Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
18-04-2024 11:31
Behavioral task
behavioral1
Sample
Ro-exec/Defender_Settings.vbs
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Ro-exec/Defender_Settings.vbs
Resource
win10v2004-20240412-en
Behavioral task
behavioral3
Sample
Ro-exec/defcon.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
Ro-exec/defcon.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
Ro-exec/loader-upd.exe
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
Ro-exec/loader-upd.exe
Resource
win10v2004-20240412-en
General
-
Target
Ro-exec/loader-upd.exe
-
Size
70KB
-
MD5
573bd20fc8382d92a7ae9eae51e738e3
-
SHA1
55006093429df791f27e91a66e5ee63a81382b28
-
SHA256
09036ffa342f9e5bb1e31a867dcc3b60db011baba8c0d202aff1d33195cbe729
-
SHA512
d38736acff4128d6ce9ea17ee609ca33a37ac88f2c994cf4caf7f0eb62406a8963c33531b9f3cd020974d892c2751f3a4f67ce13ed6ba6080f97c406ccbb4aca
-
SSDEEP
1536:PmMfwrNATngx6fPLgD9vYebv2S5NiwWW6N9dOoihkAO:LCmn463UD6ebv242FzOoiSAO
Malware Config
Extracted
xworm
-
Install_directory
%Public%
-
install_file
svchost.exe
-
pastebin_url
https://pastebin.com/raw/UWpQULMP
Signatures
-
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral5/memory/2188-0-0x0000000000830000-0x0000000000848000-memory.dmp family_xworm behavioral5/files/0x000f00000001224d-56.dat family_xworm behavioral5/memory/1364-58-0x0000000001080000-0x0000000001098000-memory.dmp family_xworm -
Executes dropped EXE 3 IoCs
pid Process 1364 svchost.exe 600 svchost.exe 1712 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Public\\svchost.exe" loader-upd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 4 pastebin.com 5 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3020 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2188 loader-upd.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2732 powershell.exe 2548 powershell.exe 1800 powershell.exe 2276 powershell.exe 2188 loader-upd.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 2188 loader-upd.exe Token: SeDebugPrivilege 2732 powershell.exe Token: SeDebugPrivilege 2548 powershell.exe Token: SeDebugPrivilege 1800 powershell.exe Token: SeDebugPrivilege 2276 powershell.exe Token: SeDebugPrivilege 2188 loader-upd.exe Token: SeDebugPrivilege 1364 svchost.exe Token: SeDebugPrivilege 600 svchost.exe Token: SeDebugPrivilege 1712 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2188 loader-upd.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2188 wrote to memory of 2732 2188 loader-upd.exe 28 PID 2188 wrote to memory of 2732 2188 loader-upd.exe 28 PID 2188 wrote to memory of 2732 2188 loader-upd.exe 28 PID 2188 wrote to memory of 2548 2188 loader-upd.exe 30 PID 2188 wrote to memory of 2548 2188 loader-upd.exe 30 PID 2188 wrote to memory of 2548 2188 loader-upd.exe 30 PID 2188 wrote to memory of 1800 2188 loader-upd.exe 32 PID 2188 wrote to memory of 1800 2188 loader-upd.exe 32 PID 2188 wrote to memory of 1800 2188 loader-upd.exe 32 PID 2188 wrote to memory of 2276 2188 loader-upd.exe 34 PID 2188 wrote to memory of 2276 2188 loader-upd.exe 34 PID 2188 wrote to memory of 2276 2188 loader-upd.exe 34 PID 2188 wrote to memory of 3020 2188 loader-upd.exe 36 PID 2188 wrote to memory of 3020 2188 loader-upd.exe 36 PID 2188 wrote to memory of 3020 2188 loader-upd.exe 36 PID 1844 wrote to memory of 1364 1844 taskeng.exe 40 PID 1844 wrote to memory of 1364 1844 taskeng.exe 40 PID 1844 wrote to memory of 1364 1844 taskeng.exe 40 PID 1844 wrote to memory of 600 1844 taskeng.exe 43 PID 1844 wrote to memory of 600 1844 taskeng.exe 43 PID 1844 wrote to memory of 600 1844 taskeng.exe 43 PID 1844 wrote to memory of 1712 1844 taskeng.exe 44 PID 1844 wrote to memory of 1712 1844 taskeng.exe 44 PID 1844 wrote to memory of 1712 1844 taskeng.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Ro-exec\loader-upd.exe"C:\Users\Admin\AppData\Local\Temp\Ro-exec\loader-upd.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Ro-exec\loader-upd.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'loader-upd.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2548
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Public\svchost.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1800
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2276
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Public\svchost.exe"2⤵
- Creates scheduled task(s)
PID:3020
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {59C60F89-4D11-47F3-ADC5-977D9EDE21C7} S-1-5-21-3452737119-3959686427-228443150-1000:QGTQZTRE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1844 -
C:\Users\Public\svchost.exeC:\Users\Public\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1364
-
-
C:\Users\Public\svchost.exeC:\Users\Public\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:600
-
-
C:\Users\Public\svchost.exeC:\Users\Public\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1712
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5a73dc407f4f24a5c6a4d96138c567616
SHA10719f6c4a81f5d3a2dc04fbd3d688682a7613d70
SHA2568251e97be47b181909b55ede70d4da75d64467e720fbf00d1842a9ec507b85a5
SHA5120f0ba706adeb7f12c0598a1cbc8bb979d67111efff7b4bfb2bf2fd40fa7c70b648ebaef8454b8d7cd8baea7e291eccf4009c145d7aa782509000b64804c39a19
-
Filesize
70KB
MD5573bd20fc8382d92a7ae9eae51e738e3
SHA155006093429df791f27e91a66e5ee63a81382b28
SHA25609036ffa342f9e5bb1e31a867dcc3b60db011baba8c0d202aff1d33195cbe729
SHA512d38736acff4128d6ce9ea17ee609ca33a37ac88f2c994cf4caf7f0eb62406a8963c33531b9f3cd020974d892c2751f3a4f67ce13ed6ba6080f97c406ccbb4aca