Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    18/11/2024, 02:08 UTC

General

  • Target

    30258a07cc6d0fa827544493e9036e955056da88d0530efa8cf3535ecbf8e75c.exe

  • Size

    168KB

  • MD5

    651429675c1d86cf068746159aa66b6d

  • SHA1

    aad51d3448cb1e9f337a985ed840a0064d5699ee

  • SHA256

    30258a07cc6d0fa827544493e9036e955056da88d0530efa8cf3535ecbf8e75c

  • SHA512

    397e2a05e8f3d45c04953998a09d76212b38e3dc9073be814cb3010ea94b00733d2557a6e5002b0a2401fb33d62908e794553a6afd31e45b0afe6987806272fb

  • SSDEEP

    3072:gwe+6Rkd+MisaP1JmK6Hw9hEgXEp1NDLfgAiKgD7fYtB2SOEQW40/mmo0ioi:glbRFLsaPfmK6HwXDXsFglf7gya4tm

Malware Config

Extracted

Family

xworm

Version

3.1

C2

activities-mustang.gl.at.ply.gg:54756

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\30258a07cc6d0fa827544493e9036e955056da88d0530efa8cf3535ecbf8e75c.exe
    "C:\Users\Admin\AppData\Local\Temp\30258a07cc6d0fa827544493e9036e955056da88d0530efa8cf3535ecbf8e75c.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2440
    • C:\Users\Admin\AppData\Local\Temp\X.exe
      "C:\Users\Admin\AppData\Local\Temp\X.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1948
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\X.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2832
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'X.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2404
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\X.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3064

Network

  • flag-us
    DNS
    activities-mustang.gl.at.ply.gg
    X.exe
    Remote address:
    8.8.8.8:53
    Request
    activities-mustang.gl.at.ply.gg
    IN A
    Response
    activities-mustang.gl.at.ply.gg
    IN A
    147.185.221.22
  • 147.185.221.22:54756
    activities-mustang.gl.at.ply.gg
    X.exe
    152 B
    3
  • 147.185.221.22:54756
    activities-mustang.gl.at.ply.gg
    X.exe
    152 B
    3
  • 147.185.221.22:54756
    activities-mustang.gl.at.ply.gg
    X.exe
    152 B
    3
  • 147.185.221.22:54756
    activities-mustang.gl.at.ply.gg
    X.exe
    152 B
    3
  • 147.185.221.22:54756
    activities-mustang.gl.at.ply.gg
    X.exe
    152 B
    3
  • 8.8.8.8:53
    activities-mustang.gl.at.ply.gg
    dns
    X.exe
    77 B
    93 B
    1
    1

    DNS Request

    activities-mustang.gl.at.ply.gg

    DNS Response

    147.185.221.22

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\X.exe

    Filesize

    61KB

    MD5

    2c76b88a912c741f1404b400c1add578

    SHA1

    13d1b6d341d59aef6833a4123e22484ddb665183

    SHA256

    5178365164f71d22459d807a5ba61e8d50dd15a4adb4a00b08248c6f141f8074

    SHA512

    b8f8ae619f7cdf323c4f98e63bea5c3059886792b0c5a41df96a243811bf78df2fec45bf4b459e07c8c564ee2875852ac47eb3c3ad34cf70c8ba27c547163ebe

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    89fa1d8b9871d477c84e5f9bcbbe6d86

    SHA1

    8c035189576f24df117d86195a532dd1066f46b7

    SHA256

    5bda04710063063421b66626e89718ae6b8dc474011906124fdd50bbbc98c27a

    SHA512

    1257507e4a9181406929ee79add60bf82e03e2c4b9c535b77c47aa20a5e3c84264204d8b3e60cdaff7282f67fe76b0e89df9ff33188b0829743a07c53801b592

  • memory/1948-39-0x000007FEF5C80000-0x000007FEF666C000-memory.dmp

    Filesize

    9.9MB

  • memory/1948-9-0x0000000000BB0000-0x0000000000BC6000-memory.dmp

    Filesize

    88KB

  • memory/1948-38-0x000007FEF5C80000-0x000007FEF666C000-memory.dmp

    Filesize

    9.9MB

  • memory/1948-11-0x000007FEF5C80000-0x000007FEF666C000-memory.dmp

    Filesize

    9.9MB

  • memory/1948-37-0x000007FEF5C80000-0x000007FEF666C000-memory.dmp

    Filesize

    9.9MB

  • memory/2404-23-0x000000001B4E0000-0x000000001B7C2000-memory.dmp

    Filesize

    2.9MB

  • memory/2404-24-0x0000000002250000-0x0000000002258000-memory.dmp

    Filesize

    32KB

  • memory/2440-0-0x000007FEF5C83000-0x000007FEF5C84000-memory.dmp

    Filesize

    4KB

  • memory/2440-10-0x000007FEF5C80000-0x000007FEF666C000-memory.dmp

    Filesize

    9.9MB

  • memory/2440-1-0x0000000000C90000-0x0000000000CC0000-memory.dmp

    Filesize

    192KB

  • memory/2832-17-0x0000000002240000-0x0000000002248000-memory.dmp

    Filesize

    32KB

  • memory/2832-16-0x000000001B640000-0x000000001B922000-memory.dmp

    Filesize

    2.9MB

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.