Analysis
-
max time kernel
35s -
max time network
37s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
23/05/2024, 22:06
Behavioral task
behavioral1
Sample
patch for version-d8aa63d3654646d0b.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
patch for version-d8aa63d3654646d0b.exe
Resource
win10v2004-20240508-en
Errors
General
-
Target
patch for version-d8aa63d3654646d0b.exe
-
Size
82KB
-
MD5
3e38bec199f483f558b0330030c4165b
-
SHA1
5de15adf326e0827ac1162ba5c13648691bd46ca
-
SHA256
7493e1a3a07f3e5ab65faa623d7c228360e4f3fc3492a5cbf69f1bd1e61da100
-
SHA512
ebaa9fe2a723d5c77ed4caf6bae973dabdd3da7725b3439fe18d2410a7df7d206d49b3dd506d8ce5e9db0f2bda16a96ff16edd4e2d92fd17b9ec7d993889a802
-
SSDEEP
1536:dB7gCNuU8ZsEuE0toc3zTB8Xo2FtsCQ7OGCnbSCUUSbK9mXSB6VPZ+bOWgu6Wxh+:dBpP8DqtvDTMqCO6nbSL7+97zbOWguhG
Malware Config
Extracted
xworm
-
Install_directory
%AppData%
-
install_file
win32.exe
-
pastebin_url
https://pastebin.com/raw/CxfMChwY
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/2040-1-0x0000000000F10000-0x0000000000F2A000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2596 powershell.exe 2864 powershell.exe 2884 powershell.exe 2496 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\win32.lnk patch for version-d8aa63d3654646d0b.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\win32.lnk patch for version-d8aa63d3654646d0b.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Windows\CurrentVersion\Run\win32 = "C:\\Users\\Admin\\AppData\\Roaming\\win32.exe" patch for version-d8aa63d3654646d0b.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 4 pastebin.com 5 pastebin.com 6 0.tcp.eu.ngrok.io -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2000 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2040 patch for version-d8aa63d3654646d0b.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2596 powershell.exe 2864 powershell.exe 2884 powershell.exe 2496 powershell.exe 2040 patch for version-d8aa63d3654646d0b.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2040 patch for version-d8aa63d3654646d0b.exe Token: SeDebugPrivilege 2596 powershell.exe Token: SeDebugPrivilege 2864 powershell.exe Token: SeDebugPrivilege 2884 powershell.exe Token: SeDebugPrivilege 2496 powershell.exe Token: SeDebugPrivilege 2040 patch for version-d8aa63d3654646d0b.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2040 patch for version-d8aa63d3654646d0b.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2040 wrote to memory of 2596 2040 patch for version-d8aa63d3654646d0b.exe 29 PID 2040 wrote to memory of 2596 2040 patch for version-d8aa63d3654646d0b.exe 29 PID 2040 wrote to memory of 2596 2040 patch for version-d8aa63d3654646d0b.exe 29 PID 2040 wrote to memory of 2864 2040 patch for version-d8aa63d3654646d0b.exe 31 PID 2040 wrote to memory of 2864 2040 patch for version-d8aa63d3654646d0b.exe 31 PID 2040 wrote to memory of 2864 2040 patch for version-d8aa63d3654646d0b.exe 31 PID 2040 wrote to memory of 2884 2040 patch for version-d8aa63d3654646d0b.exe 33 PID 2040 wrote to memory of 2884 2040 patch for version-d8aa63d3654646d0b.exe 33 PID 2040 wrote to memory of 2884 2040 patch for version-d8aa63d3654646d0b.exe 33 PID 2040 wrote to memory of 2496 2040 patch for version-d8aa63d3654646d0b.exe 35 PID 2040 wrote to memory of 2496 2040 patch for version-d8aa63d3654646d0b.exe 35 PID 2040 wrote to memory of 2496 2040 patch for version-d8aa63d3654646d0b.exe 35 PID 2040 wrote to memory of 2000 2040 patch for version-d8aa63d3654646d0b.exe 37 PID 2040 wrote to memory of 2000 2040 patch for version-d8aa63d3654646d0b.exe 37 PID 2040 wrote to memory of 2000 2040 patch for version-d8aa63d3654646d0b.exe 37 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\patch for version-d8aa63d3654646d0b.exe"C:\Users\Admin\AppData\Local\Temp\patch for version-d8aa63d3654646d0b.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\patch for version-d8aa63d3654646d0b.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2596
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'patch for version-d8aa63d3654646d0b.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2864
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\win32.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'win32.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2496
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "win32" /tr "C:\Users\Admin\AppData\Roaming\win32.exe"2⤵
- Creates scheduled task(s)
PID:2000
-
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x01⤵PID:2832
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x11⤵PID:2100
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5d20002e9a95676223926aa1be3774d85
SHA18dae788db20013db919fe3ace48e5aef8fc5019d
SHA256f529bcd0aa7cb2e1ac11654c022ced0ae469e5352149cc58dc5deae2e8716ba9
SHA51235a502b7506e39bce5dd5836a6bbab949a9ce22bc86abd125948d637734e2ec2e49cfa9957f71345b204dc248f12ba2b048a9cc7df2f2f6baa08e1e169731c44