Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
26/12/2023, 13:39
Static task
static1
Behavioral task
behavioral1
Sample
72ea3b45b5d105a71168fc7afe30408d.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
72ea3b45b5d105a71168fc7afe30408d.exe
Resource
win10v2004-20231215-en
General
-
Target
72ea3b45b5d105a71168fc7afe30408d.exe
-
Size
113KB
-
MD5
72ea3b45b5d105a71168fc7afe30408d
-
SHA1
a55950992079f23bc9aee95edb09d3b70c417e22
-
SHA256
98c9acf837fbbc68d049e242f18cb975269c4fbb4b5c9772a2d76dd3f54b65fa
-
SHA512
b3c51ec3dcacb78d9cded98cbcdb1292756710d95e5a56630bb09b765540363fb859f2b777fd1c1adfb38508a86ec55c8b81d361f95caf81354e296459781fa7
-
SSDEEP
3072:YgSmjEAN+OkX6A88q8WtC8ete3O8EcZTlyfzGvL9Vv:YgSax+z6ADo79OFJ7GvB
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2968 t2k.exe 2564 t1r.exe -
Loads dropped DLL 4 IoCs
pid Process 2904 72ea3b45b5d105a71168fc7afe30408d.exe 2904 72ea3b45b5d105a71168fc7afe30408d.exe 2904 72ea3b45b5d105a71168fc7afe30408d.exe 2904 72ea3b45b5d105a71168fc7afe30408d.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 72ea3b45b5d105a71168fc7afe30408d.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\systemtl2jp.dll t2k.exe File opened for modification C:\Windows\SysWOW64\Ir32_a.exe t1r.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3FDEB171-8F86-0002-0001-69B8DB553683}\InProcServer32\ = "C:\\Windows\\SysWow64\\systemtl2jp.dll" t2k.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3FDEB171-8F86-0002-0001-69B8DB553683}\InProcServer32\ThreadingModel = "Apartment" t2k.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3FDEB171-8F86-0002-0001-69B8DB553683} t2k.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3FDEB171-8F86-0002-0001-69B8DB553683}\ t2k.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3FDEB171-8F86-0002-0001-69B8DB553683}\InProcServer32 t2k.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2564 t1r.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2564 t1r.exe Token: SeSystemtimePrivilege 2564 t1r.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2904 wrote to memory of 2968 2904 72ea3b45b5d105a71168fc7afe30408d.exe 19 PID 2904 wrote to memory of 2968 2904 72ea3b45b5d105a71168fc7afe30408d.exe 19 PID 2904 wrote to memory of 2968 2904 72ea3b45b5d105a71168fc7afe30408d.exe 19 PID 2904 wrote to memory of 2968 2904 72ea3b45b5d105a71168fc7afe30408d.exe 19 PID 2968 wrote to memory of 1728 2968 t2k.exe 18 PID 2968 wrote to memory of 1728 2968 t2k.exe 18 PID 2968 wrote to memory of 1728 2968 t2k.exe 18 PID 2968 wrote to memory of 1728 2968 t2k.exe 18 PID 2904 wrote to memory of 2564 2904 72ea3b45b5d105a71168fc7afe30408d.exe 16 PID 2904 wrote to memory of 2564 2904 72ea3b45b5d105a71168fc7afe30408d.exe 16 PID 2904 wrote to memory of 2564 2904 72ea3b45b5d105a71168fc7afe30408d.exe 16 PID 2904 wrote to memory of 2564 2904 72ea3b45b5d105a71168fc7afe30408d.exe 16 PID 2564 wrote to memory of 1268 2564 t1r.exe 7
Processes
-
C:\Users\Admin\AppData\Local\Temp\72ea3b45b5d105a71168fc7afe30408d.exe"C:\Users\Admin\AppData\Local\Temp\72ea3b45b5d105a71168fc7afe30408d.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\t1r.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\t1r.exe2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2564
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\t2k.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\t2k.exe2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2968
-
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1268
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\aa.bat" "1⤵PID:1728
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
48KB
MD5374b6c5f7b3cf5871e3e3a88472fb08b
SHA1ba90b89ae87ccac33e4723c7a449e8eb2f6250df
SHA2568133be18e810d9e51d44bb80068aff437dfadc0c2689d6900a770fd1c1b17a82
SHA5127aade8b644c4f1ea4016417006d041f5827d284a82b8289d22fef148b7105198b32b54f923eaa15d42d8bba851a1ce1ae2510b4f72d088df5a5f50270e0d0aa1