Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Resubmissions

24/08/2024, 17:55

240824-wheevsscrc 10

Analysis

  • max time kernel
    31s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    24/08/2024, 17:55

General

  • Target

    C11Executor23.exe

  • Size

    527KB

  • MD5

    0ffa58adb9ae31cb401b933d52034066

  • SHA1

    310a52338ae3aa6c13ae03243bf4d47941b26731

  • SHA256

    ec67ac05b583618699ce3813ded3f4e6b2e321c6e6714565b1810ffeb0caa361

  • SHA512

    2d8ea7646ca58710110585776a16b558e13568a42f71c56ced6110901e9fdf127f8ca2d2a598675005d6176caf827da6f90791c3b5a11235819f5f5d08e9ef10

  • SSDEEP

    12288:G2TdgrOb9yGtn4yOH05wCU36pw5Htbh9D:GYiro430wH64N19

Malware Config

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\C11Executor23.exe
    "C:\Users\Admin\AppData\Local\Temp\C11Executor23.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2680
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\C11Executor23.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2704
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'C11Executor23.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2860
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\svchost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2652
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1152
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:560

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    b7e29979f430f95f660f7d1fb2875691

    SHA1

    34081d9968501559bbd3dfe1bb275e92d0b271d1

    SHA256

    73636d73f9ebceaaae636eac84f16733add9ce6de721f5d59aecdea1c57bdbf4

    SHA512

    bec10efb725cd3b2fa6df1521864548d6986f3b2df798493229742cfdf75c9de3551158c22633b61e1f7c807a4b3327f04262adc33c1225c94124467ff393f30

  • memory/2680-10-0x000007FEF5943000-0x000007FEF5944000-memory.dmp

    Filesize

    4KB

  • memory/2680-1-0x00000000000B0000-0x000000000018C000-memory.dmp

    Filesize

    880KB

  • memory/2680-4-0x000007FEF5940000-0x000007FEF632C000-memory.dmp

    Filesize

    9.9MB

  • memory/2680-5-0x000007FEF5940000-0x000007FEF632C000-memory.dmp

    Filesize

    9.9MB

  • memory/2680-38-0x000007FEF5940000-0x000007FEF632C000-memory.dmp

    Filesize

    9.9MB

  • memory/2680-11-0x000007FEF5940000-0x000007FEF632C000-memory.dmp

    Filesize

    9.9MB

  • memory/2680-0-0x000007FEF5943000-0x000007FEF5944000-memory.dmp

    Filesize

    4KB

  • memory/2680-3-0x000007FEF5940000-0x000007FEF632C000-memory.dmp

    Filesize

    9.9MB

  • memory/2680-33-0x000007FEF5940000-0x000007FEF632C000-memory.dmp

    Filesize

    9.9MB

  • memory/2680-2-0x0000000000220000-0x0000000000221000-memory.dmp

    Filesize

    4KB

  • memory/2704-13-0x000000001B6C0000-0x000000001B9A2000-memory.dmp

    Filesize

    2.9MB

  • memory/2704-14-0x00000000027E0000-0x00000000027E8000-memory.dmp

    Filesize

    32KB

  • memory/2704-12-0x0000000002930000-0x00000000029B0000-memory.dmp

    Filesize

    512KB

  • memory/2860-21-0x0000000001E80000-0x0000000001E88000-memory.dmp

    Filesize

    32KB

  • memory/2860-20-0x000000001B7A0000-0x000000001BA82000-memory.dmp

    Filesize

    2.9MB