Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    140s
  • max time network
    77s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05/07/2023, 11:40

General

  • Target

    AppleCleanerNewVersion20e.exe

  • Size

    76KB

  • MD5

    f55955370be473cdb82d4b567ecf8d7d

  • SHA1

    f209051a64c7c1663a3605e2b00cbbaea8523672

  • SHA256

    b027560460a95df9df7939576f6b3ad1e41282ceb4c0a9d563afbfb556d76d7d

  • SHA512

    c282749e749410ff6ba1a50c61a599fde4953e15820b9d0401e688b3a975f70eabc78c268f1b6c70248c82c8c0007e0a6be40e11c655f9108e49b426809d7f84

  • SSDEEP

    1536:LBknikoXxQzdHrHpZu2Tk3bxk5DpoKj7016rnKYKkW9whtO3+fG2w3DYp8:LFIZDgbxsiKc6wwfO3+OXMp8

Score
10/10

Malware Config

Extracted

Family

xworm

C2

127.0.0.1:7000

Attributes
  • install_file

    USB.exe

Signatures

  • Xworm

    Xworm is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\AppleCleanerNewVersion20e.exe
    "C:\Users\Admin\AppData\Local\Temp\AppleCleanerNewVersion20e.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4828
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\AppleCleanerNewVersion20e.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2120
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'AppleCleanerNewVersion20e.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4700
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\AppleCleanerNewVersion20e.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2988
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "AppleCleanerNewVersion20e" /tr "C:\Users\Admin\AppData\Roaming\AppleCleanerNewVersion20e.exe"
      2⤵
      • Creates scheduled task(s)
      PID:564
  • C:\Users\Admin\AppData\Roaming\AppleCleanerNewVersion20e.exe
    C:\Users\Admin\AppData\Roaming\AppleCleanerNewVersion20e.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:2096
  • C:\Users\Admin\AppData\Roaming\AppleCleanerNewVersion20e.exe
    C:\Users\Admin\AppData\Roaming\AppleCleanerNewVersion20e.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:3940

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\AppleCleanerNewVersion20e.exe.log

    Filesize

    654B

    MD5

    2ff39f6c7249774be85fd60a8f9a245e

    SHA1

    684ff36b31aedc1e587c8496c02722c6698c1c4e

    SHA256

    e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced

    SHA512

    1d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    380007fbdf9fef355db2afd71fce9cd1

    SHA1

    e98802ef10fac8ef96a3210930784c317ca76fa0

    SHA256

    6353a11014d2c1495ac7a5efef195d06d8e8b30a163c437263361deb5a28de03

    SHA512

    9790c6b4c16ed4f4e6cddf492d01a6b4963e20bde6ddf40017db20ffc672b0cfaea2ad6aebcb51e8e459682974be0d024b35546aad840051a1e9fe2d3e565bd5

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    5c5564c944a4cd3311f5908873861b20

    SHA1

    963b53283ddb3687fcbb902bd4e5a930fd33b663

    SHA256

    45f201e5d63f04ecb1f4ca73480195cd385a349ee44a9b917a1c7b4485874c0f

    SHA512

    ef5404b46b545f17ac027be8a8ab9dbb60c2eba6b5d23708e1f0f01c9ef84b72d4caae5fea514527c4a13c5cc77fa5870c98fc9c27d97da7d2c23b3d1f7237ef

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_x4mw23fh.coc.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Roaming\AppleCleanerNewVersion20e.exe

    Filesize

    76KB

    MD5

    f55955370be473cdb82d4b567ecf8d7d

    SHA1

    f209051a64c7c1663a3605e2b00cbbaea8523672

    SHA256

    b027560460a95df9df7939576f6b3ad1e41282ceb4c0a9d563afbfb556d76d7d

    SHA512

    c282749e749410ff6ba1a50c61a599fde4953e15820b9d0401e688b3a975f70eabc78c268f1b6c70248c82c8c0007e0a6be40e11c655f9108e49b426809d7f84

  • C:\Users\Admin\AppData\Roaming\AppleCleanerNewVersion20e.exe

    Filesize

    76KB

    MD5

    f55955370be473cdb82d4b567ecf8d7d

    SHA1

    f209051a64c7c1663a3605e2b00cbbaea8523672

    SHA256

    b027560460a95df9df7939576f6b3ad1e41282ceb4c0a9d563afbfb556d76d7d

    SHA512

    c282749e749410ff6ba1a50c61a599fde4953e15820b9d0401e688b3a975f70eabc78c268f1b6c70248c82c8c0007e0a6be40e11c655f9108e49b426809d7f84

  • C:\Users\Admin\AppData\Roaming\AppleCleanerNewVersion20e.exe

    Filesize

    76KB

    MD5

    f55955370be473cdb82d4b567ecf8d7d

    SHA1

    f209051a64c7c1663a3605e2b00cbbaea8523672

    SHA256

    b027560460a95df9df7939576f6b3ad1e41282ceb4c0a9d563afbfb556d76d7d

    SHA512

    c282749e749410ff6ba1a50c61a599fde4953e15820b9d0401e688b3a975f70eabc78c268f1b6c70248c82c8c0007e0a6be40e11c655f9108e49b426809d7f84

  • memory/2120-135-0x0000022D79660000-0x0000022D79682000-memory.dmp

    Filesize

    136KB

  • memory/2120-145-0x0000022D79690000-0x0000022D796A0000-memory.dmp

    Filesize

    64KB

  • memory/2120-146-0x0000022D79690000-0x0000022D796A0000-memory.dmp

    Filesize

    64KB

  • memory/2120-147-0x0000022D79690000-0x0000022D796A0000-memory.dmp

    Filesize

    64KB

  • memory/2988-173-0x00000166BEFA0000-0x00000166BEFB0000-memory.dmp

    Filesize

    64KB

  • memory/2988-174-0x00000166BEFA0000-0x00000166BEFB0000-memory.dmp

    Filesize

    64KB

  • memory/2988-172-0x00000166BEFA0000-0x00000166BEFB0000-memory.dmp

    Filesize

    64KB

  • memory/4700-159-0x000001AEF7E80000-0x000001AEF7E90000-memory.dmp

    Filesize

    64KB

  • memory/4700-158-0x000001AEF7E80000-0x000001AEF7E90000-memory.dmp

    Filesize

    64KB

  • memory/4828-133-0x00000000006B0000-0x00000000006CA000-memory.dmp

    Filesize

    104KB

  • memory/4828-134-0x000000001B420000-0x000000001B430000-memory.dmp

    Filesize

    64KB