Analysis
-
max time kernel
245s -
max time network
302s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
03-05-2024 12:42
Behavioral task
behavioral1
Sample
op.exe
Resource
win7-20231129-en
General
-
Target
op.exe
-
Size
68KB
-
MD5
d4c021f050296c309b84059bafa41332
-
SHA1
f0df37f5f880969fcbba1f4f7d9ab7cdb3e596c5
-
SHA256
a615aece52e909040876d9f88984d4a60499f2604dc181acc69aa241dd1e1ed2
-
SHA512
27be42f79cbbf0c8a81c5a2decd0a393e27b0459bff9ed7b5f9b926e93da5f096efbfa6f473525db1d3269795c174506f544866a82774a4d5948bd644bb3aea7
-
SSDEEP
1536:LObri+HdUrMuOGw+btMvnz7W7jqwaeAdKO2mIJ/1h1:LOnxdPuTw+bavfw6QO2mIJf1
Malware Config
Extracted
xworm
-
Install_directory
%AppData%
-
install_file
dllhost.exe
-
telegram
https://api.telegram.org/bot6840593734:AAGeMJswJHfSYYy4WpS8cypmpzA8wfWUYMg/sendMessage?chat_id=1330099235
Signatures
-
Detect Xworm Payload 6 IoCs
resource yara_rule behavioral1/memory/2360-1-0x0000000000190000-0x00000000001A8000-memory.dmp family_xworm behavioral1/files/0x000b0000000144ac-21.dat family_xworm behavioral1/memory/2956-23-0x0000000000300000-0x0000000000318000-memory.dmp family_xworm behavioral1/memory/2300-25-0x00000000012C0000-0x00000000012D8000-memory.dmp family_xworm behavioral1/memory/1860-27-0x0000000000070000-0x0000000000088000-memory.dmp family_xworm behavioral1/memory/2960-29-0x0000000000110000-0x0000000000128000-memory.dmp family_xworm -
Executes dropped EXE 4 IoCs
pid Process 2956 dllhost.exe 2300 dllhost.exe 1860 dllhost.exe 2960 dllhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2940 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2360 op.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2360 op.exe Token: SeDebugPrivilege 2956 dllhost.exe Token: SeDebugPrivilege 2300 dllhost.exe Token: SeDebugPrivilege 1860 dllhost.exe Token: SeDebugPrivilege 2960 dllhost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2360 op.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2360 wrote to memory of 2940 2360 op.exe 28 PID 2360 wrote to memory of 2940 2360 op.exe 28 PID 2360 wrote to memory of 2940 2360 op.exe 28 PID 2812 wrote to memory of 2956 2812 taskeng.exe 34 PID 2812 wrote to memory of 2956 2812 taskeng.exe 34 PID 2812 wrote to memory of 2956 2812 taskeng.exe 34 PID 2812 wrote to memory of 2300 2812 taskeng.exe 35 PID 2812 wrote to memory of 2300 2812 taskeng.exe 35 PID 2812 wrote to memory of 2300 2812 taskeng.exe 35 PID 2812 wrote to memory of 1860 2812 taskeng.exe 36 PID 2812 wrote to memory of 1860 2812 taskeng.exe 36 PID 2812 wrote to memory of 1860 2812 taskeng.exe 36 PID 2812 wrote to memory of 2960 2812 taskeng.exe 37 PID 2812 wrote to memory of 2960 2812 taskeng.exe 37 PID 2812 wrote to memory of 2960 2812 taskeng.exe 37 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\op.exe"C:\Users\Admin\AppData\Local\Temp\op.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "dllhost" /tr "C:\Users\Admin\AppData\Roaming\dllhost.exe"2⤵
- Creates scheduled task(s)
PID:2940
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {BD6B116A-040B-47F3-B83C-45ED3556D120} S-1-5-21-3627615824-4061627003-3019543961-1000:SCFGBRBT\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Users\Admin\AppData\Roaming\dllhost.exeC:\Users\Admin\AppData\Roaming\dllhost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2956
-
-
C:\Users\Admin\AppData\Roaming\dllhost.exeC:\Users\Admin\AppData\Roaming\dllhost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2300
-
-
C:\Users\Admin\AppData\Roaming\dllhost.exeC:\Users\Admin\AppData\Roaming\dllhost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1860
-
-
C:\Users\Admin\AppData\Roaming\dllhost.exeC:\Users\Admin\AppData\Roaming\dllhost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2960
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
68KB
MD5d4c021f050296c309b84059bafa41332
SHA1f0df37f5f880969fcbba1f4f7d9ab7cdb3e596c5
SHA256a615aece52e909040876d9f88984d4a60499f2604dc181acc69aa241dd1e1ed2
SHA51227be42f79cbbf0c8a81c5a2decd0a393e27b0459bff9ed7b5f9b926e93da5f096efbfa6f473525db1d3269795c174506f544866a82774a4d5948bd644bb3aea7