Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
24/12/2023, 16:35
Static task
static1
Behavioral task
behavioral1
Sample
0608a674eea6befbedc0f75d42b0c447.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
0608a674eea6befbedc0f75d42b0c447.exe
Resource
win10v2004-20231222-en
General
-
Target
0608a674eea6befbedc0f75d42b0c447.exe
-
Size
357KB
-
MD5
0608a674eea6befbedc0f75d42b0c447
-
SHA1
269c57ddeb04a7ba90b1db66a5d5aab4f7383869
-
SHA256
618ec04f5595d5be4e9169b17f5b7e440ec2467569b17e834b857dc1b7dac817
-
SHA512
1e11958ba6409083bb622dd460014490051b3ce6ea5d6d9f3bcacec9a93353e4a5b622a0e46d74068f514262896379ddd1c156c79f6933c1c7aa861bdfef52de
-
SSDEEP
6144:dDDcMVPEiGMGY6ErTZSplvBOMUKYTcIDn258AfBL8AnvcZWsR1mr:dDwMV8qpTZwzlUNYLJvcFQr
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 3052 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2772 vxzcfo.exe -
Loads dropped DLL 3 IoCs
pid Process 3052 cmd.exe 3052 cmd.exe 2772 vxzcfo.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 1312 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2824 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1312 taskkill.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe 2772 vxzcfo.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1756 wrote to memory of 3052 1756 0608a674eea6befbedc0f75d42b0c447.exe 28 PID 1756 wrote to memory of 3052 1756 0608a674eea6befbedc0f75d42b0c447.exe 28 PID 1756 wrote to memory of 3052 1756 0608a674eea6befbedc0f75d42b0c447.exe 28 PID 1756 wrote to memory of 3052 1756 0608a674eea6befbedc0f75d42b0c447.exe 28 PID 3052 wrote to memory of 1312 3052 cmd.exe 30 PID 3052 wrote to memory of 1312 3052 cmd.exe 30 PID 3052 wrote to memory of 1312 3052 cmd.exe 30 PID 3052 wrote to memory of 1312 3052 cmd.exe 30 PID 3052 wrote to memory of 2824 3052 cmd.exe 32 PID 3052 wrote to memory of 2824 3052 cmd.exe 32 PID 3052 wrote to memory of 2824 3052 cmd.exe 32 PID 3052 wrote to memory of 2824 3052 cmd.exe 32 PID 3052 wrote to memory of 2772 3052 cmd.exe 33 PID 3052 wrote to memory of 2772 3052 cmd.exe 33 PID 3052 wrote to memory of 2772 3052 cmd.exe 33 PID 3052 wrote to memory of 2772 3052 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\0608a674eea6befbedc0f75d42b0c447.exe"C:\Users\Admin\AppData\Local\Temp\0608a674eea6befbedc0f75d42b0c447.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 1756 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\0608a674eea6befbedc0f75d42b0c447.exe" & start C:\Users\Admin\AppData\Local\vxzcfo.exe -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 17563⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1312
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:2824
-
-
C:\Users\Admin\AppData\Local\vxzcfo.exeC:\Users\Admin\AppData\Local\vxzcfo.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2772
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
357KB
MD50608a674eea6befbedc0f75d42b0c447
SHA1269c57ddeb04a7ba90b1db66a5d5aab4f7383869
SHA256618ec04f5595d5be4e9169b17f5b7e440ec2467569b17e834b857dc1b7dac817
SHA5121e11958ba6409083bb622dd460014490051b3ce6ea5d6d9f3bcacec9a93353e4a5b622a0e46d74068f514262896379ddd1c156c79f6933c1c7aa861bdfef52de