Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
117s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
25/06/2024, 02:39
Behavioral task
behavioral1
Sample
ChromeX.exe
Resource
win7-20240508-en
General
-
Target
ChromeX.exe
-
Size
194KB
-
MD5
a1e62820b5ef69092346f3d9db6fd9ac
-
SHA1
ac2ef78ee68befd3cf26ca87d9e8e6311796e908
-
SHA256
827d6cec5db8ba1d6465bf99d1565259a96804840964aed7e2de4594b482b955
-
SHA512
3e4358a010c3ea67151529a619981d92ca2e43145d8928835b27562d4ec7fa480bf1b008fe0a826997a0528f7526eaf08669b1de00655293a47bef28052ee88f
-
SSDEEP
3072:O6Ok77/lR+b+rAzOnXTBg4NpVq8BxFRzaqF+o2GQJ7/JzqVfGvU:0k77/yb+sqBggVqwlL
Malware Config
Extracted
xworm
downloads-pumps.gl.at.ply.gg:42186
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/2228-1-0x00000000008E0000-0x0000000000916000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2188 powershell.exe 2728 powershell.exe 2396 powershell.exe 2748 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk ChromeX.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk ChromeX.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" ChromeX.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2396 powershell.exe 2748 powershell.exe 2188 powershell.exe 2728 powershell.exe 2228 ChromeX.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2228 ChromeX.exe Token: SeDebugPrivilege 2396 powershell.exe Token: SeDebugPrivilege 2748 powershell.exe Token: SeDebugPrivilege 2188 powershell.exe Token: SeDebugPrivilege 2728 powershell.exe Token: SeDebugPrivilege 2228 ChromeX.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2228 ChromeX.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2228 wrote to memory of 2396 2228 ChromeX.exe 28 PID 2228 wrote to memory of 2396 2228 ChromeX.exe 28 PID 2228 wrote to memory of 2396 2228 ChromeX.exe 28 PID 2228 wrote to memory of 2748 2228 ChromeX.exe 30 PID 2228 wrote to memory of 2748 2228 ChromeX.exe 30 PID 2228 wrote to memory of 2748 2228 ChromeX.exe 30 PID 2228 wrote to memory of 2188 2228 ChromeX.exe 32 PID 2228 wrote to memory of 2188 2228 ChromeX.exe 32 PID 2228 wrote to memory of 2188 2228 ChromeX.exe 32 PID 2228 wrote to memory of 2728 2228 ChromeX.exe 34 PID 2228 wrote to memory of 2728 2228 ChromeX.exe 34 PID 2228 wrote to memory of 2728 2228 ChromeX.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\ChromeX.exe"C:\Users\Admin\AppData\Local\Temp\ChromeX.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\ChromeX.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2396
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'ChromeX.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2188
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5a2fd696c50131ad997b5f76ba4613211
SHA1480bc06fb673fc6b215df3138419fa90b6241eab
SHA25685e16bb44c3e542beedb6c5686ae74608d31fdd7a07c830a3116b2f6bc37067e
SHA512dd0423563831373d07c395b005be82c0d94f0628fc7051417a4f93650d989accc5237d83b3c8cc50954d87a199e0b0243ee43f5cd9a22debdcebb2681832f0dd