Analysis
-
max time kernel
121s -
max time network
131s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
02-05-2024 18:50
Behavioral task
behavioral1
Sample
Ro-exec/Defender_Settings.vbs
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
Ro-exec/Defender_Settings.vbs
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
Ro-exec/defcon.exe
Resource
win7-20240419-en
Behavioral task
behavioral4
Sample
Ro-exec/defcon.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral5
Sample
Ro-exec/loader-upd.exe
Resource
win7-20231129-en
Behavioral task
behavioral6
Sample
Ro-exec/loader-upd.exe
Resource
win10v2004-20240419-en
General
-
Target
Ro-exec/loader-upd.exe
-
Size
70KB
-
MD5
573bd20fc8382d92a7ae9eae51e738e3
-
SHA1
55006093429df791f27e91a66e5ee63a81382b28
-
SHA256
09036ffa342f9e5bb1e31a867dcc3b60db011baba8c0d202aff1d33195cbe729
-
SHA512
d38736acff4128d6ce9ea17ee609ca33a37ac88f2c994cf4caf7f0eb62406a8963c33531b9f3cd020974d892c2751f3a4f67ce13ed6ba6080f97c406ccbb4aca
-
SSDEEP
1536:PmMfwrNATngx6fPLgD9vYebv2S5NiwWW6N9dOoihkAO:LCmn463UD6ebv242FzOoiSAO
Malware Config
Extracted
xworm
-
Install_directory
%Public%
-
install_file
svchost.exe
-
pastebin_url
https://pastebin.com/raw/UWpQULMP
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral5/memory/2748-1-0x0000000000270000-0x0000000000288000-memory.dmp family_xworm behavioral5/files/0x000e000000013113-46.dat family_xworm behavioral5/memory/860-48-0x00000000010D0000-0x00000000010E8000-memory.dmp family_xworm behavioral5/memory/1368-50-0x00000000000E0000-0x00000000000F8000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3060 powershell.exe 2664 powershell.exe 2740 powershell.exe 2532 powershell.exe -
Deletes itself 1 IoCs
pid Process 300 cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 860 svchost.exe 1368 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Public\\svchost.exe" loader-upd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 4 pastebin.com 5 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1924 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1644 timeout.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2748 loader-upd.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 3060 powershell.exe 2664 powershell.exe 2740 powershell.exe 2532 powershell.exe 2748 loader-upd.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2748 loader-upd.exe Token: SeDebugPrivilege 3060 powershell.exe Token: SeDebugPrivilege 2664 powershell.exe Token: SeDebugPrivilege 2740 powershell.exe Token: SeDebugPrivilege 2532 powershell.exe Token: SeDebugPrivilege 2748 loader-upd.exe Token: SeDebugPrivilege 860 svchost.exe Token: SeDebugPrivilege 1368 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2748 loader-upd.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2748 wrote to memory of 3060 2748 loader-upd.exe 28 PID 2748 wrote to memory of 3060 2748 loader-upd.exe 28 PID 2748 wrote to memory of 3060 2748 loader-upd.exe 28 PID 2748 wrote to memory of 2664 2748 loader-upd.exe 30 PID 2748 wrote to memory of 2664 2748 loader-upd.exe 30 PID 2748 wrote to memory of 2664 2748 loader-upd.exe 30 PID 2748 wrote to memory of 2740 2748 loader-upd.exe 32 PID 2748 wrote to memory of 2740 2748 loader-upd.exe 32 PID 2748 wrote to memory of 2740 2748 loader-upd.exe 32 PID 2748 wrote to memory of 2532 2748 loader-upd.exe 34 PID 2748 wrote to memory of 2532 2748 loader-upd.exe 34 PID 2748 wrote to memory of 2532 2748 loader-upd.exe 34 PID 2748 wrote to memory of 1924 2748 loader-upd.exe 36 PID 2748 wrote to memory of 1924 2748 loader-upd.exe 36 PID 2748 wrote to memory of 1924 2748 loader-upd.exe 36 PID 1328 wrote to memory of 860 1328 taskeng.exe 40 PID 1328 wrote to memory of 860 1328 taskeng.exe 40 PID 1328 wrote to memory of 860 1328 taskeng.exe 40 PID 1328 wrote to memory of 1368 1328 taskeng.exe 43 PID 1328 wrote to memory of 1368 1328 taskeng.exe 43 PID 1328 wrote to memory of 1368 1328 taskeng.exe 43 PID 2748 wrote to memory of 768 2748 loader-upd.exe 44 PID 2748 wrote to memory of 768 2748 loader-upd.exe 44 PID 2748 wrote to memory of 768 2748 loader-upd.exe 44 PID 2748 wrote to memory of 300 2748 loader-upd.exe 46 PID 2748 wrote to memory of 300 2748 loader-upd.exe 46 PID 2748 wrote to memory of 300 2748 loader-upd.exe 46 PID 300 wrote to memory of 1644 300 cmd.exe 48 PID 300 wrote to memory of 1644 300 cmd.exe 48 PID 300 wrote to memory of 1644 300 cmd.exe 48 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Ro-exec\loader-upd.exe"C:\Users\Admin\AppData\Local\Temp\Ro-exec\loader-upd.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Ro-exec\loader-upd.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3060
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'loader-upd.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Public\svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2532
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Public\svchost.exe"2⤵
- Creates scheduled task(s)
PID:1924
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /delete /f /tn "svchost"2⤵PID:768
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpD30A.tmp.bat""2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:300 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1644
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {6B5989AF-4208-4265-B6BB-2BFD8AB0CD7F} S-1-5-21-3627615824-4061627003-3019543961-1000:SCFGBRBT\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Users\Public\svchost.exeC:\Users\Public\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:860
-
-
C:\Users\Public\svchost.exeC:\Users\Public\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1368
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
170B
MD57ccecbb9378d1cbdc3412cbe1e6a8173
SHA1ec8652db73c7b43bce3beae5032ff94f939d2ffc
SHA256b59ea588c069f714462d1665c96d5ce08be9fc03e32a7ba07962a82baa49708b
SHA51265f4216c76ec42e0c2697ff6b57538c6957a68a47feb6597b8d3d1748c63899780baf36cd30f83df8e59029b466c8a8857b50450cf4bbced81b788c7cd2414d9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5c3f0a39efcc8baa6ff8ea91bced0624d
SHA1e2c3b8ff391ff28c1b3fe7b3e4d234532e91c932
SHA256ce239074c84428fa6c5b9bb0af48f1f2c166f16d26df2805cf2c352c90cbd144
SHA512c4562856c9fa900081d2969900b270faa5028258b7179f262e271bc0b2d3a0c5d03518c90a649d1b6afca0a34fcff8af6060561c4c5f6406fab5cf54e30dc39c
-
Filesize
70KB
MD5573bd20fc8382d92a7ae9eae51e738e3
SHA155006093429df791f27e91a66e5ee63a81382b28
SHA25609036ffa342f9e5bb1e31a867dcc3b60db011baba8c0d202aff1d33195cbe729
SHA512d38736acff4128d6ce9ea17ee609ca33a37ac88f2c994cf4caf7f0eb62406a8963c33531b9f3cd020974d892c2751f3a4f67ce13ed6ba6080f97c406ccbb4aca