/2025, 00:49
Behavioral task
behavioral1
Sample
2025-03-21_b11e44d25b66635ce1652c10f2507983_floxif_smoke-loader.exe
Resource
win7-20240903-en
General
-
Target
2025-03-21_b11e44d25b66635ce1652c10f2507983_floxif_smoke-loader.exe
-
Size
135KB
-
MD5
b11e44d25b66635ce1652c10f2507983
-
SHA1
2018d2b921b2e9caebe49b7542ea568ff4a94f2a
-
SHA256
167c4538f23a498e6521aed45d4135c75dd33c92e04df20ce54d6f99c489f03c
-
SHA512
dd98fb6d5514a7266caa69a4b900f29fd0682c909384b53a5d68ca19e22a9852ee9dd63707cc9832a776e9bace3749952ca3d13182a0b6814ffa39d6bc7141b1
-
SSDEEP
3072:w7qXriW5/KNbwJFNvgDUGOh2lQBV+UdE+rECWp7hKvEPya:w+rvRK79O1BV+UdvrEFp7hKsPya
Malware Config
Extracted
bdaejec
ddos.dnsnb8.net
Signatures
-
Bdaejec family
-
Detects Bdaejec Backdoor. 1 IoCs
Bdaejec is backdoor written in C++.
resource yara_rule behavioral1/memory/2792-29-0x0000000001050000-0x0000000001059000-memory.dmp family_bdaejec_backdoor -
Floxif family
-
Detected Nirsoft tools 1 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral1/memory/2280-23-0x0000000000400000-0x0000000000420000-memory.dmp Nirsoft -
Detects Floxif payload 1 IoCs
resource yara_rule behavioral1/files/0x000a00000001225c-2.dat floxif -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x000a00000001225c-2.dat acprotect -
resource yara_rule behavioral1/files/0x0008000000014b28-7.dat aspack_v212_v242 -
Executes dropped EXE 1 IoCs
pid Process 2792 mpPkgy.exe -
Loads dropped DLL 3 IoCs
pid Process 2280 2025-03-21_b11e44d25b66635ce1652c10f2507983_floxif_smoke-loader.exe 2280 2025-03-21_b11e44d25b66635ce1652c10f2507983_floxif_smoke-loader.exe 2280 2025-03-21_b11e44d25b66635ce1652c10f2507983_floxif_smoke-loader.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\e: 2025-03-21_b11e44d25b66635ce1652c10f2507983_floxif_smoke-loader.exe -
resource yara_rule behavioral1/memory/2280-0-0x0000000000400000-0x0000000000420000-memory.dmp upx behavioral1/files/0x000a00000001225c-2.dat upx behavioral1/memory/2280-4-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2280-23-0x0000000000400000-0x0000000000420000-memory.dmp upx behavioral1/memory/2280-24-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2280-27-0x0000000010000000-0x0000000010030000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmiregistry.exe mpPkgy.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\wsgen.exe mpPkgy.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ktab.exe mpPkgy.exe File opened for modification C:\Program Files\Windows Mail\WinMail.exe mpPkgy.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\A3DUtility.exe mpPkgy.exe File opened for modification C:\Program Files\7-Zip\7zG.exe mpPkgy.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\schemagen.exe mpPkgy.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\orbd.exe mpPkgy.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\helper.exe mpPkgy.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe mpPkgy.exe File opened for modification C:\Program Files\Windows Journal\PDIALOG.exe mpPkgy.exe File opened for modification C:\Program Files\Windows Photo Viewer\ImagingDevices.exe mpPkgy.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSQRY32.EXE mpPkgy.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\ktab.exe mpPkgy.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\serialver.exe mpPkgy.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java.exe mpPkgy.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\IEContentService.exe mpPkgy.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSTORE.EXE mpPkgy.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jcmd.exe mpPkgy.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\kinit.exe mpPkgy.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\klist.exe mpPkgy.exe File opened for modification C:\Program Files\Java\jre7\bin\ssvagent.exe mpPkgy.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\SpiderSolitaire.exe mpPkgy.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe mpPkgy.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroTextExtractor.exe mpPkgy.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Eula.exe mpPkgy.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec64.exe mpPkgy.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32Info.exe mpPkgy.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe mpPkgy.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\misc.exe mpPkgy.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSPUB.EXE mpPkgy.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\POWERPNT.EXE mpPkgy.exe File created C:\Program Files\Common Files\System\symsrv.dll 2025-03-21_b11e44d25b66635ce1652c10f2507983_floxif_smoke-loader.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\MineSweeper.exe mpPkgy.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exe mpPkgy.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\excelcnv.exe mpPkgy.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEM.EXE mpPkgy.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmc.exe mpPkgy.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\unpack200.exe mpPkgy.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaw.exe mpPkgy.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec.exe mpPkgy.exe File opened for modification C:\Program Files\Java\jre7\bin\servertool.exe mpPkgy.exe File opened for modification C:\Program Files\Mozilla Firefox\private_browsing.exe mpPkgy.exe File opened for modification C:\Program Files\Windows Mail\wab.exe mpPkgy.exe File opened for modification C:\Program Files\Windows Sidebar\sidebar.exe mpPkgy.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe mpPkgy.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\chrmstp.exe mpPkgy.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\java.exe mpPkgy.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\native2ascii.exe mpPkgy.exe File opened for modification C:\Program Files\Windows Defender\MpCmdRun.exe mpPkgy.exe File opened for modification C:\Program Files\Windows Defender\MSASCui.exe mpPkgy.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateComRegisterShell64.exe mpPkgy.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\SELFCERT.EXE mpPkgy.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\extcheck.exe mpPkgy.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javacpl.exe mpPkgy.exe File opened for modification C:\Program Files\Java\jre7\bin\javaw.exe mpPkgy.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\FreeCell.exe mpPkgy.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleCrashHandler.exe mpPkgy.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSTORDB.EXE mpPkgy.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\kinit.exe mpPkgy.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmid.exe mpPkgy.exe File opened for modification C:\Program Files\Java\jre7\bin\policytool.exe mpPkgy.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CNFNOT32.EXE mpPkgy.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe mpPkgy.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-03-21_b11e44d25b66635ce1652c10f2507983_floxif_smoke-loader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mpPkgy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2280 2025-03-21_b11e44d25b66635ce1652c10f2507983_floxif_smoke-loader.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2280 2025-03-21_b11e44d25b66635ce1652c10f2507983_floxif_smoke-loader.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2280 wrote to memory of 2792 2280 2025-03-21_b11e44d25b66635ce1652c10f2507983_floxif_smoke-loader.exe 28 PID 2280 wrote to memory of 2792 2280 2025-03-21_b11e44d25b66635ce1652c10f2507983_floxif_smoke-loader.exe 28 PID 2280 wrote to memory of 2792 2280 2025-03-21_b11e44d25b66635ce1652c10f2507983_floxif_smoke-loader.exe 28 PID 2280 wrote to memory of 2792 2280 2025-03-21_b11e44d25b66635ce1652c10f2507983_floxif_smoke-loader.exe 28 PID 2792 wrote to memory of 1080 2792 mpPkgy.exe 33 PID 2792 wrote to memory of 1080 2792 mpPkgy.exe 33 PID 2792 wrote to memory of 1080 2792 mpPkgy.exe 33 PID 2792 wrote to memory of 1080 2792 mpPkgy.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-03-21_b11e44d25b66635ce1652c10f2507983_floxif_smoke-loader.exe"C:\Users\Admin\AppData\Local\Temp\2025-03-21_b11e44d25b66635ce1652c10f2507983_floxif_smoke-loader.exe"1⤵
- Loads dropped DLL
- Enumerates connected drives
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Users\Admin\AppData\Local\Temp\mpPkgy.exeC:\Users\Admin\AppData\Local\Temp\mpPkgy.exe2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\48400395.bat" "3⤵
- System Location Discovery: System Language Discovery
PID:1080
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
187B
MD52bda8741cbe98c7420eeeafdb91195df
SHA1478d5f538b5e7eed27ab974726621a16500acfd4
SHA2565ee8ed7c649f11751788504265f265628df41ed21cb5f5e524dfc6486453126b
SHA512368ca78a1bd3daa26bfe17086bfa8ae383488eccdae933356ff455a9da048877a716516dbd565d55cf8391c35885825a5ad3d5e000062888d883e178c03246a4
-
Filesize
67KB
MD57574cf2c64f35161ab1292e2f532aabf
SHA114ba3fa927a06224dfe587014299e834def4644f
SHA256de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085
SHA5124db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab
-
Filesize
15KB
MD556b2c3810dba2e939a8bb9fa36d3cf96
SHA199ee31cd4b0d6a4b62779da36e0eeecdd80589fc
SHA2564354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07
SHA51227812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e