Analysis
-
max time kernel
148s -
max time network
156s -
platform
windows11-21h2_x64 -
resource
win11-20240704-en -
resource tags
arch:x64arch:x86image:win11-20240704-enlocale:en-usos:windows11-21h2-x64system -
submitted
06-07-2024 23:05
Behavioral task
behavioral1
Sample
injector.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
injector.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
injector.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
injector.exe
Resource
win11-20240704-en
General
-
Target
injector.exe
-
Size
49KB
-
MD5
37fbd83271e9f0a2dbe4372ec015c23f
-
SHA1
7deaca82f648bc67b5cc86e20696fff3a6a957a9
-
SHA256
b6a0c0000264b84cffcf9fd20e7a6321a6ca97be8babf2092805fbb5ae577809
-
SHA512
a3eff87bf8f4d8265706aa366060b661628a8621441762078356e029ea23f6369bf3d807e33b4ca8ff0adb84f8ab17cd46fd7a5387237c2be81ba57d83c7d300
-
SSDEEP
768:ZWO7VMyjFxpyKlSFyx9DKx6YOjhNOKEkzbwonH8wSpO1bNX:ggVMy/sBFU9DU6YOjq1EwoH865F
Malware Config
Extracted
xworm
5.0
https://pastebin.com/raw/r8P3Ngmc:324
LrtSM6IVyhGy1fuw
-
Install_directory
%AppData%
-
install_file
injector.exe
-
pastebin_url
https://pastebin.com/raw/r8P3Ngmc
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral4/memory/3288-1-0x0000000000B30000-0x0000000000B42000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4788 powershell.exe 3608 powershell.exe 3764 powershell.exe 2732 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\injector.lnk injector.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\injector.lnk injector.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3119450053-3073099215-1938054741-1000\Software\Microsoft\Windows\CurrentVersion\Run\injector = "C:\\Users\\Admin\\AppData\\Roaming\\injector.exe" injector.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 45 IoCs
flow ioc 16 pastebin.com 36 pastebin.com 44 pastebin.com 1 pastebin.com 9 pastebin.com 29 pastebin.com 37 pastebin.com 45 pastebin.com 2 pastebin.com 5 pastebin.com 8 pastebin.com 14 pastebin.com 22 pastebin.com 26 pastebin.com 30 pastebin.com 32 pastebin.com 40 pastebin.com 43 pastebin.com 12 pastebin.com 31 pastebin.com 11 pastebin.com 13 pastebin.com 17 pastebin.com 18 pastebin.com 20 pastebin.com 23 pastebin.com 28 pastebin.com 38 pastebin.com 41 pastebin.com 4 pastebin.com 24 pastebin.com 33 pastebin.com 47 pastebin.com 3 pastebin.com 6 pastebin.com 7 pastebin.com 19 pastebin.com 34 pastebin.com 35 pastebin.com 42 pastebin.com 10 pastebin.com 15 pastebin.com 21 pastebin.com 25 pastebin.com 39 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4788 powershell.exe 4788 powershell.exe 3608 powershell.exe 3608 powershell.exe 3764 powershell.exe 3764 powershell.exe 2732 powershell.exe 2732 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3288 injector.exe Token: SeDebugPrivilege 4788 powershell.exe Token: SeDebugPrivilege 3608 powershell.exe Token: SeDebugPrivilege 3764 powershell.exe Token: SeDebugPrivilege 2732 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3288 wrote to memory of 4788 3288 injector.exe 81 PID 3288 wrote to memory of 4788 3288 injector.exe 81 PID 3288 wrote to memory of 3608 3288 injector.exe 83 PID 3288 wrote to memory of 3608 3288 injector.exe 83 PID 3288 wrote to memory of 3764 3288 injector.exe 85 PID 3288 wrote to memory of 3764 3288 injector.exe 85 PID 3288 wrote to memory of 2732 3288 injector.exe 87 PID 3288 wrote to memory of 2732 3288 injector.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\injector.exe"C:\Users\Admin\AppData\Local\Temp\injector.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3288 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\injector.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4788
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'injector.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3608
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\injector.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3764
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'injector.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD52e8eb51096d6f6781456fef7df731d97
SHA1ec2aaf851a618fb43c3d040a13a71997c25bda43
SHA25696bfd9dd5883329927fe8c08b8956355a1a6ceb30ceeb5d4252b346df32bc864
SHA5120a73dc9a49f92d9dd556c2ca2e36761890b3538f355ee1f013e7cf648d8c4d065f28046cd4a167db3dea304d1fbcbcea68d11ce6e12a3f20f8b6c018a60422d2
-
Filesize
944B
MD531ecf1713738a93d444bd45e96b028e0
SHA14027f688b819ee5d3a188b2cc32ad69a7985b0ba
SHA256aa89c72463f9ce589f1e56899b579092aff9cbeac40716dbb617320a4438f422
SHA512bd378d0cb5eba1c5c54b22c820984e6590cb0e3803f85e40223203d4afed0a4d7f8338c512b3c90561e96a6d048881e1a4efd64b030fefb93d22b502093ff0e3
-
Filesize
944B
MD52e0391d00f5bfbc34be70790f14d5edf
SHA1fcb04d8599c23967de4f154a101be480933ab0d0
SHA2561c0c0c86d7c736fc9fb148ac7cd6e67565dc5b76fa116ae3b000a79e91855136
SHA512231b9cc6efb928f0748cef04f287d9204c4f7d2eb4bc27f345e9a1afc6d0675057978ca44d1a95334ee2380709aa6dbe74015fedff8f17611a64efcfb9f64d2a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82