Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
132s -
platform
windows7_x64 -
resource
win7-20230621-en -
resource tags
arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system -
submitted
27/06/2023, 14:14
Static task
static1
Behavioral task
behavioral1
Sample
ArchevodXWormexe.exe
Resource
win7-20230621-en
Behavioral task
behavioral2
Sample
ArchevodXWormexe.exe
Resource
win10v2004-20230621-en
General
-
Target
ArchevodXWormexe.exe
-
Size
1.1MB
-
MD5
87243804ebf481b95392b3ec64774297
-
SHA1
ff945fbb4577b5b8939d6f80367c5e4b6cdef99b
-
SHA256
bf9c7574e3ca23a96e317b42385aee11a982ab20649a6954d507e9c76b4044b5
-
SHA512
4eadcccd6d39679e053501f2680637d4855d2ea0d5e7fb753718b25ba4866cb05847e80db7568393db41bae29c803a9d593e92db8285fee553cf3efd91e77ce5
-
SSDEEP
24576:e8JiMsfQ2FsbQM9ULXwbZnr9UbjAyFEHn7h98ll2cXVuF0wG1oVNMzV:emTRMM9WXwlr9TyyHnE/2cXVborMx
Malware Config
Extracted
xworm
topics-junior.at.ply.gg:45283
-
install_file
explorer.exe
Signatures
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ArchevodXWormexe.lnk ArchevodXWormexe.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ArchevodXWormexe.lnk ArchevodXWormexe.exe -
Executes dropped EXE 2 IoCs
pid Process 1656 ArchevodXWormexe.exe 1828 ArchevodXWormexe.exe -
Loads dropped DLL 1 IoCs
pid Process 2040 ArchevodXWormexe.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1437583205-2177757337-340526699-1000\Software\Microsoft\Windows\CurrentVersion\Run\ArchevodXWormexe = "C:\\Users\\Admin\\AppData\\Roaming\\ArchevodXWormexe.exe" ArchevodXWormexe.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 ip-api.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
pid Process 2040 ArchevodXWormexe.exe 2040 ArchevodXWormexe.exe 2040 ArchevodXWormexe.exe 2040 ArchevodXWormexe.exe 2040 ArchevodXWormexe.exe 1656 ArchevodXWormexe.exe 2040 ArchevodXWormexe.exe 2040 ArchevodXWormexe.exe 2040 ArchevodXWormexe.exe 1828 ArchevodXWormexe.exe 2040 ArchevodXWormexe.exe 2040 ArchevodXWormexe.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1788 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2040 ArchevodXWormexe.exe 2012 powershell.exe 1944 powershell.exe 928 powershell.exe 2040 ArchevodXWormexe.exe 1656 ArchevodXWormexe.exe 1828 ArchevodXWormexe.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2040 ArchevodXWormexe.exe Token: SeDebugPrivilege 2012 powershell.exe Token: SeDebugPrivilege 1944 powershell.exe Token: SeDebugPrivilege 928 powershell.exe Token: SeDebugPrivilege 2040 ArchevodXWormexe.exe Token: SeDebugPrivilege 1656 ArchevodXWormexe.exe Token: SeDebugPrivilege 1828 ArchevodXWormexe.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2040 ArchevodXWormexe.exe 2040 ArchevodXWormexe.exe 1656 ArchevodXWormexe.exe 1828 ArchevodXWormexe.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2040 wrote to memory of 2012 2040 ArchevodXWormexe.exe 29 PID 2040 wrote to memory of 2012 2040 ArchevodXWormexe.exe 29 PID 2040 wrote to memory of 2012 2040 ArchevodXWormexe.exe 29 PID 2040 wrote to memory of 2012 2040 ArchevodXWormexe.exe 29 PID 2040 wrote to memory of 1944 2040 ArchevodXWormexe.exe 31 PID 2040 wrote to memory of 1944 2040 ArchevodXWormexe.exe 31 PID 2040 wrote to memory of 1944 2040 ArchevodXWormexe.exe 31 PID 2040 wrote to memory of 1944 2040 ArchevodXWormexe.exe 31 PID 2040 wrote to memory of 928 2040 ArchevodXWormexe.exe 33 PID 2040 wrote to memory of 928 2040 ArchevodXWormexe.exe 33 PID 2040 wrote to memory of 928 2040 ArchevodXWormexe.exe 33 PID 2040 wrote to memory of 928 2040 ArchevodXWormexe.exe 33 PID 2040 wrote to memory of 1788 2040 ArchevodXWormexe.exe 35 PID 2040 wrote to memory of 1788 2040 ArchevodXWormexe.exe 35 PID 2040 wrote to memory of 1788 2040 ArchevodXWormexe.exe 35 PID 2040 wrote to memory of 1788 2040 ArchevodXWormexe.exe 35 PID 1992 wrote to memory of 1656 1992 taskeng.exe 38 PID 1992 wrote to memory of 1656 1992 taskeng.exe 38 PID 1992 wrote to memory of 1656 1992 taskeng.exe 38 PID 1992 wrote to memory of 1656 1992 taskeng.exe 38 PID 1992 wrote to memory of 1828 1992 taskeng.exe 39 PID 1992 wrote to memory of 1828 1992 taskeng.exe 39 PID 1992 wrote to memory of 1828 1992 taskeng.exe 39 PID 1992 wrote to memory of 1828 1992 taskeng.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\ArchevodXWormexe.exe"C:\Users\Admin\AppData\Local\Temp\ArchevodXWormexe.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\ArchevodXWormexe.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2012
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'ArchevodXWormexe.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1944
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\ArchevodXWormexe.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:928
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "ArchevodXWormexe" /tr "C:\Users\Admin\AppData\Roaming\ArchevodXWormexe.exe"2⤵
- Creates scheduled task(s)
PID:1788
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {7DA84736-64C7-4A9C-ABED-DA9A20FFF9D8} S-1-5-21-1437583205-2177757337-340526699-1000:XVLNHWCX\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Users\Admin\AppData\Roaming\ArchevodXWormexe.exeC:\Users\Admin\AppData\Roaming\ArchevodXWormexe.exe2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1656
-
-
C:\Users\Admin\AppData\Roaming\ArchevodXWormexe.exeC:\Users\Admin\AppData\Roaming\ArchevodXWormexe.exe2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1828
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD587243804ebf481b95392b3ec64774297
SHA1ff945fbb4577b5b8939d6f80367c5e4b6cdef99b
SHA256bf9c7574e3ca23a96e317b42385aee11a982ab20649a6954d507e9c76b4044b5
SHA5124eadcccd6d39679e053501f2680637d4855d2ea0d5e7fb753718b25ba4866cb05847e80db7568393db41bae29c803a9d593e92db8285fee553cf3efd91e77ce5
-
Filesize
1.1MB
MD587243804ebf481b95392b3ec64774297
SHA1ff945fbb4577b5b8939d6f80367c5e4b6cdef99b
SHA256bf9c7574e3ca23a96e317b42385aee11a982ab20649a6954d507e9c76b4044b5
SHA5124eadcccd6d39679e053501f2680637d4855d2ea0d5e7fb753718b25ba4866cb05847e80db7568393db41bae29c803a9d593e92db8285fee553cf3efd91e77ce5
-
Filesize
1.1MB
MD587243804ebf481b95392b3ec64774297
SHA1ff945fbb4577b5b8939d6f80367c5e4b6cdef99b
SHA256bf9c7574e3ca23a96e317b42385aee11a982ab20649a6954d507e9c76b4044b5
SHA5124eadcccd6d39679e053501f2680637d4855d2ea0d5e7fb753718b25ba4866cb05847e80db7568393db41bae29c803a9d593e92db8285fee553cf3efd91e77ce5
-
Filesize
1.1MB
MD587243804ebf481b95392b3ec64774297
SHA1ff945fbb4577b5b8939d6f80367c5e4b6cdef99b
SHA256bf9c7574e3ca23a96e317b42385aee11a982ab20649a6954d507e9c76b4044b5
SHA5124eadcccd6d39679e053501f2680637d4855d2ea0d5e7fb753718b25ba4866cb05847e80db7568393db41bae29c803a9d593e92db8285fee553cf3efd91e77ce5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\124WASJSHLVU29FMVGG0.temp
Filesize7KB
MD5e970f5c6533b17e57faa0213b7dcae03
SHA122868017b94eaa0378f05d40e0449b8eaa2c9787
SHA2567e1e2954ef5e8d022a3262c187603adfe88490df189903197de9472cc51ed07d
SHA51256f69563e19bfe997923626eda6ca7ce2cdac113e590a371b8ef454b61d55089e3116ec4beb6d7fb4e0250d4a9f7fc62ea3a69041ae3a4a3139c891223bdee2d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5e970f5c6533b17e57faa0213b7dcae03
SHA122868017b94eaa0378f05d40e0449b8eaa2c9787
SHA2567e1e2954ef5e8d022a3262c187603adfe88490df189903197de9472cc51ed07d
SHA51256f69563e19bfe997923626eda6ca7ce2cdac113e590a371b8ef454b61d55089e3116ec4beb6d7fb4e0250d4a9f7fc62ea3a69041ae3a4a3139c891223bdee2d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5e970f5c6533b17e57faa0213b7dcae03
SHA122868017b94eaa0378f05d40e0449b8eaa2c9787
SHA2567e1e2954ef5e8d022a3262c187603adfe88490df189903197de9472cc51ed07d
SHA51256f69563e19bfe997923626eda6ca7ce2cdac113e590a371b8ef454b61d55089e3116ec4beb6d7fb4e0250d4a9f7fc62ea3a69041ae3a4a3139c891223bdee2d
-
Filesize
1.1MB
MD587243804ebf481b95392b3ec64774297
SHA1ff945fbb4577b5b8939d6f80367c5e4b6cdef99b
SHA256bf9c7574e3ca23a96e317b42385aee11a982ab20649a6954d507e9c76b4044b5
SHA5124eadcccd6d39679e053501f2680637d4855d2ea0d5e7fb753718b25ba4866cb05847e80db7568393db41bae29c803a9d593e92db8285fee553cf3efd91e77ce5