Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
205s -
max time network
228s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
14/10/2023, 03:30
Behavioral task
behavioral1
Sample
XWorm Ping Optimizer.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
XWorm Ping Optimizer.exe
Resource
win10v2004-20230915-en
General
-
Target
XWorm Ping Optimizer.exe
-
Size
209KB
-
MD5
43bb693a4d3ca23a85015b487f0db69a
-
SHA1
4a29501c02988e111c2c6c9dccdbd135c119a4e8
-
SHA256
f645030d125dac92a38f919cc0b134f7cba5f70f0fc5ce421a532dfe1515c22e
-
SHA512
3694b42ef2f8ad357df9934349c100a0fd6a8386c7859ee1299bc34ba200429ac9584695a174050c425c91f120d9f40091773963e9a3427c323f614a36b7ca13
-
SSDEEP
3072:ugUv1gB5CLa9bqqsBoO/Ya1W7T4MxK08cnNizrQxs/DrGQG3v9RfPJ:uJ1I5CLqbYlIT4MxKJzrAP
Malware Config
Extracted
xworm
functions-screensavers.gl.at.ply.gg:11035
-
Install_directory
%Temp%
-
install_file
XWorm Auto Updater.exe
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral2/memory/2988-0-0x0000000000610000-0x0000000000648000-memory.dmp family_xworm behavioral2/files/0x000f0000000230e8-81.dat family_xworm behavioral2/files/0x000f0000000230e8-82.dat family_xworm behavioral2/files/0x000f0000000230e8-88.dat family_xworm -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Control Panel\International\Geo\Nation XWorm Ping Optimizer.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XWorm Auto Updater.lnk XWorm Ping Optimizer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XWorm Auto Updater.lnk XWorm Ping Optimizer.exe -
Executes dropped EXE 2 IoCs
pid Process 3824 XWorm Auto Updater.exe 4224 XWorm Auto Updater.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\XWorm Auto Updater = "C:\\Users\\Admin\\AppData\\Local\\Temp\\XWorm Auto Updater.exe" XWorm Ping Optimizer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3140 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2988 XWorm Ping Optimizer.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 540 powershell.exe 540 powershell.exe 4812 powershell.exe 4812 powershell.exe 3908 powershell.exe 3908 powershell.exe 1808 powershell.exe 1808 powershell.exe 2988 XWorm Ping Optimizer.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2988 XWorm Ping Optimizer.exe Token: SeDebugPrivilege 540 powershell.exe Token: SeDebugPrivilege 4812 powershell.exe Token: SeDebugPrivilege 3908 powershell.exe Token: SeDebugPrivilege 1808 powershell.exe Token: SeDebugPrivilege 2988 XWorm Ping Optimizer.exe Token: SeDebugPrivilege 3824 XWorm Auto Updater.exe Token: SeDebugPrivilege 4224 XWorm Auto Updater.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2988 XWorm Ping Optimizer.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2988 wrote to memory of 540 2988 XWorm Ping Optimizer.exe 83 PID 2988 wrote to memory of 540 2988 XWorm Ping Optimizer.exe 83 PID 2988 wrote to memory of 4812 2988 XWorm Ping Optimizer.exe 85 PID 2988 wrote to memory of 4812 2988 XWorm Ping Optimizer.exe 85 PID 2988 wrote to memory of 3908 2988 XWorm Ping Optimizer.exe 88 PID 2988 wrote to memory of 3908 2988 XWorm Ping Optimizer.exe 88 PID 2988 wrote to memory of 1808 2988 XWorm Ping Optimizer.exe 90 PID 2988 wrote to memory of 1808 2988 XWorm Ping Optimizer.exe 90 PID 2988 wrote to memory of 3140 2988 XWorm Ping Optimizer.exe 97 PID 2988 wrote to memory of 3140 2988 XWorm Ping Optimizer.exe 97 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XWorm Ping Optimizer.exe"C:\Users\Admin\AppData\Local\Temp\XWorm Ping Optimizer.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XWorm Ping Optimizer.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:540
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XWorm Ping Optimizer.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4812
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XWorm Auto Updater.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3908
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XWorm Auto Updater.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1808
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XWorm Auto Updater" /tr "C:\Users\Admin\AppData\Local\Temp\XWorm Auto Updater.exe"2⤵
- Creates scheduled task(s)
PID:3140
-
-
C:\Users\Admin\AppData\Local\Temp\XWorm Auto Updater.exe"C:\Users\Admin\AppData\Local\Temp\XWorm Auto Updater.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3824
-
C:\Users\Admin\AppData\Local\Temp\XWorm Auto Updater.exe"C:\Users\Admin\AppData\Local\Temp\XWorm Auto Updater.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4224
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
2KB
MD5440cb38dbee06645cc8b74d51f6e5f71
SHA1d7e61da91dc4502e9ae83281b88c1e48584edb7c
SHA2568ef7a682dfd99ff5b7e9de0e1be43f0016d68695a43c33c028af2635cc15ecfe
SHA5123aab19578535e6ba0f6beb5690c87d970292100704209d2dcebddcdd46c6bead27588ef5d98729bfd50606a54cc1edf608b3d15bef42c13b9982aaaf15de7fd6
-
Filesize
944B
MD5e6b9e03dcde217fc7d1692b3d65233d7
SHA167367ef59dbc1661ff29d6fe5ce3ed3d39678044
SHA256790c142b39325b5bcf07c2d7b8afb8fb3b6f8c1e99a39ce5870b2ef043d8cfdd
SHA5128f34d037a97f1131ff9863c10ff7cf7f029c2973c5f32fcee1751cd47a5b7cfc3bf5b6c30ada08f3793918e600d4a45f8cb8d22502b693c6a9aeba9d0d504410
-
Filesize
944B
MD598baf5117c4fcec1692067d200c58ab3
SHA15b33a57b72141e7508b615e17fb621612cb8e390
SHA25630bf8496e9a08f4fdfe4767abcd565f92b6da06ca1c7823a70cb7cab16262e51
SHA512344a70bfc037d54176f12db91f05bf4295bb587a5062fd1febe6f52853571170bd8ef6042cb87b893185bbae1937cf77b679d7970f8cc1c2666b0b7c1b32987d
-
Filesize
944B
MD59bf2b1a5d4f6bd85aa4e75d833186aaa
SHA144cce8cba6525ba252f6a9253ec10a11d8044788
SHA2562f17b4ae194794a15897c5241c20bc086cc3d32797dad4a677103f25bd892524
SHA512f48fe3ca2ee9902bd5e696318aafe95ba0514774ef76b953df77bdb69008a2257cd0ce6784ae05a4e4a9b398cd4977cf55f9a0f8eb8b92625a6256bb9d502379
-
Filesize
209KB
MD543bb693a4d3ca23a85015b487f0db69a
SHA14a29501c02988e111c2c6c9dccdbd135c119a4e8
SHA256f645030d125dac92a38f919cc0b134f7cba5f70f0fc5ce421a532dfe1515c22e
SHA5123694b42ef2f8ad357df9934349c100a0fd6a8386c7859ee1299bc34ba200429ac9584695a174050c425c91f120d9f40091773963e9a3427c323f614a36b7ca13
-
Filesize
209KB
MD543bb693a4d3ca23a85015b487f0db69a
SHA14a29501c02988e111c2c6c9dccdbd135c119a4e8
SHA256f645030d125dac92a38f919cc0b134f7cba5f70f0fc5ce421a532dfe1515c22e
SHA5123694b42ef2f8ad357df9934349c100a0fd6a8386c7859ee1299bc34ba200429ac9584695a174050c425c91f120d9f40091773963e9a3427c323f614a36b7ca13
-
Filesize
209KB
MD543bb693a4d3ca23a85015b487f0db69a
SHA14a29501c02988e111c2c6c9dccdbd135c119a4e8
SHA256f645030d125dac92a38f919cc0b134f7cba5f70f0fc5ce421a532dfe1515c22e
SHA5123694b42ef2f8ad357df9934349c100a0fd6a8386c7859ee1299bc34ba200429ac9584695a174050c425c91f120d9f40091773963e9a3427c323f614a36b7ca13
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82