Analysis
-
max time kernel
122s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
21-04-2024 02:54
Behavioral task
behavioral1
Sample
Ro-exec/Defender_Settings.vbs
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Ro-exec/Defender_Settings.vbs
Resource
win10v2004-20240412-en
Behavioral task
behavioral3
Sample
Ro-exec/defcon.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
Ro-exec/defcon.exe
Resource
win10v2004-20240412-en
Behavioral task
behavioral5
Sample
Ro-exec/loader-upd.exe
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
Ro-exec/loader-upd.exe
Resource
win10v2004-20240412-en
General
-
Target
Ro-exec/loader-upd.exe
-
Size
70KB
-
MD5
573bd20fc8382d92a7ae9eae51e738e3
-
SHA1
55006093429df791f27e91a66e5ee63a81382b28
-
SHA256
09036ffa342f9e5bb1e31a867dcc3b60db011baba8c0d202aff1d33195cbe729
-
SHA512
d38736acff4128d6ce9ea17ee609ca33a37ac88f2c994cf4caf7f0eb62406a8963c33531b9f3cd020974d892c2751f3a4f67ce13ed6ba6080f97c406ccbb4aca
-
SSDEEP
1536:PmMfwrNATngx6fPLgD9vYebv2S5NiwWW6N9dOoihkAO:LCmn463UD6ebv242FzOoiSAO
Malware Config
Extracted
xworm
-
Install_directory
%Public%
-
install_file
svchost.exe
-
pastebin_url
https://pastebin.com/raw/UWpQULMP
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral5/memory/2128-0-0x0000000001130000-0x0000000001148000-memory.dmp family_xworm behavioral5/files/0x000a0000000122cd-57.dat family_xworm behavioral5/memory/3048-59-0x0000000000C70000-0x0000000000C88000-memory.dmp family_xworm behavioral5/memory/2064-63-0x0000000001030000-0x0000000001048000-memory.dmp family_xworm -
Executes dropped EXE 2 IoCs
pid Process 3048 svchost.exe 2064 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Public\\svchost.exe" loader-upd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 4 pastebin.com 5 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2644 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2128 loader-upd.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 1832 powershell.exe 2852 powershell.exe 2732 powershell.exe 2404 powershell.exe 2128 loader-upd.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1236 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 2128 loader-upd.exe Token: SeDebugPrivilege 1832 powershell.exe Token: SeDebugPrivilege 2852 powershell.exe Token: SeDebugPrivilege 2732 powershell.exe Token: SeDebugPrivilege 2404 powershell.exe Token: SeDebugPrivilege 2128 loader-upd.exe Token: SeDebugPrivilege 1236 taskmgr.exe Token: SeDebugPrivilege 3048 svchost.exe Token: SeDebugPrivilege 2064 svchost.exe -
Suspicious use of FindShellTrayWindow 42 IoCs
pid Process 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe -
Suspicious use of SendNotifyMessage 42 IoCs
pid Process 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe 1236 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2128 loader-upd.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2128 wrote to memory of 1832 2128 loader-upd.exe 28 PID 2128 wrote to memory of 1832 2128 loader-upd.exe 28 PID 2128 wrote to memory of 1832 2128 loader-upd.exe 28 PID 2128 wrote to memory of 2852 2128 loader-upd.exe 30 PID 2128 wrote to memory of 2852 2128 loader-upd.exe 30 PID 2128 wrote to memory of 2852 2128 loader-upd.exe 30 PID 2128 wrote to memory of 2732 2128 loader-upd.exe 32 PID 2128 wrote to memory of 2732 2128 loader-upd.exe 32 PID 2128 wrote to memory of 2732 2128 loader-upd.exe 32 PID 2128 wrote to memory of 2404 2128 loader-upd.exe 34 PID 2128 wrote to memory of 2404 2128 loader-upd.exe 34 PID 2128 wrote to memory of 2404 2128 loader-upd.exe 34 PID 2128 wrote to memory of 2644 2128 loader-upd.exe 36 PID 2128 wrote to memory of 2644 2128 loader-upd.exe 36 PID 2128 wrote to memory of 2644 2128 loader-upd.exe 36 PID 2640 wrote to memory of 3048 2640 taskeng.exe 43 PID 2640 wrote to memory of 3048 2640 taskeng.exe 43 PID 2640 wrote to memory of 3048 2640 taskeng.exe 43 PID 2640 wrote to memory of 2064 2640 taskeng.exe 44 PID 2640 wrote to memory of 2064 2640 taskeng.exe 44 PID 2640 wrote to memory of 2064 2640 taskeng.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Ro-exec\loader-upd.exe"C:\Users\Admin\AppData\Local\Temp\Ro-exec\loader-upd.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Ro-exec\loader-upd.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1832
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'loader-upd.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Public\svchost.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2404
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Public\svchost.exe"2⤵
- Creates scheduled task(s)
PID:2644
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1236
-
C:\Windows\system32\taskeng.exetaskeng.exe {CB2FA162-F02F-41C1-A305-C9F501503218} S-1-5-21-1298544033-3225604241-2703760938-1000:IZKCKOTP\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Users\Public\svchost.exeC:\Users\Public\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3048
-
-
C:\Users\Public\svchost.exeC:\Users\Public\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2064
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD52de49785259152ec0e799ec069538af4
SHA12fda900df91ae24419718542d42ae59f514a7688
SHA25691b41e3b14c6cc1c11c445c82921d1251f8564f4fa449efac44fb8313bf18206
SHA5129f49662db718375de768d53093b7b0bdb222c50c84ce58385b3aab5fcd6cb7a5c4271c1f11f89e7526246650940ab46f13bbac47633de45798708607322df6a9
-
Filesize
70KB
MD5573bd20fc8382d92a7ae9eae51e738e3
SHA155006093429df791f27e91a66e5ee63a81382b28
SHA25609036ffa342f9e5bb1e31a867dcc3b60db011baba8c0d202aff1d33195cbe729
SHA512d38736acff4128d6ce9ea17ee609ca33a37ac88f2c994cf4caf7f0eb62406a8963c33531b9f3cd020974d892c2751f3a4f67ce13ed6ba6080f97c406ccbb4aca