Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
146s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
20/02/2024, 01:17
Behavioral task
behavioral1
Sample
260e5d45c87a65a323a83299f4e506c1.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
260e5d45c87a65a323a83299f4e506c1.exe
Resource
win10v2004-20231215-en
General
-
Target
260e5d45c87a65a323a83299f4e506c1.exe
-
Size
86KB
-
MD5
260e5d45c87a65a323a83299f4e506c1
-
SHA1
1e097fababd5f0b148063c0f782ed24fb9ce2eab
-
SHA256
8f94583eec5aca659887cce2919cb9df83d30902b7dfd0739652b5b34a9a9834
-
SHA512
b2c47682b9c226b156a25be0682be0bdd6fbe300f7551886e5eb4b250534fb7635f6b6255174305ba3e74be502c1a6a867c0b4d8597ad648fab2d42536795dba
-
SSDEEP
1536:XMu6hjMcUsFZ59lJbtEq0d+bKR3F1rhCG60TPDhqNZyMOJKTfdV2jPbf:XMTN9ZB5E+by1rqNYMOJKRV+f
Malware Config
Extracted
xworm
134.255.254.225:5058
-
Install_directory
%AppData%
-
install_file
Windows.exe
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/memory/2280-0-0x0000000000080000-0x000000000009C000-memory.dmp family_xworm behavioral1/files/0x000d0000000122cb-10.dat family_xworm behavioral1/memory/2960-12-0x0000000000A90000-0x0000000000AAC000-memory.dmp family_xworm behavioral1/memory/268-17-0x0000000001310000-0x000000000132C000-memory.dmp family_xworm -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk 260e5d45c87a65a323a83299f4e506c1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk 260e5d45c87a65a323a83299f4e506c1.exe -
Executes dropped EXE 2 IoCs
pid Process 2960 Windows.exe 268 Windows.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2444714103-3190537498-3629098939-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Users\\Admin\\AppData\\Roaming\\Windows.exe" 260e5d45c87a65a323a83299f4e506c1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2732 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2280 260e5d45c87a65a323a83299f4e506c1.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2280 260e5d45c87a65a323a83299f4e506c1.exe Token: SeDebugPrivilege 2280 260e5d45c87a65a323a83299f4e506c1.exe Token: SeDebugPrivilege 2960 Windows.exe Token: SeDebugPrivilege 268 Windows.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2280 260e5d45c87a65a323a83299f4e506c1.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2280 wrote to memory of 2732 2280 260e5d45c87a65a323a83299f4e506c1.exe 28 PID 2280 wrote to memory of 2732 2280 260e5d45c87a65a323a83299f4e506c1.exe 28 PID 2280 wrote to memory of 2732 2280 260e5d45c87a65a323a83299f4e506c1.exe 28 PID 2592 wrote to memory of 2960 2592 taskeng.exe 33 PID 2592 wrote to memory of 2960 2592 taskeng.exe 33 PID 2592 wrote to memory of 2960 2592 taskeng.exe 33 PID 2592 wrote to memory of 268 2592 taskeng.exe 34 PID 2592 wrote to memory of 268 2592 taskeng.exe 34 PID 2592 wrote to memory of 268 2592 taskeng.exe 34 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\260e5d45c87a65a323a83299f4e506c1.exe"C:\Users\Admin\AppData\Local\Temp\260e5d45c87a65a323a83299f4e506c1.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Windows" /tr "C:\Users\Admin\AppData\Roaming\Windows.exe"2⤵
- Creates scheduled task(s)
PID:2732
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {D6A39467-7F54-445E-AFDE-77DA92FC6FF2} S-1-5-21-2444714103-3190537498-3629098939-1000:DJLAPDMX\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Users\Admin\AppData\Roaming\Windows.exeC:\Users\Admin\AppData\Roaming\Windows.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2960
-
-
C:\Users\Admin\AppData\Roaming\Windows.exeC:\Users\Admin\AppData\Roaming\Windows.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:268
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
86KB
MD5260e5d45c87a65a323a83299f4e506c1
SHA11e097fababd5f0b148063c0f782ed24fb9ce2eab
SHA2568f94583eec5aca659887cce2919cb9df83d30902b7dfd0739652b5b34a9a9834
SHA512b2c47682b9c226b156a25be0682be0bdd6fbe300f7551886e5eb4b250534fb7635f6b6255174305ba3e74be502c1a6a867c0b4d8597ad648fab2d42536795dba