Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
266s -
max time network
315s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
09/01/2024, 18:26
Static task
static1
Behavioral task
behavioral1
Sample
4eb2be32690511a45844f521fa273dcb.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
4eb2be32690511a45844f521fa273dcb.exe
Resource
win10v2004-20231215-en
General
-
Target
4eb2be32690511a45844f521fa273dcb.exe
-
Size
842KB
-
MD5
4eb2be32690511a45844f521fa273dcb
-
SHA1
6aa45974c89398f0b1663231933aff412d8977ed
-
SHA256
6e9ddd1d83e526efb6a597d46f95bfa07d09f2de7b4a71f2b99573cd45c924dd
-
SHA512
cfddb820f2c525bdf686e19c3d11201028cd34388580ce2f0682327d874f25d467b1a50026c0ec291503b6e2df6338965e89ef3307e0271d92c3c1ae0ada38b9
-
SSDEEP
12288:Dfp109zl8OAXHrFVCKgUZtdOrOwKCHFa5gBK0wXkAg5dZGeR:DSGOAvlZt8OwKwkKAgFG8
Malware Config
Extracted
xloader
2.3
n8ba
thefitflect.com
anytourist.com
blggz.xyz
ascope.club
obyeboss.com
braun-mathematik.online
mtsnurulislamsby.com
jwpropertiestn.com
animalds.com
cunerier.com
sillysocklife.com
shopliyonamaaghin.net
theredcymbalsco.com
lostbikeproject.com
ryggoqlmga.club
realestatetriggers.com
luvlauricephotography.com
cheesehome.cloud
5fashionfix.net
wata-6-rwem.net
ominvestment.net
rrinuwsq643do2.xyz
teamtacozzzz.com
newjerseyreosales.com
theresahovo.com
wowmovies.today
77k6tgikpbs39.net
americagoldenwheels.com
digitaladbasket.com
gcagame.com
arielatkins.net
2020coaches.com
effthisshit.com
nycabl.com
fbvanminh.com
lovebirdsgifts.com
anxietyxpill.com
recaptcha-lnc.com
aprendelspr.com
expatinsur.com
backtothesimplethings.com
pcf-it.services
wintonplaceoh.com
designermotherhood.com
naamt.com
lifestylebykendra.com
thehighstatusemporium.com
oneninelacrosse.com
mariasmoworldwide.com
kitesurf-piraten.net
atelierbond.com
mynjelderlaw.com
moucopia.com
hauhome.club
imroundtable.com
thralink.com
baoequities.com
nassy.cloud
goldenstatelabradoodles.com
revenueremedyintensive.com
dfendglobal.com
pugliaandgastronomy.com
cypios.net
trinioware.com
narrowpathwc.com
Signatures
-
Xloader payload 1 IoCs
resource yara_rule behavioral1/memory/2324-17-0x0000000000400000-0x0000000000429000-memory.dmp xloader -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1876 set thread context of 2324 1876 4eb2be32690511a45844f521fa273dcb.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1760 2324 WerFault.exe 30 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1972 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1876 4eb2be32690511a45844f521fa273dcb.exe 1876 4eb2be32690511a45844f521fa273dcb.exe 1876 4eb2be32690511a45844f521fa273dcb.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1876 4eb2be32690511a45844f521fa273dcb.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 1876 wrote to memory of 1972 1876 4eb2be32690511a45844f521fa273dcb.exe 26 PID 1876 wrote to memory of 1972 1876 4eb2be32690511a45844f521fa273dcb.exe 26 PID 1876 wrote to memory of 1972 1876 4eb2be32690511a45844f521fa273dcb.exe 26 PID 1876 wrote to memory of 1972 1876 4eb2be32690511a45844f521fa273dcb.exe 26 PID 1876 wrote to memory of 2356 1876 4eb2be32690511a45844f521fa273dcb.exe 28 PID 1876 wrote to memory of 2356 1876 4eb2be32690511a45844f521fa273dcb.exe 28 PID 1876 wrote to memory of 2356 1876 4eb2be32690511a45844f521fa273dcb.exe 28 PID 1876 wrote to memory of 2356 1876 4eb2be32690511a45844f521fa273dcb.exe 28 PID 1876 wrote to memory of 2488 1876 4eb2be32690511a45844f521fa273dcb.exe 29 PID 1876 wrote to memory of 2488 1876 4eb2be32690511a45844f521fa273dcb.exe 29 PID 1876 wrote to memory of 2488 1876 4eb2be32690511a45844f521fa273dcb.exe 29 PID 1876 wrote to memory of 2488 1876 4eb2be32690511a45844f521fa273dcb.exe 29 PID 1876 wrote to memory of 2324 1876 4eb2be32690511a45844f521fa273dcb.exe 30 PID 1876 wrote to memory of 2324 1876 4eb2be32690511a45844f521fa273dcb.exe 30 PID 1876 wrote to memory of 2324 1876 4eb2be32690511a45844f521fa273dcb.exe 30 PID 1876 wrote to memory of 2324 1876 4eb2be32690511a45844f521fa273dcb.exe 30 PID 1876 wrote to memory of 2324 1876 4eb2be32690511a45844f521fa273dcb.exe 30 PID 1876 wrote to memory of 2324 1876 4eb2be32690511a45844f521fa273dcb.exe 30 PID 1876 wrote to memory of 2324 1876 4eb2be32690511a45844f521fa273dcb.exe 30 PID 2324 wrote to memory of 1760 2324 MSBuild.exe 31 PID 2324 wrote to memory of 1760 2324 MSBuild.exe 31 PID 2324 wrote to memory of 1760 2324 MSBuild.exe 31 PID 2324 wrote to memory of 1760 2324 MSBuild.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\4eb2be32690511a45844f521fa273dcb.exe"C:\Users\Admin\AppData\Local\Temp\4eb2be32690511a45844f521fa273dcb.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ExPNCaiSiiqAFP" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE38C.tmp"2⤵
- Creates scheduled task(s)
PID:1972
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵PID:2356
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵PID:2488
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2324 -s 363⤵
- Program crash
PID:1760
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD549d2708624f1883b71337c7c8d7638fd
SHA1e0f6fc46f41ac2c2fb3684c897b602d60dc6ce00
SHA256dee62aace3d0d2c9a1836a012b03aad1c330e2e5294eb5e8cafe550aa192e613
SHA512dd882e8da9fedb09861e4c94fb770de1db87c30700208c62d66430d02a7177c1fd38fd9bc7bf05e2d0fa503e7cde612523ce33ddeb35579882be87831ef786f7