Analysis
-
max time kernel
143s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
14-04-2024 02:24
Behavioral task
behavioral1
Sample
Ro-exec/Defender_Settings.vbs
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Ro-exec/Defender_Settings.vbs
Resource
win10v2004-20240412-en
Behavioral task
behavioral3
Sample
Ro-exec/defcon.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
Ro-exec/defcon.exe
Resource
win10v2004-20240412-en
Behavioral task
behavioral5
Sample
Ro-exec/loader-upd.exe
Resource
win7-20240220-en
Behavioral task
behavioral6
Sample
Ro-exec/loader-upd.exe
Resource
win10v2004-20240226-en
General
-
Target
Ro-exec/loader-upd.exe
-
Size
70KB
-
MD5
573bd20fc8382d92a7ae9eae51e738e3
-
SHA1
55006093429df791f27e91a66e5ee63a81382b28
-
SHA256
09036ffa342f9e5bb1e31a867dcc3b60db011baba8c0d202aff1d33195cbe729
-
SHA512
d38736acff4128d6ce9ea17ee609ca33a37ac88f2c994cf4caf7f0eb62406a8963c33531b9f3cd020974d892c2751f3a4f67ce13ed6ba6080f97c406ccbb4aca
-
SSDEEP
1536:PmMfwrNATngx6fPLgD9vYebv2S5NiwWW6N9dOoihkAO:LCmn463UD6ebv242FzOoiSAO
Malware Config
Extracted
xworm
-
Install_directory
%Public%
-
install_file
svchost.exe
-
pastebin_url
https://pastebin.com/raw/UWpQULMP
Signatures
-
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral5/memory/2192-0-0x00000000000C0000-0x00000000000D8000-memory.dmp family_xworm behavioral5/files/0x000e00000001225d-93.dat family_xworm behavioral5/memory/480-95-0x00000000012E0000-0x00000000012F8000-memory.dmp family_xworm -
Executes dropped EXE 2 IoCs
pid Process 480 svchost.exe 1328 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Public\\svchost.exe" loader-upd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
flow ioc 4 pastebin.com 5 pastebin.com 8 6.tcp.eu.ngrok.io 18 6.tcp.eu.ngrok.io 27 6.tcp.eu.ngrok.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2932 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2192 loader-upd.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1740 powershell.exe 2640 powershell.exe 2460 powershell.exe 2600 powershell.exe 2192 loader-upd.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2192 loader-upd.exe Token: SeDebugPrivilege 1740 powershell.exe Token: SeDebugPrivilege 2640 powershell.exe Token: SeDebugPrivilege 2460 powershell.exe Token: SeDebugPrivilege 2600 powershell.exe Token: SeDebugPrivilege 2192 loader-upd.exe Token: SeDebugPrivilege 480 svchost.exe Token: SeDebugPrivilege 1328 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2192 loader-upd.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2192 wrote to memory of 1740 2192 loader-upd.exe 28 PID 2192 wrote to memory of 1740 2192 loader-upd.exe 28 PID 2192 wrote to memory of 1740 2192 loader-upd.exe 28 PID 2192 wrote to memory of 2640 2192 loader-upd.exe 30 PID 2192 wrote to memory of 2640 2192 loader-upd.exe 30 PID 2192 wrote to memory of 2640 2192 loader-upd.exe 30 PID 2192 wrote to memory of 2460 2192 loader-upd.exe 32 PID 2192 wrote to memory of 2460 2192 loader-upd.exe 32 PID 2192 wrote to memory of 2460 2192 loader-upd.exe 32 PID 2192 wrote to memory of 2600 2192 loader-upd.exe 34 PID 2192 wrote to memory of 2600 2192 loader-upd.exe 34 PID 2192 wrote to memory of 2600 2192 loader-upd.exe 34 PID 2192 wrote to memory of 2932 2192 loader-upd.exe 36 PID 2192 wrote to memory of 2932 2192 loader-upd.exe 36 PID 2192 wrote to memory of 2932 2192 loader-upd.exe 36 PID 2212 wrote to memory of 480 2212 taskeng.exe 41 PID 2212 wrote to memory of 480 2212 taskeng.exe 41 PID 2212 wrote to memory of 480 2212 taskeng.exe 41 PID 2212 wrote to memory of 1328 2212 taskeng.exe 42 PID 2212 wrote to memory of 1328 2212 taskeng.exe 42 PID 2212 wrote to memory of 1328 2212 taskeng.exe 42 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Ro-exec\loader-upd.exe"C:\Users\Admin\AppData\Local\Temp\Ro-exec\loader-upd.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Ro-exec\loader-upd.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1740
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'loader-upd.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Public\svchost.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2460
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Public\svchost.exe"2⤵
- Creates scheduled task(s)
PID:2932
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {425A334F-53A7-442E-9D87-328132883E3D} S-1-5-21-2721934792-624042501-2768869379-1000:BISMIZHX\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Users\Public\svchost.exeC:\Users\Public\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:480
-
-
C:\Users\Public\svchost.exeC:\Users\Public\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1328
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
Filesize
177KB
MD5435a9ac180383f9fa094131b173a2f7b
SHA176944ea657a9db94f9a4bef38f88c46ed4166983
SHA25667dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34
SHA5121a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5f23579b0ea4c58f32bb104ebfc1d7837
SHA1f4bf67522f82e2681a4a1c25fd1ea85974342771
SHA256f6d1025181e1247379a33827161a1b7f2496ad2c896d8a2369f809a35a7ad0a4
SHA512dfadd822d65f7aa84d617db7ed048245cfca3a21116a8ceb236b997489f180c024354fb8ea297cccdae4da58736800ab32c892cbc0150c56602c2c3985151cd9
-
Filesize
70KB
MD5573bd20fc8382d92a7ae9eae51e738e3
SHA155006093429df791f27e91a66e5ee63a81382b28
SHA25609036ffa342f9e5bb1e31a867dcc3b60db011baba8c0d202aff1d33195cbe729
SHA512d38736acff4128d6ce9ea17ee609ca33a37ac88f2c994cf4caf7f0eb62406a8963c33531b9f3cd020974d892c2751f3a4f67ce13ed6ba6080f97c406ccbb4aca