Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    205s
  • max time network
    228s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14/10/2023, 03:30

General

  • Target

    XWorm Ping Optimizer.exe

  • Size

    209KB

  • MD5

    43bb693a4d3ca23a85015b487f0db69a

  • SHA1

    4a29501c02988e111c2c6c9dccdbd135c119a4e8

  • SHA256

    f645030d125dac92a38f919cc0b134f7cba5f70f0fc5ce421a532dfe1515c22e

  • SHA512

    3694b42ef2f8ad357df9934349c100a0fd6a8386c7859ee1299bc34ba200429ac9584695a174050c425c91f120d9f40091773963e9a3427c323f614a36b7ca13

  • SSDEEP

    3072:ugUv1gB5CLa9bqqsBoO/Ya1W7T4MxK08cnNizrQxs/DrGQG3v9RfPJ:uJ1I5CLqbYlIT4MxKJzrAP

Malware Config

Extracted

Family

xworm

C2

functions-screensavers.gl.at.ply.gg:11035

Attributes
  • Install_directory

    %Temp%

  • install_file

    XWorm Auto Updater.exe

Signatures

  • Detect Xworm Payload 4 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\XWorm Ping Optimizer.exe
    "C:\Users\Admin\AppData\Local\Temp\XWorm Ping Optimizer.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2988
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XWorm Ping Optimizer.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:540
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XWorm Ping Optimizer.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4812
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XWorm Auto Updater.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3908
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XWorm Auto Updater.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1808
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XWorm Auto Updater" /tr "C:\Users\Admin\AppData\Local\Temp\XWorm Auto Updater.exe"
      2⤵
      • Creates scheduled task(s)
      PID:3140
  • C:\Users\Admin\AppData\Local\Temp\XWorm Auto Updater.exe
    "C:\Users\Admin\AppData\Local\Temp\XWorm Auto Updater.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:3824
  • C:\Users\Admin\AppData\Local\Temp\XWorm Auto Updater.exe
    "C:\Users\Admin\AppData\Local\Temp\XWorm Auto Updater.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4224

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\XWorm Auto Updater.exe.log

    Filesize

    654B

    MD5

    2ff39f6c7249774be85fd60a8f9a245e

    SHA1

    684ff36b31aedc1e587c8496c02722c6698c1c4e

    SHA256

    e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced

    SHA512

    1d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    440cb38dbee06645cc8b74d51f6e5f71

    SHA1

    d7e61da91dc4502e9ae83281b88c1e48584edb7c

    SHA256

    8ef7a682dfd99ff5b7e9de0e1be43f0016d68695a43c33c028af2635cc15ecfe

    SHA512

    3aab19578535e6ba0f6beb5690c87d970292100704209d2dcebddcdd46c6bead27588ef5d98729bfd50606a54cc1edf608b3d15bef42c13b9982aaaf15de7fd6

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    e6b9e03dcde217fc7d1692b3d65233d7

    SHA1

    67367ef59dbc1661ff29d6fe5ce3ed3d39678044

    SHA256

    790c142b39325b5bcf07c2d7b8afb8fb3b6f8c1e99a39ce5870b2ef043d8cfdd

    SHA512

    8f34d037a97f1131ff9863c10ff7cf7f029c2973c5f32fcee1751cd47a5b7cfc3bf5b6c30ada08f3793918e600d4a45f8cb8d22502b693c6a9aeba9d0d504410

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    98baf5117c4fcec1692067d200c58ab3

    SHA1

    5b33a57b72141e7508b615e17fb621612cb8e390

    SHA256

    30bf8496e9a08f4fdfe4767abcd565f92b6da06ca1c7823a70cb7cab16262e51

    SHA512

    344a70bfc037d54176f12db91f05bf4295bb587a5062fd1febe6f52853571170bd8ef6042cb87b893185bbae1937cf77b679d7970f8cc1c2666b0b7c1b32987d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    9bf2b1a5d4f6bd85aa4e75d833186aaa

    SHA1

    44cce8cba6525ba252f6a9253ec10a11d8044788

    SHA256

    2f17b4ae194794a15897c5241c20bc086cc3d32797dad4a677103f25bd892524

    SHA512

    f48fe3ca2ee9902bd5e696318aafe95ba0514774ef76b953df77bdb69008a2257cd0ce6784ae05a4e4a9b398cd4977cf55f9a0f8eb8b92625a6256bb9d502379

  • C:\Users\Admin\AppData\Local\Temp\XWorm Auto Updater.exe

    Filesize

    209KB

    MD5

    43bb693a4d3ca23a85015b487f0db69a

    SHA1

    4a29501c02988e111c2c6c9dccdbd135c119a4e8

    SHA256

    f645030d125dac92a38f919cc0b134f7cba5f70f0fc5ce421a532dfe1515c22e

    SHA512

    3694b42ef2f8ad357df9934349c100a0fd6a8386c7859ee1299bc34ba200429ac9584695a174050c425c91f120d9f40091773963e9a3427c323f614a36b7ca13

  • C:\Users\Admin\AppData\Local\Temp\XWorm Auto Updater.exe

    Filesize

    209KB

    MD5

    43bb693a4d3ca23a85015b487f0db69a

    SHA1

    4a29501c02988e111c2c6c9dccdbd135c119a4e8

    SHA256

    f645030d125dac92a38f919cc0b134f7cba5f70f0fc5ce421a532dfe1515c22e

    SHA512

    3694b42ef2f8ad357df9934349c100a0fd6a8386c7859ee1299bc34ba200429ac9584695a174050c425c91f120d9f40091773963e9a3427c323f614a36b7ca13

  • C:\Users\Admin\AppData\Local\Temp\XWorm Auto Updater.exe

    Filesize

    209KB

    MD5

    43bb693a4d3ca23a85015b487f0db69a

    SHA1

    4a29501c02988e111c2c6c9dccdbd135c119a4e8

    SHA256

    f645030d125dac92a38f919cc0b134f7cba5f70f0fc5ce421a532dfe1515c22e

    SHA512

    3694b42ef2f8ad357df9934349c100a0fd6a8386c7859ee1299bc34ba200429ac9584695a174050c425c91f120d9f40091773963e9a3427c323f614a36b7ca13

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jxrhnlu5.i1h.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/540-13-0x000001DE73AD0000-0x000001DE73AE0000-memory.dmp

    Filesize

    64KB

  • memory/540-18-0x000001DE73AD0000-0x000001DE73AE0000-memory.dmp

    Filesize

    64KB

  • memory/540-19-0x000001DE73AD0000-0x000001DE73AE0000-memory.dmp

    Filesize

    64KB

  • memory/540-20-0x000001DE73AD0000-0x000001DE73AE0000-memory.dmp

    Filesize

    64KB

  • memory/540-21-0x000001DE73AD0000-0x000001DE73AE0000-memory.dmp

    Filesize

    64KB

  • memory/540-24-0x00007FFE78000000-0x00007FFE78AC1000-memory.dmp

    Filesize

    10.8MB

  • memory/540-17-0x00007FFE78000000-0x00007FFE78AC1000-memory.dmp

    Filesize

    10.8MB

  • memory/540-16-0x000001DE73AD0000-0x000001DE73AE0000-memory.dmp

    Filesize

    64KB

  • memory/540-15-0x000001DE75B50000-0x000001DE75B72000-memory.dmp

    Filesize

    136KB

  • memory/540-14-0x000001DE73AD0000-0x000001DE73AE0000-memory.dmp

    Filesize

    64KB

  • memory/540-12-0x00007FFE78000000-0x00007FFE78AC1000-memory.dmp

    Filesize

    10.8MB

  • memory/1808-72-0x000001F85C730000-0x000001F85C740000-memory.dmp

    Filesize

    64KB

  • memory/1808-60-0x000001F85C730000-0x000001F85C740000-memory.dmp

    Filesize

    64KB

  • memory/1808-74-0x00007FFE78000000-0x00007FFE78AC1000-memory.dmp

    Filesize

    10.8MB

  • memory/1808-59-0x00007FFE78000000-0x00007FFE78AC1000-memory.dmp

    Filesize

    10.8MB

  • memory/1808-61-0x000001F85C730000-0x000001F85C740000-memory.dmp

    Filesize

    64KB

  • memory/2988-1-0x00007FFE78000000-0x00007FFE78AC1000-memory.dmp

    Filesize

    10.8MB

  • memory/2988-2-0x00007FFE78000000-0x00007FFE78AC1000-memory.dmp

    Filesize

    10.8MB

  • memory/2988-87-0x0000000000EB0000-0x0000000000EBC000-memory.dmp

    Filesize

    48KB

  • memory/2988-80-0x0000000002780000-0x0000000002790000-memory.dmp

    Filesize

    64KB

  • memory/2988-79-0x0000000002780000-0x0000000002790000-memory.dmp

    Filesize

    64KB

  • memory/2988-0-0x0000000000610000-0x0000000000648000-memory.dmp

    Filesize

    224KB

  • memory/3824-83-0x00007FFE78000000-0x00007FFE78AC1000-memory.dmp

    Filesize

    10.8MB

  • memory/3824-85-0x00007FFE78000000-0x00007FFE78AC1000-memory.dmp

    Filesize

    10.8MB

  • memory/3908-44-0x000001AEEF1F0000-0x000001AEEF200000-memory.dmp

    Filesize

    64KB

  • memory/3908-56-0x000001AEEF1F0000-0x000001AEEF200000-memory.dmp

    Filesize

    64KB

  • memory/3908-55-0x000001AEEF1F0000-0x000001AEEF200000-memory.dmp

    Filesize

    64KB

  • memory/3908-58-0x00007FFE78000000-0x00007FFE78AC1000-memory.dmp

    Filesize

    10.8MB

  • memory/3908-43-0x000001AEEF1F0000-0x000001AEEF200000-memory.dmp

    Filesize

    64KB

  • memory/3908-42-0x00007FFE78000000-0x00007FFE78AC1000-memory.dmp

    Filesize

    10.8MB

  • memory/4224-90-0x00007FFE78000000-0x00007FFE78AC1000-memory.dmp

    Filesize

    10.8MB

  • memory/4812-39-0x0000012C5C7D0000-0x0000012C5C7E0000-memory.dmp

    Filesize

    64KB

  • memory/4812-36-0x0000012C5C7D0000-0x0000012C5C7E0000-memory.dmp

    Filesize

    64KB

  • memory/4812-35-0x00007FFE78000000-0x00007FFE78AC1000-memory.dmp

    Filesize

    10.8MB

  • memory/4812-41-0x00007FFE78000000-0x00007FFE78AC1000-memory.dmp

    Filesize

    10.8MB

  • memory/4812-37-0x0000012C5C7D0000-0x0000012C5C7E0000-memory.dmp

    Filesize

    64KB