Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
25/12/2023, 21:43
Static task
static1
Behavioral task
behavioral1
Sample
3e227c4f87cd87a8ce5f55aabf1be9fd.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
3e227c4f87cd87a8ce5f55aabf1be9fd.exe
Resource
win10v2004-20231222-en
General
-
Target
3e227c4f87cd87a8ce5f55aabf1be9fd.exe
-
Size
316KB
-
MD5
3e227c4f87cd87a8ce5f55aabf1be9fd
-
SHA1
527cd2035b0c820906a38b5607939c9f3c8eaac5
-
SHA256
16cfd24009facb5b042fdeb1729c528bd718224b2952aac4068e633eaf33015c
-
SHA512
9d21b883febdb61dcf42e3c35cbefab9aec722a43a7a1f1069e32a3a748261631161cd128913c4638c52d7eebe59f7e498c09ea48a4869dde7968011914cf12e
-
SSDEEP
6144:wRsZwBAllS+PuDsI+fwkaiCqtBrQcfUflEhOK9bx6r4JI0T:wRYBWsI+fva9qfrQCvOK9bxyuhT
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2252 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2880 dozgbcrntn.exe -
Loads dropped DLL 3 IoCs
pid Process 2252 cmd.exe 2252 cmd.exe 2880 dozgbcrntn.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 2764 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2848 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2764 taskkill.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe 2880 dozgbcrntn.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2852 wrote to memory of 2252 2852 3e227c4f87cd87a8ce5f55aabf1be9fd.exe 28 PID 2852 wrote to memory of 2252 2852 3e227c4f87cd87a8ce5f55aabf1be9fd.exe 28 PID 2852 wrote to memory of 2252 2852 3e227c4f87cd87a8ce5f55aabf1be9fd.exe 28 PID 2852 wrote to memory of 2252 2852 3e227c4f87cd87a8ce5f55aabf1be9fd.exe 28 PID 2252 wrote to memory of 2764 2252 cmd.exe 30 PID 2252 wrote to memory of 2764 2252 cmd.exe 30 PID 2252 wrote to memory of 2764 2252 cmd.exe 30 PID 2252 wrote to memory of 2764 2252 cmd.exe 30 PID 2252 wrote to memory of 2848 2252 cmd.exe 32 PID 2252 wrote to memory of 2848 2252 cmd.exe 32 PID 2252 wrote to memory of 2848 2252 cmd.exe 32 PID 2252 wrote to memory of 2848 2252 cmd.exe 32 PID 2252 wrote to memory of 2880 2252 cmd.exe 33 PID 2252 wrote to memory of 2880 2252 cmd.exe 33 PID 2252 wrote to memory of 2880 2252 cmd.exe 33 PID 2252 wrote to memory of 2880 2252 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\3e227c4f87cd87a8ce5f55aabf1be9fd.exe"C:\Users\Admin\AppData\Local\Temp\3e227c4f87cd87a8ce5f55aabf1be9fd.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 2852 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\3e227c4f87cd87a8ce5f55aabf1be9fd.exe" & start C:\Users\Admin\AppData\Local\DOZGBC~1.EXE -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 28523⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:2848
-
-
C:\Users\Admin\AppData\Local\dozgbcrntn.exeC:\Users\Admin\AppData\Local\DOZGBC~1.EXE -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2880
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
316KB
MD53e227c4f87cd87a8ce5f55aabf1be9fd
SHA1527cd2035b0c820906a38b5607939c9f3c8eaac5
SHA25616cfd24009facb5b042fdeb1729c528bd718224b2952aac4068e633eaf33015c
SHA5129d21b883febdb61dcf42e3c35cbefab9aec722a43a7a1f1069e32a3a748261631161cd128913c4638c52d7eebe59f7e498c09ea48a4869dde7968011914cf12e