Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
119s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19/01/2025, 22:15
Static task
static1
Behavioral task
behavioral1
Sample
6f142145f7fe5028de2f33b56b2853347c2b4774d9fcfbec8547de1029c57f74.exe
Resource
win7-20240903-en
General
-
Target
6f142145f7fe5028de2f33b56b2853347c2b4774d9fcfbec8547de1029c57f74.exe
-
Size
49KB
-
MD5
0b3fc6003ed631b572c3347e10ac4aca
-
SHA1
51abe8c42abb8c2c52331bbdb99eb2fbcf18315c
-
SHA256
6f142145f7fe5028de2f33b56b2853347c2b4774d9fcfbec8547de1029c57f74
-
SHA512
3df3d20f0d96a122ffae5e54067864d8349dc0672cc24ad94dcab3ac67dec8c520b4f6f7875d75af14791180bd28f68ff4252111fe6c8a242286f9dd00bc751b
-
SSDEEP
1536:G4TlXi94kgMLEhNkoyIWwClDVC9D2XPs9Hy:F5Xz3MYuwV9QPsZy
Malware Config
Extracted
xworm
WDJjJwZM6N0epwZX
-
Install_directory
%AppData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/2552-24-0x0000000001110000-0x000000000111E000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2456 powershell.exe 2940 powershell.exe 2496 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 2684 6f142145f7fe5028de2f33b56b2853347c2b4774d9fcfbec8547de1029c57f74.exe 1572 6f142145f7fe5028de2f33b56b2853347c2b4774d9fcfbec8547de1029c57f74.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 6f142145f7fe5028de2f33b56b2853347c2b4774d9fcfbec8547de1029c57f74.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 6f142145f7fe5028de2f33b56b2853347c2b4774d9fcfbec8547de1029c57f74.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 580 schtasks.exe 2696 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2496 powershell.exe 2456 powershell.exe 2940 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2552 6f142145f7fe5028de2f33b56b2853347c2b4774d9fcfbec8547de1029c57f74.exe Token: SeDebugPrivilege 2496 powershell.exe Token: SeDebugPrivilege 2456 powershell.exe Token: SeDebugPrivilege 2940 powershell.exe Token: SeDebugPrivilege 2684 6f142145f7fe5028de2f33b56b2853347c2b4774d9fcfbec8547de1029c57f74.exe Token: SeDebugPrivilege 1572 6f142145f7fe5028de2f33b56b2853347c2b4774d9fcfbec8547de1029c57f74.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2552 wrote to memory of 2496 2552 6f142145f7fe5028de2f33b56b2853347c2b4774d9fcfbec8547de1029c57f74.exe 29 PID 2552 wrote to memory of 2496 2552 6f142145f7fe5028de2f33b56b2853347c2b4774d9fcfbec8547de1029c57f74.exe 29 PID 2552 wrote to memory of 2496 2552 6f142145f7fe5028de2f33b56b2853347c2b4774d9fcfbec8547de1029c57f74.exe 29 PID 2552 wrote to memory of 2456 2552 6f142145f7fe5028de2f33b56b2853347c2b4774d9fcfbec8547de1029c57f74.exe 31 PID 2552 wrote to memory of 2456 2552 6f142145f7fe5028de2f33b56b2853347c2b4774d9fcfbec8547de1029c57f74.exe 31 PID 2552 wrote to memory of 2456 2552 6f142145f7fe5028de2f33b56b2853347c2b4774d9fcfbec8547de1029c57f74.exe 31 PID 2552 wrote to memory of 2940 2552 6f142145f7fe5028de2f33b56b2853347c2b4774d9fcfbec8547de1029c57f74.exe 33 PID 2552 wrote to memory of 2940 2552 6f142145f7fe5028de2f33b56b2853347c2b4774d9fcfbec8547de1029c57f74.exe 33 PID 2552 wrote to memory of 2940 2552 6f142145f7fe5028de2f33b56b2853347c2b4774d9fcfbec8547de1029c57f74.exe 33 PID 2552 wrote to memory of 580 2552 6f142145f7fe5028de2f33b56b2853347c2b4774d9fcfbec8547de1029c57f74.exe 35 PID 2552 wrote to memory of 580 2552 6f142145f7fe5028de2f33b56b2853347c2b4774d9fcfbec8547de1029c57f74.exe 35 PID 2552 wrote to memory of 580 2552 6f142145f7fe5028de2f33b56b2853347c2b4774d9fcfbec8547de1029c57f74.exe 35 PID 2552 wrote to memory of 2696 2552 6f142145f7fe5028de2f33b56b2853347c2b4774d9fcfbec8547de1029c57f74.exe 37 PID 2552 wrote to memory of 2696 2552 6f142145f7fe5028de2f33b56b2853347c2b4774d9fcfbec8547de1029c57f74.exe 37 PID 2552 wrote to memory of 2696 2552 6f142145f7fe5028de2f33b56b2853347c2b4774d9fcfbec8547de1029c57f74.exe 37 PID 1944 wrote to memory of 2684 1944 taskeng.exe 42 PID 1944 wrote to memory of 2684 1944 taskeng.exe 42 PID 1944 wrote to memory of 2684 1944 taskeng.exe 42 PID 1944 wrote to memory of 1572 1944 taskeng.exe 43 PID 1944 wrote to memory of 1572 1944 taskeng.exe 43 PID 1944 wrote to memory of 1572 1944 taskeng.exe 43 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6f142145f7fe5028de2f33b56b2853347c2b4774d9fcfbec8547de1029c57f74.exe"C:\Users\Admin\AppData\Local\Temp\6f142145f7fe5028de2f33b56b2853347c2b4774d9fcfbec8547de1029c57f74.exe"1⤵
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '6f142145f7fe5028de2f33b56b2853347c2b4774d9fcfbec8547de1029c57f74.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2496
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\6f142145f7fe5028de2f33b56b2853347c2b4774d9fcfbec8547de1029c57f74.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2456
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\6f142145f7fe5028de2f33b56b2853347c2b4774d9fcfbec8547de1029c57f74.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc minute /mo 1 /rl highest /tn "6f142145f7fe5028de2f33b56b2853347c2b4774d9fcfbec8547de1029c57f74" /tr "C:\ProgramData\6f142145f7fe5028de2f33b56b2853347c2b4774d9fcfbec8547de1029c57f74.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:580
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "6f142145f7fe5028de2f33b56b2853347c2b4774d9fcfbec8547de1029c57f74" /tr "C:\Users\Admin\AppData\Roaming\6f142145f7fe5028de2f33b56b2853347c2b4774d9fcfbec8547de1029c57f74.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2696
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {8EF3C8F8-2ECA-4A2F-8376-6E38ECC406BE} S-1-5-21-3533259084-2542256011-65585152-1000:XPAJOTIY\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Users\Admin\AppData\Roaming\6f142145f7fe5028de2f33b56b2853347c2b4774d9fcfbec8547de1029c57f74.exeC:\Users\Admin\AppData\Roaming\6f142145f7fe5028de2f33b56b2853347c2b4774d9fcfbec8547de1029c57f74.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
C:\Users\Admin\AppData\Roaming\6f142145f7fe5028de2f33b56b2853347c2b4774d9fcfbec8547de1029c57f74.exeC:\Users\Admin\AppData\Roaming\6f142145f7fe5028de2f33b56b2853347c2b4774d9fcfbec8547de1029c57f74.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1572
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
49KB
MD50b3fc6003ed631b572c3347e10ac4aca
SHA151abe8c42abb8c2c52331bbdb99eb2fbcf18315c
SHA2566f142145f7fe5028de2f33b56b2853347c2b4774d9fcfbec8547de1029c57f74
SHA5123df3d20f0d96a122ffae5e54067864d8349dc0672cc24ad94dcab3ac67dec8c520b4f6f7875d75af14791180bd28f68ff4252111fe6c8a242286f9dd00bc751b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD566aa22d17535c96839ffbd11b9e44785
SHA1d93ae9d6290f30a52bc8a612ac3dc592cd61dc5a
SHA2561c0ab61c2cc1d7024c2232716b292e8f2504162882e32ee4b9ff42b72906ff6a
SHA5124e4d76051f22e1852caf815f3a23fd468c2b26cbc2c62976be2b53008d843de70eb476200c48475a07801d5a65b253470a2ffe15e688cb29bd558d92bc0ef6fd