Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
147s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
05/08/2024, 12:06
Behavioral task
behavioral1
Sample
skibidirat.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
skibidirat.exe
Resource
win10v2004-20240802-en
General
-
Target
skibidirat.exe
-
Size
41KB
-
MD5
f2e5db54a0c2fcea960e780a0f2f9084
-
SHA1
ea761e056da05eedcd002595b3f2e9dae8c4d475
-
SHA256
5671047446840afc32551f04b3fc8ddcc59d7440d23ffa9cd84f88a178f29e22
-
SHA512
8fddd587e7c5379d83857c1b6e2f0a9b987212a8c62bd5d9214870d1157ca35407d889bcb924904be40d4d87d61df117a0bc8ded7bf43c44dc0705d5f56036f8
-
SSDEEP
768:I3MEkvhOq0S5us9VYCfRaYVO8MoJpJIF5PG9neb6vOwhZ35iI:6MEk5T0EDfz0Hfo3aFI9eb6vOwT8I
Malware Config
Extracted
xworm
5.0
mKfmwhMRsVlgqzJg
-
Install_directory
%AppData%
-
install_file
Windows host process.exe
-
pastebin_url
https://pastebin.com/raw/BZjSD36y
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/2540-1-0x00000000013B0000-0x00000000013C0000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2900 powershell.exe 2692 powershell.exe 2756 powershell.exe 2748 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows host process.lnk skibidirat.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows host process.lnk skibidirat.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows host process = "C:\\Users\\Admin\\AppData\\Roaming\\Windows host process.exe" skibidirat.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 6 pastebin.com 7 pastebin.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 832 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2756 powershell.exe 2748 powershell.exe 2900 powershell.exe 2692 powershell.exe 2540 skibidirat.exe 2540 skibidirat.exe 2540 skibidirat.exe 2540 skibidirat.exe 2540 skibidirat.exe 2540 skibidirat.exe 2540 skibidirat.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2540 skibidirat.exe Token: SeDebugPrivilege 2756 powershell.exe Token: SeDebugPrivilege 2748 powershell.exe Token: SeDebugPrivilege 2900 powershell.exe Token: SeDebugPrivilege 2692 powershell.exe Token: SeDebugPrivilege 2540 skibidirat.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2540 skibidirat.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2540 wrote to memory of 2756 2540 skibidirat.exe 30 PID 2540 wrote to memory of 2756 2540 skibidirat.exe 30 PID 2540 wrote to memory of 2756 2540 skibidirat.exe 30 PID 2540 wrote to memory of 2748 2540 skibidirat.exe 32 PID 2540 wrote to memory of 2748 2540 skibidirat.exe 32 PID 2540 wrote to memory of 2748 2540 skibidirat.exe 32 PID 2540 wrote to memory of 2900 2540 skibidirat.exe 34 PID 2540 wrote to memory of 2900 2540 skibidirat.exe 34 PID 2540 wrote to memory of 2900 2540 skibidirat.exe 34 PID 2540 wrote to memory of 2692 2540 skibidirat.exe 36 PID 2540 wrote to memory of 2692 2540 skibidirat.exe 36 PID 2540 wrote to memory of 2692 2540 skibidirat.exe 36 PID 2540 wrote to memory of 832 2540 skibidirat.exe 38 PID 2540 wrote to memory of 832 2540 skibidirat.exe 38 PID 2540 wrote to memory of 832 2540 skibidirat.exe 38 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\skibidirat.exe"C:\Users\Admin\AppData\Local\Temp\skibidirat.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\skibidirat.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'skibidirat.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Windows host process.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2900
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Windows host process.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2692
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Windows host process" /tr "C:\Users\Admin\AppData\Roaming\Windows host process.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:832
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {5D9C6BFF-8DFD-4203-AFBC-F7C097ED1F64} S-1-5-21-2212144002-1172735686-1556890956-1000:MVFYZPLM\Admin:Interactive:[1]1⤵PID:2856
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD55ea08430bfe778d71034313041dafd04
SHA16bcb8e681aa5a4a6fa0a4c0a9d9fe80ee7ab72bf
SHA25656de94e0f07cf9e06331da02e007dc272b8b5f94b4ef6222f6f4468f5a15c239
SHA51241e80c65d04093b46262557c05187c3e1c582da7b85d18193166c0efac109fc5402b53d7711c9a36cce94085512836a904dba4042dfa39fc5dd523cdfa82e4da