Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
147s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21/11/2024, 20:04
Static task
static1
Behavioral task
behavioral1
Sample
f42692e58c63c0e14de4ce2bb31a92cb1bc5dbb11d0989f1619778fd4b7e2c5a.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f42692e58c63c0e14de4ce2bb31a92cb1bc5dbb11d0989f1619778fd4b7e2c5a.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
tppxqd.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
tppxqd.exe
Resource
win10v2004-20241007-en
General
-
Target
f42692e58c63c0e14de4ce2bb31a92cb1bc5dbb11d0989f1619778fd4b7e2c5a.exe
-
Size
367KB
-
MD5
2818c9adb483309e0d5b2515b41a1507
-
SHA1
6f30bfff6c27aef73be247dfd2333b6845876afc
-
SHA256
f42692e58c63c0e14de4ce2bb31a92cb1bc5dbb11d0989f1619778fd4b7e2c5a
-
SHA512
b8b212bf7f7d0f28608681a3a65ec696f1f302aefc8fb1e37ff53df07e6b3a7a3a7f5650ddd0b897f7681a892129feebebc968deddb279c1808a7154d1128b19
-
SSDEEP
6144:TGiSUQepf9SGF0VBfXxG6xbXKJArYr0hOZg2guur3Hw03:mUd132BvIObXKeYohGLI3R3
Malware Config
Extracted
xloader
2.5
op53
salamdiab.com
pysznepay.com
braktonem.quest
z5jgazn.xyz
jungleking.online
for2play.com
organizedkay.com
bitsgifts.com
autobras.online
paghosting.net
waltersswholesale.com
seculardata.com
hsa-attorneys.com
genyuandl.com
metalcorpperu.com
jasbellyfusion.com
weddingtowifepodcast.com
69xibao.xyz
dsp-energe.com
jantfencingandsheds.com
neurosise.com
equito.agency
drivelingo.com
cpybc.com
xcybook.com
accountingsoftwaresusweb.com
balatonartcenter.com
aaronlala.store
fourcrestaurant.com
024labs.com
mypartners-april-investors.com
979511.com
curatedcraze.com
mokkaoffice.com
jlhvz.com
longlastingoil.com
moniqueroerdink.online
nowosee.com
tinturas-plantas.com
gbnagkvr.xyz
chrisdaughtryfans.com
trinsity-solsar.com
xn--80ajy8a.xn--80asehdb
metaverseloot.club
certipsy.com
bez-part-ufa.xyz
cq396.com
blantontransport.com
liberatoreshepherds.com
arcade24d.biz
thehelloloveshop.com
cindercapacitacion.com
garageair.agency
wakasenninshikirenaitechnic.com
aleksandartaskov.com
oakiedokies.com
xfdtiz.xyz
tecnophone.net
bctransporter.net
deluxeinterior.design
futureoneafrica.tv
uniquesi.com
novregen.com
macadamangel.com
detentionart.com
Signatures
-
Xloader family
-
Xloader payload 3 IoCs
resource yara_rule behavioral1/memory/1292-15-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral1/memory/1292-19-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral1/memory/2252-24-0x0000000000080000-0x00000000000A9000-memory.dmp xloader -
Executes dropped EXE 2 IoCs
pid Process 2416 tppxqd.exe 1292 tppxqd.exe -
Loads dropped DLL 3 IoCs
pid Process 2320 f42692e58c63c0e14de4ce2bb31a92cb1bc5dbb11d0989f1619778fd4b7e2c5a.exe 2320 f42692e58c63c0e14de4ce2bb31a92cb1bc5dbb11d0989f1619778fd4b7e2c5a.exe 2416 tppxqd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2416 set thread context of 1292 2416 tppxqd.exe 29 PID 1292 set thread context of 1216 1292 tppxqd.exe 21 PID 2252 set thread context of 1216 2252 chkdsk.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f42692e58c63c0e14de4ce2bb31a92cb1bc5dbb11d0989f1619778fd4b7e2c5a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tppxqd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chkdsk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier chkdsk.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 1292 tppxqd.exe 1292 tppxqd.exe 2252 chkdsk.exe 2252 chkdsk.exe 2252 chkdsk.exe 2252 chkdsk.exe 2252 chkdsk.exe 2252 chkdsk.exe 2252 chkdsk.exe 2252 chkdsk.exe 2252 chkdsk.exe 2252 chkdsk.exe 2252 chkdsk.exe 2252 chkdsk.exe 2252 chkdsk.exe 2252 chkdsk.exe 2252 chkdsk.exe 2252 chkdsk.exe 2252 chkdsk.exe 2252 chkdsk.exe 2252 chkdsk.exe 2252 chkdsk.exe 2252 chkdsk.exe 2252 chkdsk.exe 2252 chkdsk.exe 2252 chkdsk.exe 2252 chkdsk.exe 2252 chkdsk.exe 2252 chkdsk.exe 2252 chkdsk.exe 2252 chkdsk.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 1292 tppxqd.exe 1292 tppxqd.exe 1292 tppxqd.exe 2252 chkdsk.exe 2252 chkdsk.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1292 tppxqd.exe Token: SeDebugPrivilege 2252 chkdsk.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2320 wrote to memory of 2416 2320 f42692e58c63c0e14de4ce2bb31a92cb1bc5dbb11d0989f1619778fd4b7e2c5a.exe 28 PID 2320 wrote to memory of 2416 2320 f42692e58c63c0e14de4ce2bb31a92cb1bc5dbb11d0989f1619778fd4b7e2c5a.exe 28 PID 2320 wrote to memory of 2416 2320 f42692e58c63c0e14de4ce2bb31a92cb1bc5dbb11d0989f1619778fd4b7e2c5a.exe 28 PID 2320 wrote to memory of 2416 2320 f42692e58c63c0e14de4ce2bb31a92cb1bc5dbb11d0989f1619778fd4b7e2c5a.exe 28 PID 2416 wrote to memory of 1292 2416 tppxqd.exe 29 PID 2416 wrote to memory of 1292 2416 tppxqd.exe 29 PID 2416 wrote to memory of 1292 2416 tppxqd.exe 29 PID 2416 wrote to memory of 1292 2416 tppxqd.exe 29 PID 2416 wrote to memory of 1292 2416 tppxqd.exe 29 PID 2416 wrote to memory of 1292 2416 tppxqd.exe 29 PID 2416 wrote to memory of 1292 2416 tppxqd.exe 29 PID 1216 wrote to memory of 2252 1216 Explorer.EXE 30 PID 1216 wrote to memory of 2252 1216 Explorer.EXE 30 PID 1216 wrote to memory of 2252 1216 Explorer.EXE 30 PID 1216 wrote to memory of 2252 1216 Explorer.EXE 30 PID 2252 wrote to memory of 2636 2252 chkdsk.exe 31 PID 2252 wrote to memory of 2636 2252 chkdsk.exe 31 PID 2252 wrote to memory of 2636 2252 chkdsk.exe 31 PID 2252 wrote to memory of 2636 2252 chkdsk.exe 31
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Users\Admin\AppData\Local\Temp\f42692e58c63c0e14de4ce2bb31a92cb1bc5dbb11d0989f1619778fd4b7e2c5a.exe"C:\Users\Admin\AppData\Local\Temp\f42692e58c63c0e14de4ce2bb31a92cb1bc5dbb11d0989f1619778fd4b7e2c5a.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Users\Admin\AppData\Local\Temp\tppxqd.exeC:\Users\Admin\AppData\Local\Temp\tppxqd.exe C:\Users\Admin\AppData\Local\Temp\javajcgag3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Users\Admin\AppData\Local\Temp\tppxqd.exeC:\Users\Admin\AppData\Local\Temp\tppxqd.exe C:\Users\Admin\AppData\Local\Temp\javajcgag4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1292
-
-
-
-
C:\Windows\SysWOW64\chkdsk.exe"C:\Windows\SysWOW64\chkdsk.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\tppxqd.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2636
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
210KB
MD57afc9c0913886b271a94e2fd65948e89
SHA1f7d03107689ab4bf5b2bc498a27c833786e61296
SHA25670b0b30720dea145d86b5a65c9aeb7d91d385e70697cb38dcb851f83cf36e1d6
SHA5120623d890c3da06b22ba543d9af57da647eddfc74849a5db32b9e807fa9112554cf977ba1b342d00897c61eb641aa679d0294de529f41ba2cefed45c8fb9cba9a
-
Filesize
5KB
MD52cfb45713bf39a8b12312afeb8eeb863
SHA1cdba2316f0374f2d6724e96ea4b4a6e4cc6782bc
SHA2562420bb9b1c506c66cbcee9c739d39f9c0723aec89ac4dcee10d48bd8b17d7f92
SHA5124394ac8470148989df4540f84fb74f6d3dc3df77ca3e2e7d100d90330bb09a52d288a1d96b81d79c3e7a692949fbdea2f036db244c471582ed9dad4aa471d63a
-
Filesize
114KB
MD53a4bc4e7fa9caf7ebc996222816d9ec2
SHA115e37286a7982a35092559743e7a2aadb2300a64
SHA25656cd59981b0b8cf25d7d51c96b1cba9e300bc002a01030a08eb58ea30c015ef7
SHA51226c6481987b859922c504fdc353cc1819943d9fbecea38cb01b0c708566788aca4fa5ff56c3e8f7a12be9be10dbbaca517f7423c00eb79d494cc83996a67b448