Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
103s -
max time network
117s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06/11/2024, 21:12
Static task
static1
Behavioral task
behavioral1
Sample
5e2867075ab2ebe3b5d8b1648edabbf490a04ffc7de8808af20ae7729bc78950N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
5e2867075ab2ebe3b5d8b1648edabbf490a04ffc7de8808af20ae7729bc78950N.exe
Resource
win10v2004-20241007-en
General
-
Target
5e2867075ab2ebe3b5d8b1648edabbf490a04ffc7de8808af20ae7729bc78950N.exe
-
Size
2.6MB
-
MD5
ea05c6995e79aae43764232ef54421f0
-
SHA1
8b6c4ec447bac2dddda3cd217fb694167999f845
-
SHA256
5e2867075ab2ebe3b5d8b1648edabbf490a04ffc7de8808af20ae7729bc78950
-
SHA512
e8c93c4d0c019ad8240dafe38e178346f334a9274faec09affc344cbd89d88761ad38531a309ca50068e995b4619f8be65d1acf91ee1565262be33ebce8f9556
-
SSDEEP
24576:Z5UPamUFkoXq5W3CQutB4a3R+Bolg0n1SIO/WmnlmSjviIGLnr5UekMl2:Z54amUuoXKOsB49l0nwI7mRGLdmMs
Malware Config
Extracted
xworm
5.0
lJwpD1fBYJSaarUE
-
Install_directory
%Public%
-
install_file
Windows Security Health Host.exe
-
pastebin_url
https://pastebin.com/raw/nV1XKCv3
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/files/0x0008000000023cc0-5.dat family_xworm behavioral2/memory/2744-8-0x00000000000A0000-0x00000000000B0000-memory.dmp family_xworm -
Xworm family
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows Security Health Host.lnk Windows Security Health Host.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows Security Health Host.lnk Windows Security Health Host.exe -
Executes dropped EXE 1 IoCs
pid Process 2744 Windows Security Health Host.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Security Health Host = "C:\\Users\\Public\\Windows Security Health Host.exe" Windows Security Health Host.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 14 pastebin.com 15 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2744 Windows Security Health Host.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1924 wrote to memory of 2744 1924 5e2867075ab2ebe3b5d8b1648edabbf490a04ffc7de8808af20ae7729bc78950N.exe 83 PID 1924 wrote to memory of 2744 1924 5e2867075ab2ebe3b5d8b1648edabbf490a04ffc7de8808af20ae7729bc78950N.exe 83 PID 1924 wrote to memory of 4640 1924 5e2867075ab2ebe3b5d8b1648edabbf490a04ffc7de8808af20ae7729bc78950N.exe 84 PID 1924 wrote to memory of 4640 1924 5e2867075ab2ebe3b5d8b1648edabbf490a04ffc7de8808af20ae7729bc78950N.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e2867075ab2ebe3b5d8b1648edabbf490a04ffc7de8808af20ae7729bc78950N.exe"C:\Users\Admin\AppData\Local\Temp\5e2867075ab2ebe3b5d8b1648edabbf490a04ffc7de8808af20ae7729bc78950N.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Users\Public\Windows Security Health Host.exe"C:\Users\Public\Windows Security Health Host.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\0cc962ad51fd9c93.bat2⤵PID:4640
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
250B
MD5cb467f0e0d7bc73e3b8e1126c2e273f0
SHA1f247aa569900d40e13ca8f9210e21fe8cfe56581
SHA2560797c79d3868525b797c3ef795b19ac5633f589195d7606eeb8cca8bb628d9c0
SHA5127f67cf3b27d15d6e364ea7a3d2f8566dadd79f178419601b926ed2a64ea1cfa35afc22bd44a365c28911504c8e553ae5c84cf3a551e840f1dbc6ef1e3a4bc21d
-
Filesize
35KB
MD54400b6dbc77dba5e73353c79703c0ef4
SHA17055d515d337f16a7f393a51fab90717149e4fda
SHA25606f1dbe2f0a5f63da62f733a3225cb1c6420b3f900862ff5aa933676e1e131c4
SHA51297930c9612742333436529a4c758e4f0b475a80787f1cf22e6ac3a96dd0fe15d80b1486c094e5d9e716d119f38260508b0efe0daf9984e8d8a06d78282e13fd6