Analysis
-
max time kernel
59s -
max time network
61s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
03-07-2024 15:55
Behavioral task
behavioral1
Sample
services.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
services.exe
Resource
win10v2004-20240508-en
General
-
Target
services.exe
-
Size
77KB
-
MD5
4b28f21bcd14645f1666fccafd727f2e
-
SHA1
4245951f19e8928803b02f9a2a9ca87b0c8c35b9
-
SHA256
a756441067677b61354cdcc685d0602c6ffc362f8e702e8d953394d2ae794c93
-
SHA512
c7a03d02db5c6b4fea1e826bfc6ca37f2575a3e2f92f69f6d9f43d2ce8633280eef6af9c928085a01642548ba9487cf2dd615ab063a5b0ced4533a9455127dd4
-
SSDEEP
1536:hdmm8BuGI4RJolY2ivEfb2ffsuwzpLR6IGoVOxcE:nbLivEfb2ffCzeoVOxZ
Malware Config
Extracted
xworm
147.185.221.20:37760
-
Install_directory
%AppData%
-
install_file
Service.exe
Extracted
xworm
3.1
adult-purchased.gl.at.ply.gg:13795
WAQMuWkdncL23W2E
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/memory/3068-1-0x0000000000360000-0x000000000037A000-memory.dmp family_xworm behavioral1/memory/3068-31-0x0000000001FC0000-0x0000000001FCE000-memory.dmp family_xworm behavioral1/files/0x000e000000013f2c-33.dat family_xworm behavioral1/memory/2160-35-0x0000000000C60000-0x0000000000C7A000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1452 powershell.exe 2544 powershell.exe 2556 powershell.exe 2924 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Service.lnk services.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Service.lnk services.exe -
Executes dropped EXE 1 IoCs
pid Process 2160 Service.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Windows\CurrentVersion\Run\Service = "C:\\Users\\Admin\\AppData\\Roaming\\Service.exe" services.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1552 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3068 services.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2544 powershell.exe 2556 powershell.exe 2924 powershell.exe 1452 powershell.exe 3068 services.exe 3068 services.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 3068 services.exe Token: SeDebugPrivilege 2544 powershell.exe Token: SeDebugPrivilege 2556 powershell.exe Token: SeDebugPrivilege 2924 powershell.exe Token: SeDebugPrivilege 1452 powershell.exe Token: SeDebugPrivilege 3068 services.exe Token: SeDebugPrivilege 2160 Service.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3068 services.exe 3068 services.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3068 wrote to memory of 2544 3068 services.exe 29 PID 3068 wrote to memory of 2544 3068 services.exe 29 PID 3068 wrote to memory of 2544 3068 services.exe 29 PID 3068 wrote to memory of 2556 3068 services.exe 31 PID 3068 wrote to memory of 2556 3068 services.exe 31 PID 3068 wrote to memory of 2556 3068 services.exe 31 PID 3068 wrote to memory of 2924 3068 services.exe 33 PID 3068 wrote to memory of 2924 3068 services.exe 33 PID 3068 wrote to memory of 2924 3068 services.exe 33 PID 3068 wrote to memory of 1452 3068 services.exe 35 PID 3068 wrote to memory of 1452 3068 services.exe 35 PID 3068 wrote to memory of 1452 3068 services.exe 35 PID 3068 wrote to memory of 1552 3068 services.exe 37 PID 3068 wrote to memory of 1552 3068 services.exe 37 PID 3068 wrote to memory of 1552 3068 services.exe 37 PID 1584 wrote to memory of 2160 1584 taskeng.exe 40 PID 1584 wrote to memory of 2160 1584 taskeng.exe 40 PID 1584 wrote to memory of 2160 1584 taskeng.exe 40 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\services.exe"C:\Users\Admin\AppData\Local\Temp\services.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\services.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2544
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'services.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2556
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Service.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Service.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1452
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Service" /tr "C:\Users\Admin\AppData\Roaming\Service.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1552
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {93269C72-4D2E-41DE-A551-1C16400720E1} S-1-5-21-2721934792-624042501-2768869379-1000:BISMIZHX\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Users\Admin\AppData\Roaming\Service.exeC:\Users\Admin\AppData\Roaming\Service.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2160
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD510d11b60ed92208d88c9b3bd8fb5ee59
SHA1b5ed8ce3a23acc2a97c4eae3a32029d753dc2968
SHA256ecb8241a84c5d6688654a018e26320bbfaa1d92a93f65e9929a53008363433ff
SHA5124ddd6b7d6ef39a4d319cde2b0f5e9a26e6636cf69de3330b21df5d215a20b4a2aae4a52e047b89f98d8661aa06e5d9a047a7f374011121d1d02d10f6199d6ade
-
Filesize
77KB
MD54b28f21bcd14645f1666fccafd727f2e
SHA14245951f19e8928803b02f9a2a9ca87b0c8c35b9
SHA256a756441067677b61354cdcc685d0602c6ffc362f8e702e8d953394d2ae794c93
SHA512c7a03d02db5c6b4fea1e826bfc6ca37f2575a3e2f92f69f6d9f43d2ce8633280eef6af9c928085a01642548ba9487cf2dd615ab063a5b0ced4533a9455127dd4