Analysis
-
max time kernel
134s -
max time network
150s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
05-07-2024 13:46
Behavioral task
behavioral1
Sample
injector.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
injector.exe
Resource
win7-20240419-en
Behavioral task
behavioral3
Sample
injector.exe
Resource
win10-20240404-en
Behavioral task
behavioral4
Sample
injector.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
injector.exe
Resource
win11-20240704-en
General
-
Target
injector.exe
-
Size
49KB
-
MD5
37fbd83271e9f0a2dbe4372ec015c23f
-
SHA1
7deaca82f648bc67b5cc86e20696fff3a6a957a9
-
SHA256
b6a0c0000264b84cffcf9fd20e7a6321a6ca97be8babf2092805fbb5ae577809
-
SHA512
a3eff87bf8f4d8265706aa366060b661628a8621441762078356e029ea23f6369bf3d807e33b4ca8ff0adb84f8ab17cd46fd7a5387237c2be81ba57d83c7d300
-
SSDEEP
768:ZWO7VMyjFxpyKlSFyx9DKx6YOjhNOKEkzbwonH8wSpO1bNX:ggVMy/sBFU9DU6YOjq1EwoH865F
Malware Config
Extracted
xworm
5.0
https://pastebin.com/raw/r8P3Ngmc:324
LrtSM6IVyhGy1fuw
-
Install_directory
%AppData%
-
install_file
injector.exe
-
pastebin_url
https://pastebin.com/raw/r8P3Ngmc
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral3/memory/2196-0-0x00000000003E0000-0x00000000003F2000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1352 powershell.exe 2376 powershell.exe 404 powershell.exe 4044 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\injector.lnk injector.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\injector.lnk injector.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3699363923-1875576828-3287151903-1000\Software\Microsoft\Windows\CurrentVersion\Run\injector = "C:\\Users\\Admin\\AppData\\Roaming\\injector.exe" injector.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 1 pastebin.com 2 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 1352 powershell.exe 1352 powershell.exe 1352 powershell.exe 2376 powershell.exe 2376 powershell.exe 2376 powershell.exe 404 powershell.exe 404 powershell.exe 404 powershell.exe 4044 powershell.exe 4044 powershell.exe 4044 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2196 injector.exe Token: SeDebugPrivilege 1352 powershell.exe Token: SeIncreaseQuotaPrivilege 1352 powershell.exe Token: SeSecurityPrivilege 1352 powershell.exe Token: SeTakeOwnershipPrivilege 1352 powershell.exe Token: SeLoadDriverPrivilege 1352 powershell.exe Token: SeSystemProfilePrivilege 1352 powershell.exe Token: SeSystemtimePrivilege 1352 powershell.exe Token: SeProfSingleProcessPrivilege 1352 powershell.exe Token: SeIncBasePriorityPrivilege 1352 powershell.exe Token: SeCreatePagefilePrivilege 1352 powershell.exe Token: SeBackupPrivilege 1352 powershell.exe Token: SeRestorePrivilege 1352 powershell.exe Token: SeShutdownPrivilege 1352 powershell.exe Token: SeDebugPrivilege 1352 powershell.exe Token: SeSystemEnvironmentPrivilege 1352 powershell.exe Token: SeRemoteShutdownPrivilege 1352 powershell.exe Token: SeUndockPrivilege 1352 powershell.exe Token: SeManageVolumePrivilege 1352 powershell.exe Token: 33 1352 powershell.exe Token: 34 1352 powershell.exe Token: 35 1352 powershell.exe Token: 36 1352 powershell.exe Token: SeDebugPrivilege 2376 powershell.exe Token: SeIncreaseQuotaPrivilege 2376 powershell.exe Token: SeSecurityPrivilege 2376 powershell.exe Token: SeTakeOwnershipPrivilege 2376 powershell.exe Token: SeLoadDriverPrivilege 2376 powershell.exe Token: SeSystemProfilePrivilege 2376 powershell.exe Token: SeSystemtimePrivilege 2376 powershell.exe Token: SeProfSingleProcessPrivilege 2376 powershell.exe Token: SeIncBasePriorityPrivilege 2376 powershell.exe Token: SeCreatePagefilePrivilege 2376 powershell.exe Token: SeBackupPrivilege 2376 powershell.exe Token: SeRestorePrivilege 2376 powershell.exe Token: SeShutdownPrivilege 2376 powershell.exe Token: SeDebugPrivilege 2376 powershell.exe Token: SeSystemEnvironmentPrivilege 2376 powershell.exe Token: SeRemoteShutdownPrivilege 2376 powershell.exe Token: SeUndockPrivilege 2376 powershell.exe Token: SeManageVolumePrivilege 2376 powershell.exe Token: 33 2376 powershell.exe Token: 34 2376 powershell.exe Token: 35 2376 powershell.exe Token: 36 2376 powershell.exe Token: SeDebugPrivilege 404 powershell.exe Token: SeIncreaseQuotaPrivilege 404 powershell.exe Token: SeSecurityPrivilege 404 powershell.exe Token: SeTakeOwnershipPrivilege 404 powershell.exe Token: SeLoadDriverPrivilege 404 powershell.exe Token: SeSystemProfilePrivilege 404 powershell.exe Token: SeSystemtimePrivilege 404 powershell.exe Token: SeProfSingleProcessPrivilege 404 powershell.exe Token: SeIncBasePriorityPrivilege 404 powershell.exe Token: SeCreatePagefilePrivilege 404 powershell.exe Token: SeBackupPrivilege 404 powershell.exe Token: SeRestorePrivilege 404 powershell.exe Token: SeShutdownPrivilege 404 powershell.exe Token: SeDebugPrivilege 404 powershell.exe Token: SeSystemEnvironmentPrivilege 404 powershell.exe Token: SeRemoteShutdownPrivilege 404 powershell.exe Token: SeUndockPrivilege 404 powershell.exe Token: SeManageVolumePrivilege 404 powershell.exe Token: 33 404 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2196 wrote to memory of 1352 2196 injector.exe 74 PID 2196 wrote to memory of 1352 2196 injector.exe 74 PID 2196 wrote to memory of 2376 2196 injector.exe 77 PID 2196 wrote to memory of 2376 2196 injector.exe 77 PID 2196 wrote to memory of 404 2196 injector.exe 79 PID 2196 wrote to memory of 404 2196 injector.exe 79 PID 2196 wrote to memory of 4044 2196 injector.exe 81 PID 2196 wrote to memory of 4044 2196 injector.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\injector.exe"C:\Users\Admin\AppData\Local\Temp\injector.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\injector.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1352
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'injector.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2376
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\injector.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:404
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'injector.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4044
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5ad5cd538ca58cb28ede39c108acb5785
SHA11ae910026f3dbe90ed025e9e96ead2b5399be877
SHA256c9e6cb04d6c893458d5a7e12eb575cf97c3172f5e312b1f63a667cbbc5f0c033
SHA512c066c5d9b276a68fa636647bb29aea05bfa2292217bc77f5324d9c1d93117772ee8277e1f7cff91ec8d6b7c05ca078f929cecfdbb09582522a9067f54740af13
-
Filesize
1KB
MD5d260bcce87a6b29c5d451dac4f4b7dae
SHA17a72d9d4e3b2ab06f194c45ca21c81191f3c2a94
SHA256ff787e9de72fdee792c7273b1c61451f82070f88a18a56075d4c8cf67d6fcbdb
SHA512c647ed7a7518b093c6548dfef71af532713cc84e43c49f66c533d8383ee851bcbdb9cab071733497cbd55157d81f41dafbbfd16f64c91a67edb54e499a83cee0
-
Filesize
1KB
MD5867e4476049eefa50578d8f2d9502131
SHA1e67cbd09345b7b3442727e2933badec9b204139a
SHA256fcfe343f8563a3597983d6ef3277ee5470ba5e39d1bf89533d99b418c94d7969
SHA512f4103bfac187b132ac1c34e771156e4105b27a70ea76f0210c9bbc29466a2406050fe4039493247bd89ceb6b63fde3077512ed8704de9ec373ada57d7db02595
-
Filesize
1KB
MD576e9560c96eff3e71c1ca15d17e3e92b
SHA11a9493cd68a17144c7a0c48b78a0baa545b822bb
SHA2568ec811607a929a5fc97b65c512d29401ce80db54103a243d863917f74bd6e7b1
SHA51259de979b46c25f591e1465257267168af9e86a25548621f2bc8df111a3e79ec3450adfbdea71e7f9697cd428225923930551113581e3b2b44d393db66caa3505
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a