Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
28/06/2024, 23:46
Behavioral task
behavioral1
Sample
RunTimeBroker.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
RunTimeBroker.exe
Resource
win10v2004-20240508-en
General
-
Target
RunTimeBroker.exe
-
Size
39KB
-
MD5
0061dd18de7cfdd840fbce10433e8d73
-
SHA1
9852fe23c191a11a387a7f7a7744c15b1d7d601a
-
SHA256
06ebe0fa2a8df8fe5a51879b6e4a81292bd36668e619666f94db94641666abd9
-
SHA512
4687b8357ef603dfbefd0661d103a454d7d1dc3448526d6e9d21823a2d60b485cea307eedf846dd695bc2009534abd1081461d03f39729dc9c642478a6d87411
-
SSDEEP
768:N2CSKPu9Wkh6A9C96eutXwwTSmvAFU9OLj6SOMhNL575A:EVK6WgMs2moFU9Yj6SOM/pi
Malware Config
Extracted
xworm
5.0
rTw9cIeh9w3su4g8
-
Install_directory
%AppData%
-
install_file
Dllhost.exe
-
pastebin_url
https://pastebin.com/raw/pw1j2xqz
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/1432-1-0x0000000000E10000-0x0000000000E20000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2684 powershell.exe 2624 powershell.exe 2464 powershell.exe 2216 powershell.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Windows\CurrentVersion\Run\Dllhost = "C:\\Users\\Admin\\AppData\\Roaming\\Dllhost.exe" RunTimeBroker.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 47 IoCs
flow ioc 27 pastebin.com 32 pastebin.com 33 pastebin.com 35 pastebin.com 19 pastebin.com 26 pastebin.com 15 pastebin.com 20 pastebin.com 28 pastebin.com 37 pastebin.com 45 pastebin.com 46 pastebin.com 7 pastebin.com 11 pastebin.com 49 pastebin.com 51 pastebin.com 42 pastebin.com 23 pastebin.com 25 pastebin.com 40 pastebin.com 44 pastebin.com 17 pastebin.com 18 pastebin.com 16 pastebin.com 21 pastebin.com 34 pastebin.com 41 pastebin.com 43 pastebin.com 12 pastebin.com 14 pastebin.com 29 pastebin.com 38 pastebin.com 47 pastebin.com 52 pastebin.com 6 pastebin.com 9 pastebin.com 24 pastebin.com 31 pastebin.com 36 pastebin.com 10 pastebin.com 13 pastebin.com 30 pastebin.com 39 pastebin.com 48 pastebin.com 50 pastebin.com 8 pastebin.com 22 pastebin.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2684 powershell.exe 2624 powershell.exe 2464 powershell.exe 2216 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1432 RunTimeBroker.exe Token: SeDebugPrivilege 2684 powershell.exe Token: SeDebugPrivilege 2624 powershell.exe Token: SeDebugPrivilege 2464 powershell.exe Token: SeDebugPrivilege 2216 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1432 wrote to memory of 2684 1432 RunTimeBroker.exe 29 PID 1432 wrote to memory of 2684 1432 RunTimeBroker.exe 29 PID 1432 wrote to memory of 2684 1432 RunTimeBroker.exe 29 PID 1432 wrote to memory of 2624 1432 RunTimeBroker.exe 31 PID 1432 wrote to memory of 2624 1432 RunTimeBroker.exe 31 PID 1432 wrote to memory of 2624 1432 RunTimeBroker.exe 31 PID 1432 wrote to memory of 2464 1432 RunTimeBroker.exe 33 PID 1432 wrote to memory of 2464 1432 RunTimeBroker.exe 33 PID 1432 wrote to memory of 2464 1432 RunTimeBroker.exe 33 PID 1432 wrote to memory of 2216 1432 RunTimeBroker.exe 35 PID 1432 wrote to memory of 2216 1432 RunTimeBroker.exe 35 PID 1432 wrote to memory of 2216 1432 RunTimeBroker.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\RunTimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RunTimeBroker.exe"1⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1432 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\RunTimeBroker.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RunTimeBroker.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2624
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Dllhost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2464
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Dllhost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2216
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5b7b2b30ca8daa346756c6f5ad12e9795
SHA1ca547149ba0e1a676ce11520a0dab0b4e8a781e0
SHA25694e73b2bd496760ae2e1b4031b3a0bb3fbc8802aa71b65e85f39392627cd90fb
SHA512bae3213501ef562b479e626a44cb738320a1d3cc45b6e5c019f8f5e3b6f17a837d4a78880d56acb8064ad92c6edcd951ff42fcbe5faf8bbe17db3b1ea3d78834