Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
20s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
20/01/2025, 07:13
Behavioral task
behavioral1
Sample
spoofer.exe
Resource
win7-20240729-en
General
-
Target
spoofer.exe
-
Size
69KB
-
MD5
3d4aee4d0038725b015d28e56770bbf9
-
SHA1
82c009d268a3695b76b4a32229089323a3c14f14
-
SHA256
95e5b66131e63d29c869dec3213d170689aed33f3df2ee0e52de61ad6add1f4e
-
SHA512
2d658a5a96866ebd21948dbec7305af78829fc23fd5f6e9fe980f1ed4a803f953c4a181197bc8dc1d8e970bc45db9a1930af6111933414a9621654864d567817
-
SSDEEP
1536:Y2busqfcOZYTe23/kJ+rbLU8C3dbCab4mpcVM/d1pY6YnOc0CvvC4Gy:a5ekqL6bCaUMDknObs/Gy
Malware Config
Extracted
xworm
rate-motel.gl.at.ply.gg:26173
-
Install_directory
%AppData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/908-1-0x0000000000EE0000-0x0000000000EF8000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2740 powershell.exe 2788 powershell.exe 2608 powershell.exe 1792 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SYSTEM.lnk spoofer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SYSTEM.lnk spoofer.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2740 powershell.exe 2788 powershell.exe 2608 powershell.exe 1792 powershell.exe 908 spoofer.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 908 spoofer.exe Token: SeDebugPrivilege 2740 powershell.exe Token: SeDebugPrivilege 2788 powershell.exe Token: SeDebugPrivilege 2608 powershell.exe Token: SeDebugPrivilege 1792 powershell.exe Token: SeDebugPrivilege 908 spoofer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 908 spoofer.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 908 wrote to memory of 2740 908 spoofer.exe 30 PID 908 wrote to memory of 2740 908 spoofer.exe 30 PID 908 wrote to memory of 2740 908 spoofer.exe 30 PID 908 wrote to memory of 2788 908 spoofer.exe 32 PID 908 wrote to memory of 2788 908 spoofer.exe 32 PID 908 wrote to memory of 2788 908 spoofer.exe 32 PID 908 wrote to memory of 2608 908 spoofer.exe 34 PID 908 wrote to memory of 2608 908 spoofer.exe 34 PID 908 wrote to memory of 2608 908 spoofer.exe 34 PID 908 wrote to memory of 1792 908 spoofer.exe 36 PID 908 wrote to memory of 1792 908 spoofer.exe 36 PID 908 wrote to memory of 1792 908 spoofer.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\spoofer.exe"C:\Users\Admin\AppData\Local\Temp\spoofer.exe"1⤵
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\spoofer.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'spoofer.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\SYSTEM'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'SYSTEM'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1792
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD55405018bb5b14cd8490afdfbae76300e
SHA1252eddbf4c7b599730402ea44354eb4b964c654d
SHA256818ae7ea0dbe17ae7048dfb65f6635a0d21cbc050a42ef63cf20fedd1c29467b
SHA512d7e334bc00d1f80bd4d89505dd3cb48f748de03ecebb3d775a50779394e6922d169593b0836f5986a6c4e084aca4978481437c4ebf4b981bedf13b5b1cd32849