Analysis
-
max time kernel
117s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
25-07-2024 17:15
Behavioral task
behavioral1
Sample
Sercher.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
Sercher.exe
Resource
win10v2004-20240709-en
General
-
Target
Sercher.exe
-
Size
69KB
-
MD5
a67e7d9cf57f128c6cd5915e2ffb135d
-
SHA1
acbcaa10a0349ba69f6a57db1302a6ae588f67d6
-
SHA256
64398384e4d50c9419134ae4ad66d01f20a4172198af10222130b6bf1a6b3747
-
SHA512
6349f21426ac05f50cbb3ab0dea5b6e2a7c97faa31d295f8d666a9733605918d8c4430993d0a056c8972c516ed78ec0002022af2ed5c9ed927c30be822e040d2
-
SSDEEP
1536:yaP+F1aMEWqEYFOHOqsHbDyGi3md+66hbArKOl37gohqm:3GOiXsTbDoJhArKO97gowm
Malware Config
Extracted
xworm
127.0.0.1:16512
no-loss.gl.at.ply.gg:16512
-
Install_directory
%AppData%
-
install_file
svchost.exe
Signatures
-
Detect Xworm Payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2912-1-0x0000000000AA0000-0x0000000000AB8000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid process 2608 powershell.exe 2224 powershell.exe 2304 powershell.exe 2772 powershell.exe -
Drops startup file 2 IoCs
Processes:
Sercher.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk Sercher.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk Sercher.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Sercher.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" Sercher.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid process 2772 powershell.exe 2608 powershell.exe 2224 powershell.exe 2304 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
Sercher.exepowershell.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2912 Sercher.exe Token: SeDebugPrivilege 2772 powershell.exe Token: SeDebugPrivilege 2608 powershell.exe Token: SeDebugPrivilege 2224 powershell.exe Token: SeDebugPrivilege 2304 powershell.exe Token: SeDebugPrivilege 2912 Sercher.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
Sercher.exedescription pid process target process PID 2912 wrote to memory of 2772 2912 Sercher.exe powershell.exe PID 2912 wrote to memory of 2772 2912 Sercher.exe powershell.exe PID 2912 wrote to memory of 2772 2912 Sercher.exe powershell.exe PID 2912 wrote to memory of 2608 2912 Sercher.exe powershell.exe PID 2912 wrote to memory of 2608 2912 Sercher.exe powershell.exe PID 2912 wrote to memory of 2608 2912 Sercher.exe powershell.exe PID 2912 wrote to memory of 2224 2912 Sercher.exe powershell.exe PID 2912 wrote to memory of 2224 2912 Sercher.exe powershell.exe PID 2912 wrote to memory of 2224 2912 Sercher.exe powershell.exe PID 2912 wrote to memory of 2304 2912 Sercher.exe powershell.exe PID 2912 wrote to memory of 2304 2912 Sercher.exe powershell.exe PID 2912 wrote to memory of 2304 2912 Sercher.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Sercher.exe"C:\Users\Admin\AppData\Local\Temp\Sercher.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Sercher.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2772
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Sercher.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2224
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2304
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5e25749f146e3d71b305775ba28ac74ac
SHA13df6f229eae0b4a590a93de31dc2d5781a35b1f9
SHA2567d7285980c9c1aa199125aa01ec7663267bcbc66ff756e70d5d24943a096c178
SHA5122617a69016b7fd03bdc1efdaf5c039878cdaa48454746e9f3ac785bec1632a01c935650b725619f83a4d02f4a1af16ee0e5bd1ad94aca43c49db71ed431be9b6
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e