Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
141s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
26/12/2023, 16:19
Static task
static1
Behavioral task
behavioral1
Sample
7c3347d6a3b51833d4ab73deaaaa859a.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
7c3347d6a3b51833d4ab73deaaaa859a.exe
Resource
win10v2004-20231215-en
General
-
Target
7c3347d6a3b51833d4ab73deaaaa859a.exe
-
Size
294KB
-
MD5
7c3347d6a3b51833d4ab73deaaaa859a
-
SHA1
0c412c55591e757b1e9badb1cd10bb35917572d7
-
SHA256
e0890946fb8766a4220d2a99b4180d222857c1d1f9941622ef1e0d5f44f8081d
-
SHA512
c18becd5652f3a2c623b2374c7b46b5fd41e5bda038d648cfc2fe016bf747c70558af236c0b76f48bbdede0c3d0afceec5b3790c031f9be8fbd79a93f2a3b9d0
-
SSDEEP
6144:+HMCNxDAKHhmgsvorxhC7JCEl2eecFlGWrAZV+2WAX/OqGcu/jGjHEM:iDggsvow7J72enGMAZV+2Jm06Gj
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2676 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2796 jyholxztc.exe -
Loads dropped DLL 3 IoCs
pid Process 2676 cmd.exe 2676 cmd.exe 2796 jyholxztc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 2860 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2660 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2860 taskkill.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe 2796 jyholxztc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2372 wrote to memory of 2676 2372 7c3347d6a3b51833d4ab73deaaaa859a.exe 28 PID 2372 wrote to memory of 2676 2372 7c3347d6a3b51833d4ab73deaaaa859a.exe 28 PID 2372 wrote to memory of 2676 2372 7c3347d6a3b51833d4ab73deaaaa859a.exe 28 PID 2372 wrote to memory of 2676 2372 7c3347d6a3b51833d4ab73deaaaa859a.exe 28 PID 2676 wrote to memory of 2860 2676 cmd.exe 29 PID 2676 wrote to memory of 2860 2676 cmd.exe 29 PID 2676 wrote to memory of 2860 2676 cmd.exe 29 PID 2676 wrote to memory of 2860 2676 cmd.exe 29 PID 2676 wrote to memory of 2660 2676 cmd.exe 31 PID 2676 wrote to memory of 2660 2676 cmd.exe 31 PID 2676 wrote to memory of 2660 2676 cmd.exe 31 PID 2676 wrote to memory of 2660 2676 cmd.exe 31 PID 2676 wrote to memory of 2796 2676 cmd.exe 33 PID 2676 wrote to memory of 2796 2676 cmd.exe 33 PID 2676 wrote to memory of 2796 2676 cmd.exe 33 PID 2676 wrote to memory of 2796 2676 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\7c3347d6a3b51833d4ab73deaaaa859a.exe"C:\Users\Admin\AppData\Local\Temp\7c3347d6a3b51833d4ab73deaaaa859a.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 2372 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7c3347d6a3b51833d4ab73deaaaa859a.exe" & start C:\Users\Admin\AppData\Local\JYHOLX~1.EXE -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 23723⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:2660
-
-
C:\Users\Admin\AppData\Local\jyholxztc.exeC:\Users\Admin\AppData\Local\JYHOLX~1.EXE -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2796
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
294KB
MD57c3347d6a3b51833d4ab73deaaaa859a
SHA10c412c55591e757b1e9badb1cd10bb35917572d7
SHA256e0890946fb8766a4220d2a99b4180d222857c1d1f9941622ef1e0d5f44f8081d
SHA512c18becd5652f3a2c623b2374c7b46b5fd41e5bda038d648cfc2fe016bf747c70558af236c0b76f48bbdede0c3d0afceec5b3790c031f9be8fbd79a93f2a3b9d0