Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
28-04-2024 23:58
Behavioral task
behavioral1
Sample
Ro-exec/Defender_Settings.vbs
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Ro-exec/Defender_Settings.vbs
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
Ro-exec/defcon.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
Ro-exec/defcon.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral5
Sample
Ro-exec/loader-upd.exe
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
Ro-exec/loader-upd.exe
Resource
win10v2004-20240426-en
General
-
Target
Ro-exec/loader-upd.exe
-
Size
70KB
-
MD5
573bd20fc8382d92a7ae9eae51e738e3
-
SHA1
55006093429df791f27e91a66e5ee63a81382b28
-
SHA256
09036ffa342f9e5bb1e31a867dcc3b60db011baba8c0d202aff1d33195cbe729
-
SHA512
d38736acff4128d6ce9ea17ee609ca33a37ac88f2c994cf4caf7f0eb62406a8963c33531b9f3cd020974d892c2751f3a4f67ce13ed6ba6080f97c406ccbb4aca
-
SSDEEP
1536:PmMfwrNATngx6fPLgD9vYebv2S5NiwWW6N9dOoihkAO:LCmn463UD6ebv242FzOoiSAO
Malware Config
Extracted
xworm
-
Install_directory
%Public%
-
install_file
svchost.exe
-
pastebin_url
https://pastebin.com/raw/UWpQULMP
Signatures
-
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral5/memory/2256-0-0x00000000000E0000-0x00000000000F8000-memory.dmp family_xworm behavioral5/files/0x000d000000015cff-32.dat family_xworm behavioral5/memory/2140-34-0x0000000001350000-0x0000000001368000-memory.dmp family_xworm -
Executes dropped EXE 2 IoCs
pid Process 2140 svchost.exe 1244 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Public\\svchost.exe" loader-upd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 9 IoCs
flow ioc 13 pastebin.com 4 pastebin.com 6 pastebin.com 7 pastebin.com 9 pastebin.com 11 pastebin.com 12 pastebin.com 8 pastebin.com 10 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 804 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2928 powershell.exe 2400 powershell.exe 2560 powershell.exe 2452 powershell.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2256 loader-upd.exe Token: SeDebugPrivilege 2928 powershell.exe Token: SeDebugPrivilege 2400 powershell.exe Token: SeDebugPrivilege 2560 powershell.exe Token: SeDebugPrivilege 2452 powershell.exe Token: SeDebugPrivilege 2140 svchost.exe Token: SeDebugPrivilege 1244 svchost.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2256 wrote to memory of 2928 2256 loader-upd.exe 28 PID 2256 wrote to memory of 2928 2256 loader-upd.exe 28 PID 2256 wrote to memory of 2928 2256 loader-upd.exe 28 PID 2256 wrote to memory of 2400 2256 loader-upd.exe 30 PID 2256 wrote to memory of 2400 2256 loader-upd.exe 30 PID 2256 wrote to memory of 2400 2256 loader-upd.exe 30 PID 2256 wrote to memory of 2560 2256 loader-upd.exe 32 PID 2256 wrote to memory of 2560 2256 loader-upd.exe 32 PID 2256 wrote to memory of 2560 2256 loader-upd.exe 32 PID 2256 wrote to memory of 2452 2256 loader-upd.exe 34 PID 2256 wrote to memory of 2452 2256 loader-upd.exe 34 PID 2256 wrote to memory of 2452 2256 loader-upd.exe 34 PID 2256 wrote to memory of 804 2256 loader-upd.exe 36 PID 2256 wrote to memory of 804 2256 loader-upd.exe 36 PID 2256 wrote to memory of 804 2256 loader-upd.exe 36 PID 1260 wrote to memory of 2140 1260 taskeng.exe 41 PID 1260 wrote to memory of 2140 1260 taskeng.exe 41 PID 1260 wrote to memory of 2140 1260 taskeng.exe 41 PID 1260 wrote to memory of 1244 1260 taskeng.exe 42 PID 1260 wrote to memory of 1244 1260 taskeng.exe 42 PID 1260 wrote to memory of 1244 1260 taskeng.exe 42 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Ro-exec\loader-upd.exe"C:\Users\Admin\AppData\Local\Temp\Ro-exec\loader-upd.exe"1⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Ro-exec\loader-upd.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'loader-upd.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2400
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Public\svchost.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2560
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2452
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Public\svchost.exe"2⤵
- Creates scheduled task(s)
PID:804
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {F4130778-963B-4957-BC5C-22E16DE2BE70} S-1-5-21-3452737119-3959686427-228443150-1000:QGTQZTRE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Users\Public\svchost.exeC:\Users\Public\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2140
-
-
C:\Users\Public\svchost.exeC:\Users\Public\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1244
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5fe65250173fd7207ea6a583e3ca384ed
SHA110bc08fb8efe198b892cd6dee12f0311a74fab2c
SHA256ba44f2e39ddc3a7ee7eaa93fc2b927d337ab5ef8dd613f883fe75e2a2c0ac4f1
SHA512668d4716bdeaf6c52a6397186b54ea1d6e9530be52fce3325bc0485d0e12364bb76cefa5bbab32e5102b0c08ed339a1662645db64ef2b697f05214c40c11a135
-
Filesize
70KB
MD5573bd20fc8382d92a7ae9eae51e738e3
SHA155006093429df791f27e91a66e5ee63a81382b28
SHA25609036ffa342f9e5bb1e31a867dcc3b60db011baba8c0d202aff1d33195cbe729
SHA512d38736acff4128d6ce9ea17ee609ca33a37ac88f2c994cf4caf7f0eb62406a8963c33531b9f3cd020974d892c2751f3a4f67ce13ed6ba6080f97c406ccbb4aca