Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    299s
  • max time network
    287s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    09/07/2024, 08:42

General

  • Target

    noratnik.exe

  • Size

    208KB

  • MD5

    7923c75699529f65b63ba064c9f512f6

  • SHA1

    f61cece0e51c1119a30e0f05a99dd6e141853388

  • SHA256

    22f802dad03ce14bec556b441955def133bf22dd04e42e247390c418f1c7be4a

  • SHA512

    21a28a417f3d6c43f86cc4d2251eb8712685b6654b27475541f84ea9e8851fa3b3eb48449fa4df6a757753bbfe3d97970b831b1975b01c7104d33bbd70b8e21c

  • SSDEEP

    3072:BmAwnYqFn98ZOua8SKfbzxcwg7es6/Vsb8VKTup49oJMfF/H9N3Ky9NzLn3:BmxnYsn9nUhcX7elbKTuq9bfF/H9d9n

Malware Config

Extracted

Family

xworm

Version

5.0

Mutex

GOBm8p0NnvNTIR9x

Attributes
  • Install_directory

    %Userprofile%

  • install_file

    system.exe

  • pastebin_url

    https://pastebin.com/raw/H3wFXmEi

aes.plain

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 43 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\noratnik.exe
    "C:\Users\Admin\AppData\Local\Temp\noratnik.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5068
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\noratnik.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4020
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'noratnik.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4456
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\system.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3828
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'system.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      PID:1820
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Drops file in Windows directory
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4640
  • C:\Windows\system32\LogonUI.exe
    "LogonUI.exe" /flags:0x0 /state0:0xa3a9c055 /state1:0x41c64e6d
    1⤵
    • Modifies data under HKEY_USERS
    • Suspicious use of SetWindowsHookEx
    PID:4400
  • C:\Windows\System32\LockAppHost.exe
    C:\Windows\System32\LockAppHost.exe -Embedding
    1⤵
      PID:2404

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

      Filesize

      3KB

      MD5

      ad5cd538ca58cb28ede39c108acb5785

      SHA1

      1ae910026f3dbe90ed025e9e96ead2b5399be877

      SHA256

      c9e6cb04d6c893458d5a7e12eb575cf97c3172f5e312b1f63a667cbbc5f0c033

      SHA512

      c066c5d9b276a68fa636647bb29aea05bfa2292217bc77f5324d9c1d93117772ee8277e1f7cff91ec8d6b7c05ca078f929cecfdbb09582522a9067f54740af13

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      1f364f8aa37041c3d1e9c6f888695788

      SHA1

      23220d38fc9a0c31c6a86a6e5fbb7b78be105977

      SHA256

      b75e48830ee5ba37bebc54e9267646968c5da5608b64d03d21a40c13d131579d

      SHA512

      16486e36fed413e2f337ebd79de54bab90680915f8d51602f43305e5d38af4d4d08f5167dc85813b78854032b6668e0deaa720dcdfdfbeb92b55502b0d85c45c

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      47de4f895df3fa196ce36b8568b5e1fa

      SHA1

      7e99ed043e776e66ae331ef8bb5f358033bd6d9a

      SHA256

      a668c09232b1625f04b04efeee5e69eab0816785929ddb813234eb8b51d2c5fa

      SHA512

      8ebbaadf5c5a071976e2e5cfb0d1d21e34d27e00dea047c873615e2c8ac7a952a9c7e59f2b3ec22e2ca8ec1a9202993e52e4ed2788d145ad5acaeeeab7769b91

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      44ea609082c00598b851688b716ea7a0

      SHA1

      0bea7ec9c559feafcae3aca82cf46e73c79ecad3

      SHA256

      aa5e58c101be46ff5fed11747bc6698ec5030405eabd7df429acb66cc048f5c5

      SHA512

      b9289c8c87e746da4cf55e5015482e5c620496cf098e678a278982bf003eef931cc7286bbd59b93e50d284cd51a0c897a00c0bf434be0a872b137966041470d1

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_p4civxyt.wn5.ps1

      Filesize

      1B

      MD5

      c4ca4238a0b923820dcc509a6f75849b

      SHA1

      356a192b7913b04c54574d18c28d46e6395428ab

      SHA256

      6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

      SHA512

      4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\system.lnk

      Filesize

      771B

      MD5

      3a67ac44e4ca4c249cc1cefa5d97d310

      SHA1

      a14682244c08e587711d09729c60341be770acca

      SHA256

      692e13ee1605d56444132773df7f972752254d3e3b0cc4bd6187d2154f94039d

      SHA512

      133fc64d1de92fda0ebcca83cefac0655d60d35c30420c582f07da3e4ee3a4a932ee552ed098d2735971b6d6b8beb50f515bd09713c415b584f652cca4c87d21

    • C:\Users\Admin\system.exe

      Filesize

      208KB

      MD5

      7923c75699529f65b63ba064c9f512f6

      SHA1

      f61cece0e51c1119a30e0f05a99dd6e141853388

      SHA256

      22f802dad03ce14bec556b441955def133bf22dd04e42e247390c418f1c7be4a

      SHA512

      21a28a417f3d6c43f86cc4d2251eb8712685b6654b27475541f84ea9e8851fa3b3eb48449fa4df6a757753bbfe3d97970b831b1975b01c7104d33bbd70b8e21c

    • memory/4020-10-0x00000247E96B0000-0x00000247E9726000-memory.dmp

      Filesize

      472KB

    • memory/4020-41-0x00007FFA94980000-0x00007FFA9536C000-memory.dmp

      Filesize

      9.9MB

    • memory/4020-51-0x00007FFA94980000-0x00007FFA9536C000-memory.dmp

      Filesize

      9.9MB

    • memory/4020-52-0x00007FFA94980000-0x00007FFA9536C000-memory.dmp

      Filesize

      9.9MB

    • memory/4020-22-0x00007FFA94980000-0x00007FFA9536C000-memory.dmp

      Filesize

      9.9MB

    • memory/4020-11-0x00007FFA94980000-0x00007FFA9536C000-memory.dmp

      Filesize

      9.9MB

    • memory/4020-9-0x00007FFA94980000-0x00007FFA9536C000-memory.dmp

      Filesize

      9.9MB

    • memory/4020-6-0x00000247E9600000-0x00000247E9622000-memory.dmp

      Filesize

      136KB

    • memory/5068-0-0x00007FFA94983000-0x00007FFA94984000-memory.dmp

      Filesize

      4KB

    • memory/5068-186-0x00007FFA94980000-0x00007FFA9536C000-memory.dmp

      Filesize

      9.9MB

    • memory/5068-187-0x00007FFA94980000-0x00007FFA9536C000-memory.dmp

      Filesize

      9.9MB

    • memory/5068-1-0x0000000000410000-0x000000000044A000-memory.dmp

      Filesize

      232KB