Analysis
-
max time kernel
297s -
max time network
303s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
21-04-2024 23:38
Behavioral task
behavioral1
Sample
Ro-exec/Defender_Settings.vbs
Resource
win10v2004-20240412-en
Behavioral task
behavioral2
Sample
Ro-exec/defcon.exe
Resource
win10v2004-20240412-en
Behavioral task
behavioral3
Sample
Ro-exec/loader-upd.exe
Resource
win10v2004-20240226-en
General
-
Target
Ro-exec/loader-upd.exe
-
Size
70KB
-
MD5
573bd20fc8382d92a7ae9eae51e738e3
-
SHA1
55006093429df791f27e91a66e5ee63a81382b28
-
SHA256
09036ffa342f9e5bb1e31a867dcc3b60db011baba8c0d202aff1d33195cbe729
-
SHA512
d38736acff4128d6ce9ea17ee609ca33a37ac88f2c994cf4caf7f0eb62406a8963c33531b9f3cd020974d892c2751f3a4f67ce13ed6ba6080f97c406ccbb4aca
-
SSDEEP
1536:PmMfwrNATngx6fPLgD9vYebv2S5NiwWW6N9dOoihkAO:LCmn463UD6ebv242FzOoiSAO
Malware Config
Extracted
xworm
-
Install_directory
%Public%
-
install_file
svchost.exe
-
pastebin_url
https://pastebin.com/raw/UWpQULMP
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral3/memory/2148-0-0x0000000000A60000-0x0000000000A78000-memory.dmp family_xworm behavioral3/files/0x000c000000023248-84.dat family_xworm -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation loader-upd.exe -
Executes dropped EXE 5 IoCs
pid Process 3580 svchost.exe 4876 svchost.exe 4052 svchost.exe 572 svchost.exe 4988 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Public\\svchost.exe" loader-upd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 64 IoCs
flow ioc 122 pastebin.com 131 pastebin.com 132 pastebin.com 45 pastebin.com 84 pastebin.com 98 pastebin.com 113 pastebin.com 78 pastebin.com 88 pastebin.com 26 pastebin.com 135 pastebin.com 80 pastebin.com 109 pastebin.com 125 pastebin.com 126 pastebin.com 15 pastebin.com 61 pastebin.com 49 pastebin.com 81 pastebin.com 86 pastebin.com 90 pastebin.com 110 pastebin.com 117 pastebin.com 32 pastebin.com 48 pastebin.com 121 pastebin.com 145 pastebin.com 55 pastebin.com 104 pastebin.com 65 pastebin.com 70 pastebin.com 85 pastebin.com 92 pastebin.com 94 pastebin.com 95 pastebin.com 53 pastebin.com 63 pastebin.com 130 pastebin.com 134 pastebin.com 143 pastebin.com 105 pastebin.com 112 pastebin.com 77 pastebin.com 91 pastebin.com 66 pastebin.com 83 pastebin.com 97 pastebin.com 103 pastebin.com 111 pastebin.com 119 pastebin.com 50 pastebin.com 56 pastebin.com 142 pastebin.com 146 pastebin.com 137 pastebin.com 123 pastebin.com 136 pastebin.com 24 pastebin.com 51 pastebin.com 62 pastebin.com 71 pastebin.com 118 pastebin.com 120 pastebin.com 16 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1696 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 2612 powershell.exe 2612 powershell.exe 3268 powershell.exe 3268 powershell.exe 5028 powershell.exe 5028 powershell.exe 2964 powershell.exe 2964 powershell.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 15 IoCs
description pid Process Token: SeDebugPrivilege 2148 loader-upd.exe Token: SeDebugPrivilege 2612 powershell.exe Token: SeDebugPrivilege 3268 powershell.exe Token: SeDebugPrivilege 5028 powershell.exe Token: SeDebugPrivilege 2964 powershell.exe Token: SeDebugPrivilege 956 taskmgr.exe Token: SeSystemProfilePrivilege 956 taskmgr.exe Token: SeCreateGlobalPrivilege 956 taskmgr.exe Token: 33 956 taskmgr.exe Token: SeIncBasePriorityPrivilege 956 taskmgr.exe Token: SeDebugPrivilege 3580 svchost.exe Token: SeDebugPrivilege 4876 svchost.exe Token: SeDebugPrivilege 4052 svchost.exe Token: SeDebugPrivilege 572 svchost.exe Token: SeDebugPrivilege 4988 svchost.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe -
Suspicious use of SendNotifyMessage 34 IoCs
pid Process 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe 956 taskmgr.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2148 wrote to memory of 2612 2148 loader-upd.exe 90 PID 2148 wrote to memory of 2612 2148 loader-upd.exe 90 PID 2148 wrote to memory of 3268 2148 loader-upd.exe 92 PID 2148 wrote to memory of 3268 2148 loader-upd.exe 92 PID 2148 wrote to memory of 5028 2148 loader-upd.exe 94 PID 2148 wrote to memory of 5028 2148 loader-upd.exe 94 PID 2148 wrote to memory of 2964 2148 loader-upd.exe 96 PID 2148 wrote to memory of 2964 2148 loader-upd.exe 96 PID 2148 wrote to memory of 1696 2148 loader-upd.exe 98 PID 2148 wrote to memory of 1696 2148 loader-upd.exe 98 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Ro-exec\loader-upd.exe"C:\Users\Admin\AppData\Local\Temp\Ro-exec\loader-upd.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Ro-exec\loader-upd.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2612
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'loader-upd.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3268
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Public\svchost.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5028
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2964
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Public\svchost.exe"2⤵
- Creates scheduled task(s)
PID:1696
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:956
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3692 --field-trial-handle=2244,i,11878111470816612087,2265290141962607370,262144 --variations-seed-version /prefetch:81⤵PID:1732
-
C:\Users\Public\svchost.exeC:\Users\Public\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3580
-
C:\Users\Public\svchost.exeC:\Users\Public\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4876
-
C:\Users\Public\svchost.exeC:\Users\Public\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4052
-
C:\Users\Public\svchost.exeC:\Users\Public\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:572
-
C:\Users\Public\svchost.exeC:\Users\Public\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4988
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD56e722800abdc44fc1ce4688ca490118f
SHA1f64a4ff6d6e9b567151260fbaa543c345565de3b
SHA256e63cad15f591e7898953167aa4ff8960500a177ad1bfa5e30229793b8b0af7e4
SHA5125b4f0da0561a1cc5f36bad93b1f0d9ce225e86464a4d1a5dbefe5eac8e339420446c9300b1362992b06838a302a8172944557e2c202bf980f5a22b98b9bea13b
-
Filesize
944B
MD59bc110200117a3752313ca2acaf8a9e1
SHA1fda6b7da2e7b0175b391475ca78d1b4cf2147cd3
SHA256c88e4bbb64f7fa31429ebe82c1cf07785c44486f37576f783a26ac856e02a4eb
SHA5121f1af32aa18a8cbfcc65b0d4fb7e6ca2705f125eaa85789e981ee68b90c64522e954825abf460d4b4f97567715dfae8d9b0a25a4d54d10bc4c257c472f2e80fb
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
70KB
MD5573bd20fc8382d92a7ae9eae51e738e3
SHA155006093429df791f27e91a66e5ee63a81382b28
SHA25609036ffa342f9e5bb1e31a867dcc3b60db011baba8c0d202aff1d33195cbe729
SHA512d38736acff4128d6ce9ea17ee609ca33a37ac88f2c994cf4caf7f0eb62406a8963c33531b9f3cd020974d892c2751f3a4f67ce13ed6ba6080f97c406ccbb4aca