Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Resubmissions
21/04/2024, 08:48
240421-kqlncsfg7s 10Analysis
-
max time kernel
146s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
21/04/2024, 08:48
Behavioral task
behavioral1
Sample
XClent.exe
Resource
win7-20240221-en
General
-
Target
XClent.exe
-
Size
183KB
-
MD5
0e69783c0f4cd6d63fe44ab4ee689a0c
-
SHA1
70407440413d2ee26f0398e486ddbd6e8ea7c6ac
-
SHA256
5d3302a1cec976301d4ba48e0541eea0e76623517a5b6f2c1b913cfe2ebaa8a7
-
SHA512
95c9100bdee8ce3104be40daca0088f484ca2aa3407e7a997fb472259b3d604993cb53e2f011da4299105566285874f1534df8d22a5a2e15e1e9130943b6423e
-
SSDEEP
3072:wfOE6EtuXq/btJOrGOnPRUGKXs+S++7KFSbxeY+qDDrM47I:fE4Xq/bv7GqStKEbxI
Malware Config
Extracted
xworm
safe-towers.gl.at.ply.gg:30351
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/2732-0-0x0000000000E00000-0x0000000000E32000-memory.dmp family_xworm -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2528 powershell.exe 2428 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2732 XClent.exe Token: SeDebugPrivilege 2528 powershell.exe Token: SeDebugPrivilege 2428 powershell.exe Token: SeDebugPrivilege 2732 XClent.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2732 wrote to memory of 2528 2732 XClent.exe 29 PID 2732 wrote to memory of 2528 2732 XClent.exe 29 PID 2732 wrote to memory of 2528 2732 XClent.exe 29 PID 2732 wrote to memory of 2428 2732 XClent.exe 31 PID 2732 wrote to memory of 2428 2732 XClent.exe 31 PID 2732 wrote to memory of 2428 2732 XClent.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClent.exe"C:\Users\Admin\AppData\Local\Temp\XClent.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClent.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2528
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClent.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2428
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD50ab8bb991f5575e1eb58eb305cc11614
SHA15e2bcaad9db9438c4ceb2a731f2d934885c1f011
SHA25670a04267928aa8ceb95be7be530f8ab465e444c48233e9c7ae899b2ea0e730f9
SHA5126fa92aa7364247f253aa169b3b20e605efc24f295f91737b36df1b14e64543ab07fadf0c0b67a0b806ab8fb432bc98a733b05aa5df0edf708078abcfe15d7cfb