Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    122s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25/01/2024, 14:09

General

  • Target

    NursultanSetup.exe

  • Size

    59KB

  • MD5

    68152587ca46bf9974ad4e5a0ac77b47

  • SHA1

    5435ae05b1cf0eac83d5635e20a52214432260ef

  • SHA256

    972adedc69f159942f3fab6528d80e428066fa8ce297b0be6d4af988185711dc

  • SHA512

    7aeb7e4c6c94357061e05cac1530cf922191655679e82c36b7f06c4106b966c1bdd18e86035437c87953fa3c4adc60b021b3bd5859df3b62f9acf12db563b520

  • SSDEEP

    1536:Mpfw0K7+wQS4f47Rb0jbtViTqLQr6npOcoqKGQG6:Mpfi7+wQSU+Rb0jbt6MOczTf6

Score
10/10

Malware Config

Extracted

Family

xworm

Attributes
  • install_file

    USB.exe

  • pastebin_url

    https://pastebin.com/raw/mXwT6uNv

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NursultanSetup.exe
    "C:\Users\Admin\AppData\Local\Temp\NursultanSetup.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2988
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\NursultanSetup.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2748
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'NursultanSetup.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2700

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar321D.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\K1IS58O9QXO4CKCZ4SW1.temp

    Filesize

    7KB

    MD5

    c812be3c73f89396f41a0d277fe13744

    SHA1

    0ce7fd88eed6456d184c659ad227618bc6a75674

    SHA256

    d13512fe972e086325838c226d8930b031dc36da72d8563b0dc9db2c87411347

    SHA512

    fc390e996dc697b20b82dfe1de33db68fe6ba9c73b54b3f633b68047936d28d2d3e14e404f7762dac9311c05e89aff11105db6790253faa6b1835349b17fbaf3

  • memory/2700-26-0x00000000029E0000-0x0000000002A60000-memory.dmp

    Filesize

    512KB

  • memory/2700-27-0x00000000029E0000-0x0000000002A60000-memory.dmp

    Filesize

    512KB

  • memory/2700-29-0x000007FEEE450000-0x000007FEEEDED000-memory.dmp

    Filesize

    9.6MB

  • memory/2700-28-0x00000000029E0000-0x0000000002A60000-memory.dmp

    Filesize

    512KB

  • memory/2700-25-0x000007FEEE450000-0x000007FEEEDED000-memory.dmp

    Filesize

    9.6MB

  • memory/2700-21-0x000000001B710000-0x000000001B9F2000-memory.dmp

    Filesize

    2.9MB

  • memory/2700-23-0x00000000026F0000-0x00000000026F8000-memory.dmp

    Filesize

    32KB

  • memory/2700-24-0x00000000029E0000-0x0000000002A60000-memory.dmp

    Filesize

    512KB

  • memory/2700-22-0x000007FEEE450000-0x000007FEEEDED000-memory.dmp

    Filesize

    9.6MB

  • memory/2748-10-0x0000000002A40000-0x0000000002AC0000-memory.dmp

    Filesize

    512KB

  • memory/2748-15-0x000007FEEF360000-0x000007FEEFCFD000-memory.dmp

    Filesize

    9.6MB

  • memory/2748-13-0x0000000002A40000-0x0000000002AC0000-memory.dmp

    Filesize

    512KB

  • memory/2748-14-0x0000000002A40000-0x0000000002AC0000-memory.dmp

    Filesize

    512KB

  • memory/2748-12-0x0000000002A40000-0x0000000002AC0000-memory.dmp

    Filesize

    512KB

  • memory/2748-11-0x000007FEEF360000-0x000007FEEFCFD000-memory.dmp

    Filesize

    9.6MB

  • memory/2748-9-0x000007FEEF360000-0x000007FEEFCFD000-memory.dmp

    Filesize

    9.6MB

  • memory/2748-8-0x0000000001F70000-0x0000000001F78000-memory.dmp

    Filesize

    32KB

  • memory/2748-7-0x000000001B690000-0x000000001B972000-memory.dmp

    Filesize

    2.9MB

  • memory/2988-0-0x0000000001320000-0x0000000001336000-memory.dmp

    Filesize

    88KB

  • memory/2988-2-0x0000000000B90000-0x0000000000C10000-memory.dmp

    Filesize

    512KB

  • memory/2988-1-0x000007FEF5780000-0x000007FEF616C000-memory.dmp

    Filesize

    9.9MB

  • memory/2988-66-0x000007FEF5780000-0x000007FEF616C000-memory.dmp

    Filesize

    9.9MB