Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    137s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    01/09/2024, 03:44

General

  • Target

    39962cdef1efccb262b01e3bc41e4380ed1f925885f1a22178e505f5c440887a.exe

  • Size

    501KB

  • MD5

    6b34408cb796d4e16a6caa577ebce6b9

  • SHA1

    f011ab355ac5a00204c033f3ac73848f6ce4c0ee

  • SHA256

    39962cdef1efccb262b01e3bc41e4380ed1f925885f1a22178e505f5c440887a

  • SHA512

    344defa68966df547a0504ee221a2037f737d469e0c496009209f9334589f0f73ac69226bb74ea60eb116332ccaefa0d5c1f8972a5b9d34628d9bfcc4147ea84

  • SSDEEP

    12288:E2iNErX80k+laBnUISbE0u9QgYZoXONvIGc2:E1ij8v+MKjbE0ul+Nx

Malware Config

Extracted

Family

xworm

Version

5.0

C2

91.92.120.13:7099

Mutex

ZCamGCh7lBqmpyCR

Attributes
  • install_file

    USB.exe

aes.plain

Signatures

  • Detect Xworm Payload 5 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\39962cdef1efccb262b01e3bc41e4380ed1f925885f1a22178e505f5c440887a.exe
    "C:\Users\Admin\AppData\Local\Temp\39962cdef1efccb262b01e3bc41e4380ed1f925885f1a22178e505f5c440887a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2320
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\39962cdef1efccb262b01e3bc41e4380ed1f925885f1a22178e505f5c440887a.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2704
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\DTEmeRxUBaLqyA.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2708
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DTEmeRxUBaLqyA" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4E4F.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2648
    • C:\Users\Admin\AppData\Local\Temp\39962cdef1efccb262b01e3bc41e4380ed1f925885f1a22178e505f5c440887a.exe
      "C:\Users\Admin\AppData\Local\Temp\39962cdef1efccb262b01e3bc41e4380ed1f925885f1a22178e505f5c440887a.exe"
      2⤵
        PID:2688
      • C:\Users\Admin\AppData\Local\Temp\39962cdef1efccb262b01e3bc41e4380ed1f925885f1a22178e505f5c440887a.exe
        "C:\Users\Admin\AppData\Local\Temp\39962cdef1efccb262b01e3bc41e4380ed1f925885f1a22178e505f5c440887a.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2520

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp4E4F.tmp

      Filesize

      1KB

      MD5

      73dc92d50cc9d6197d98c5d9d4c10b3e

      SHA1

      b8d1bcf2a8cdc92979c8dcfef4bb8a49def6b80b

      SHA256

      69e8ac8e030c8f21bd4905aacaf771693216e47b99d1fe376ddf782030f25887

      SHA512

      27815467f86e5bfec09a9828ef524342dc1e82062d53b1883b11fa83a9509d783d76baabf1539b6bb35454481fd276b3bf3197f1dd5fcd87e0bcf294a1a2a7f1

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\1ACCBDXARJ2L7VT9V3F6.temp

      Filesize

      7KB

      MD5

      7a397d03ce637fb093edb375c031b4d6

      SHA1

      97b8693a11770611e46dbf7215affd2c7d70eba8

      SHA256

      bdc065235cee4c2fa4138c14a227f5bada2d49706d8f45a99f4f2c055f4d99a5

      SHA512

      df9e571f3a9633ec0dd9ca06fd6d9d5fa58e2a5ce95328e7a0da6f8e03a4c1042dd66fc0aac3e8c521a22630ff61566ae7d8ebb1bdda8587b4ccb4dd1afd2295

    • memory/2320-4-0x000000007427E000-0x000000007427F000-memory.dmp

      Filesize

      4KB

    • memory/2320-3-0x00000000005D0000-0x00000000005EA000-memory.dmp

      Filesize

      104KB

    • memory/2320-0-0x000000007427E000-0x000000007427F000-memory.dmp

      Filesize

      4KB

    • memory/2320-5-0x0000000074270000-0x000000007495E000-memory.dmp

      Filesize

      6.9MB

    • memory/2320-6-0x0000000000430000-0x0000000000440000-memory.dmp

      Filesize

      64KB

    • memory/2320-7-0x00000000049D0000-0x0000000004A20000-memory.dmp

      Filesize

      320KB

    • memory/2320-2-0x0000000074270000-0x000000007495E000-memory.dmp

      Filesize

      6.9MB

    • memory/2320-1-0x00000000000C0000-0x0000000000144000-memory.dmp

      Filesize

      528KB

    • memory/2320-32-0x0000000074270000-0x000000007495E000-memory.dmp

      Filesize

      6.9MB

    • memory/2520-30-0x0000000000400000-0x0000000000410000-memory.dmp

      Filesize

      64KB

    • memory/2520-29-0x0000000000400000-0x0000000000410000-memory.dmp

      Filesize

      64KB

    • memory/2520-28-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2520-26-0x0000000000400000-0x0000000000410000-memory.dmp

      Filesize

      64KB

    • memory/2520-24-0x0000000000400000-0x0000000000410000-memory.dmp

      Filesize

      64KB

    • memory/2520-22-0x0000000000400000-0x0000000000410000-memory.dmp

      Filesize

      64KB

    • memory/2520-20-0x0000000000400000-0x0000000000410000-memory.dmp

      Filesize

      64KB

    • memory/2520-31-0x0000000000400000-0x0000000000410000-memory.dmp

      Filesize

      64KB