Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    122s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    04/07/2024, 23:11

General

  • Target

    injector.exe

  • Size

    49KB

  • MD5

    37fbd83271e9f0a2dbe4372ec015c23f

  • SHA1

    7deaca82f648bc67b5cc86e20696fff3a6a957a9

  • SHA256

    b6a0c0000264b84cffcf9fd20e7a6321a6ca97be8babf2092805fbb5ae577809

  • SHA512

    a3eff87bf8f4d8265706aa366060b661628a8621441762078356e029ea23f6369bf3d807e33b4ca8ff0adb84f8ab17cd46fd7a5387237c2be81ba57d83c7d300

  • SSDEEP

    768:ZWO7VMyjFxpyKlSFyx9DKx6YOjhNOKEkzbwonH8wSpO1bNX:ggVMy/sBFU9DU6YOjq1EwoH865F

Malware Config

Extracted

Family

xworm

Version

5.0

C2

https://pastebin.com/raw/r8P3Ngmc:324

Mutex

LrtSM6IVyhGy1fuw

Attributes
  • Install_directory

    %AppData%

  • install_file

    injector.exe

  • pastebin_url

    https://pastebin.com/raw/r8P3Ngmc

aes.plain

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\injector.exe
    "C:\Users\Admin\AppData\Local\Temp\injector.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2232
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\injector.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2668
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'injector.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2984
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\injector.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2864
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'injector.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3068

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    271890e363556fdd492e08fb77023017

    SHA1

    46e7c94042ec8ce709ac3877789efc8b94271234

    SHA256

    b53bea49dec393c4a3759d0c3fe517e762093a375f487924875eb9808535ffe7

    SHA512

    e21081ea755017331e98ecfb13afeb9744bb7a234aa107fe29c1318b5b844f9c0e32b750d42b73b69b7319b542716842e8962d4e1837af14e4dfcbbc7ce392a7

  • memory/2232-0-0x000007FEF62D3000-0x000007FEF62D4000-memory.dmp

    Filesize

    4KB

  • memory/2232-1-0x0000000000AF0000-0x0000000000B02000-memory.dmp

    Filesize

    72KB

  • memory/2232-31-0x000000001B290000-0x000000001B310000-memory.dmp

    Filesize

    512KB

  • memory/2232-32-0x000007FEF62D3000-0x000007FEF62D4000-memory.dmp

    Filesize

    4KB

  • memory/2232-33-0x000000001B290000-0x000000001B310000-memory.dmp

    Filesize

    512KB

  • memory/2668-6-0x0000000002D30000-0x0000000002DB0000-memory.dmp

    Filesize

    512KB

  • memory/2668-7-0x000000001B600000-0x000000001B8E2000-memory.dmp

    Filesize

    2.9MB

  • memory/2668-8-0x0000000002340000-0x0000000002348000-memory.dmp

    Filesize

    32KB

  • memory/2984-14-0x000000001B610000-0x000000001B8F2000-memory.dmp

    Filesize

    2.9MB

  • memory/2984-15-0x0000000002A70000-0x0000000002A78000-memory.dmp

    Filesize

    32KB