Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
146s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06/11/2024, 16:37
Behavioral task
behavioral1
Sample
Zerion(real).exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Zerion(real).exe
Resource
win10v2004-20241007-en
General
-
Target
Zerion(real).exe
-
Size
68KB
-
MD5
c78e30aece1251fbca58c57edaf2a9ac
-
SHA1
d6110e63d2c77b41eb46c0d11fa03d15081bfea4
-
SHA256
9269bb54f5e7e505de0dc0f406c447625e153b0d79e3d553d1b0f5c79ccbfd6b
-
SHA512
26838ca19a3c95c730d20ef1a87a5b0fe1713a0bce3437f31f6c06d163c60f04616a7a006add3aff624a332bd038f28b0e969d441c3c8c3421e14996c65102ba
-
SSDEEP
1536:0QGpw/mylCVbRi+bH5KoEmLd6vPc5OyGayvESuUi:0Qh/mylCVg+bH5+u2COoykh
Malware Config
Extracted
xworm
127.0.0.1:7000
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/memory/2100-1-0x0000000000AF0000-0x0000000000B08000-memory.dmp family_xworm behavioral1/files/0x0009000000018742-36.dat family_xworm behavioral1/memory/2936-38-0x00000000012A0000-0x00000000012B8000-memory.dmp family_xworm behavioral1/memory/1964-41-0x0000000000200000-0x0000000000218000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2676 powershell.exe 2716 powershell.exe 2584 powershell.exe 2784 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk Zerion(real).exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk Zerion(real).exe -
Executes dropped EXE 2 IoCs
pid Process 2936 XClient.exe 1964 XClient.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" Zerion(real).exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2708 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2716 powershell.exe 2584 powershell.exe 2784 powershell.exe 2676 powershell.exe 2100 Zerion(real).exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2100 Zerion(real).exe Token: SeDebugPrivilege 2716 powershell.exe Token: SeDebugPrivilege 2584 powershell.exe Token: SeDebugPrivilege 2784 powershell.exe Token: SeDebugPrivilege 2676 powershell.exe Token: SeDebugPrivilege 2100 Zerion(real).exe Token: SeDebugPrivilege 2936 XClient.exe Token: SeDebugPrivilege 1964 XClient.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2100 Zerion(real).exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2100 wrote to memory of 2716 2100 Zerion(real).exe 31 PID 2100 wrote to memory of 2716 2100 Zerion(real).exe 31 PID 2100 wrote to memory of 2716 2100 Zerion(real).exe 31 PID 2100 wrote to memory of 2584 2100 Zerion(real).exe 33 PID 2100 wrote to memory of 2584 2100 Zerion(real).exe 33 PID 2100 wrote to memory of 2584 2100 Zerion(real).exe 33 PID 2100 wrote to memory of 2784 2100 Zerion(real).exe 35 PID 2100 wrote to memory of 2784 2100 Zerion(real).exe 35 PID 2100 wrote to memory of 2784 2100 Zerion(real).exe 35 PID 2100 wrote to memory of 2676 2100 Zerion(real).exe 37 PID 2100 wrote to memory of 2676 2100 Zerion(real).exe 37 PID 2100 wrote to memory of 2676 2100 Zerion(real).exe 37 PID 2100 wrote to memory of 2708 2100 Zerion(real).exe 39 PID 2100 wrote to memory of 2708 2100 Zerion(real).exe 39 PID 2100 wrote to memory of 2708 2100 Zerion(real).exe 39 PID 1848 wrote to memory of 2936 1848 taskeng.exe 42 PID 1848 wrote to memory of 2936 1848 taskeng.exe 42 PID 1848 wrote to memory of 2936 1848 taskeng.exe 42 PID 1848 wrote to memory of 1964 1848 taskeng.exe 43 PID 1848 wrote to memory of 1964 1848 taskeng.exe 43 PID 1848 wrote to memory of 1964 1848 taskeng.exe 43 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Zerion(real).exe"C:\Users\Admin\AppData\Local\Temp\Zerion(real).exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Zerion(real).exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Zerion(real).exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2584
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2784
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2676
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2708
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {A1475C58-D4B4-4FFD-A058-BAEC6C5AB124} S-1-5-21-4177215427-74451935-3209572229-1000:JSMURNPT\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2936
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1964
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\MCXESC01TVJSKPC1B48P.temp
Filesize7KB
MD5125eea5f00f7d0141c1c5f40a740a580
SHA12505c5a59365bbf73cd9777a15efd3e2c28ab952
SHA256035bec3558fb7e0895e9cc601c550c62bc79f4d3088b12e68ee0e167ca5daff1
SHA512a28003ca8cc4b1d005980dad5b4a667a161f4608182b135834c4664bcc0f1d2a7bee1b51631008ce3ef46ddb72b22f33a0e797ac794236f7e6c07bf087909624
-
Filesize
68KB
MD5c78e30aece1251fbca58c57edaf2a9ac
SHA1d6110e63d2c77b41eb46c0d11fa03d15081bfea4
SHA2569269bb54f5e7e505de0dc0f406c447625e153b0d79e3d553d1b0f5c79ccbfd6b
SHA51226838ca19a3c95c730d20ef1a87a5b0fe1713a0bce3437f31f6c06d163c60f04616a7a006add3aff624a332bd038f28b0e969d441c3c8c3421e14996c65102ba