Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
127s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02/10/2024, 13:47
Static task
static1
Behavioral task
behavioral1
Sample
Bootstrapper.exe
Resource
win7-20240903-en
General
-
Target
Bootstrapper.exe
-
Size
1013KB
-
MD5
210507ba9a960b68093849ca1a606fed
-
SHA1
ec3966d9c975e408bdea6db0775ad39c8e2d081e
-
SHA256
8b35e12a2d6b440fb45dbf5adeef1d889abafee43e344fba9024dc530c39a68d
-
SHA512
9cc92ab8beb846ccd3ac7b21cad039d8f8895d41469db909344729ae518c71cd9b3ed6014bf9d41efa69e877b94c53cca46016472fe1b3c7b025cd7e006aeb49
-
SSDEEP
24576:tbFvHB0o0BEFrHBSXyCw8bAHjAqTil/NkiH3uZJ:dFJ0DEPrDAquL3s
Malware Config
Extracted
xworm
3.1
vehicle-wed.gl.at.ply.gg:2355
BB4UoRnpJNUmBuip
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/memory/2692-12-0x00000000010C0000-0x00000000010CE000-memory.dmp family_xworm behavioral1/files/0x0008000000016c4a-11.dat family_xworm -
Executes dropped EXE 2 IoCs
pid Process 2784 Bootstrapper.exe 2692 Windows Defender.exe -
Loads dropped DLL 6 IoCs
pid Process 2404 Bootstrapper.exe 2588 WerFault.exe 2588 WerFault.exe 2588 WerFault.exe 2588 WerFault.exe 2588 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2784 Bootstrapper.exe Token: SeDebugPrivilege 2692 Windows Defender.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2404 wrote to memory of 2784 2404 Bootstrapper.exe 31 PID 2404 wrote to memory of 2784 2404 Bootstrapper.exe 31 PID 2404 wrote to memory of 2784 2404 Bootstrapper.exe 31 PID 2404 wrote to memory of 2692 2404 Bootstrapper.exe 32 PID 2404 wrote to memory of 2692 2404 Bootstrapper.exe 32 PID 2404 wrote to memory of 2692 2404 Bootstrapper.exe 32 PID 2784 wrote to memory of 2588 2784 Bootstrapper.exe 34 PID 2784 wrote to memory of 2588 2784 Bootstrapper.exe 34 PID 2784 wrote to memory of 2588 2784 Bootstrapper.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Users\Admin\AppData\Roaming\Bootstrapper.exe"C:\Users\Admin\AppData\Roaming\Bootstrapper.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2784 -s 9683⤵
- Loads dropped DLL
PID:2588
-
-
-
C:\Users\Admin\AppData\Roaming\Windows Defender.exe"C:\Users\Admin\AppData\Roaming\Windows Defender.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2692
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
972KB
MD590fd25ced85fe6db28d21ae7d1f02e2c
SHA1e27eff4cd4d383f5c564cce2bd1aaa2ffe4ec056
SHA25697572bd57b08b59744e4dfe6f93fb96be4002dfe1aa78683771725401776464f
SHA5121c775cf8dfde037eaa98eb14088c70d74923f0f6a83030a71f2f4c1a4453f6154dab7a4aa175e429860badda3e5e0ae226f3c3e8171332f5962bf36f8aa073fa
-
Filesize
30KB
MD5eee376e8b052bca377e96ba01f3fbfdc
SHA123fd19d3c2b71a524bd20b981d00ce338ea23d92
SHA25620d73ae92bcc492f15c65ddf64a7cbfb4f35b4fab527477238647cb6a4b20b15
SHA51201788d7ef4c9aa10413691c3f247b0e505c5041426c6e9d9d943d3b52748d0d8b3b65d709998677a194357b476027f5f8c277681482afdbb81a90c2af970252c