Analysis
-
max time kernel
49s -
max time network
51s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
05-04-2024 14:09
Behavioral task
behavioral1
Sample
23vcD1orbL.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
23vcD1orbL.exe
Resource
win10v2004-20240226-en
General
-
Target
23vcD1orbL.exe
-
Size
1.3MB
-
MD5
d48c30f50906d73b06aabec4a3c0ef96
-
SHA1
4ed2965e2c48d3e35a3e4e1ea8781d3761de94a5
-
SHA256
71015901a4bbe9f7f81a3f899bf7c21ceca2a332e272e31a4d6d2b6b4f71a59f
-
SHA512
71eb7ca54f7f1019716c9e5a323d0ffa892a6485fe387044deb9fe431e809bd2f8be5e35f3aba185eb53d437fc63a5a66704815b612e6ea960220610d459265f
-
SSDEEP
1536:c/G4iM3eweCmtR8K/ddBNm/LBOK+kAYxQb1biW3+FQxEfOO701d67/fxU9:cOrZ8kyt3AYeb1WRSEfO1vd9
Malware Config
Extracted
xworm
-
Install_directory
%ProgramData%
-
install_file
svchost.exe
-
pastebin_url
https://pastebin.com/raw/z5PQ82wE
Signatures
-
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral1/memory/3024-0-0x0000000000040000-0x000000000005C000-memory.dmp family_xworm behavioral1/files/0x000a000000014825-46.dat family_xworm behavioral1/memory/936-49-0x00000000003D0000-0x00000000003EC000-memory.dmp family_xworm -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk 23vcD1orbL.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk 23vcD1orbL.exe -
Executes dropped EXE 1 IoCs
pid Process 936 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\ProgramData\\svchost.exe" 23vcD1orbL.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 6 pastebin.com 7 pastebin.com 13 5.tcp.eu.ngrok.io -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2580 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3024 23vcD1orbL.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3024 23vcD1orbL.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3024 23vcD1orbL.exe Token: SeDebugPrivilege 3024 23vcD1orbL.exe Token: SeDebugPrivilege 936 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3024 23vcD1orbL.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3024 wrote to memory of 2580 3024 23vcD1orbL.exe 29 PID 3024 wrote to memory of 2580 3024 23vcD1orbL.exe 29 PID 3024 wrote to memory of 2580 3024 23vcD1orbL.exe 29 PID 1716 wrote to memory of 936 1716 taskeng.exe 34 PID 1716 wrote to memory of 936 1716 taskeng.exe 34 PID 1716 wrote to memory of 936 1716 taskeng.exe 34 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\23vcD1orbL.exe"C:\Users\Admin\AppData\Local\Temp\23vcD1orbL.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\ProgramData\svchost.exe"2⤵
- Creates scheduled task(s)
PID:2580
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:2732
-
C:\Windows\system32\taskeng.exetaskeng.exe {C269621D-022D-402D-A6C7-CA952DAC7812} S-1-5-21-3627615824-4061627003-3019543961-1000:SCFGBRBT\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:936
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5d48c30f50906d73b06aabec4a3c0ef96
SHA14ed2965e2c48d3e35a3e4e1ea8781d3761de94a5
SHA25671015901a4bbe9f7f81a3f899bf7c21ceca2a332e272e31a4d6d2b6b4f71a59f
SHA51271eb7ca54f7f1019716c9e5a323d0ffa892a6485fe387044deb9fe431e809bd2f8be5e35f3aba185eb53d437fc63a5a66704815b612e6ea960220610d459265f
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
Filesize
177KB
MD5435a9ac180383f9fa094131b173a2f7b
SHA176944ea657a9db94f9a4bef38f88c46ed4166983
SHA25667dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34
SHA5121a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a