Analysis
-
max time kernel
598s -
max time network
602s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
27-07-2024 19:46
Static task
static1
Behavioral task
behavioral1
Sample
Services.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
Services.exe
Resource
win10v2004-20240709-en
General
-
Target
Services.exe
-
Size
163KB
-
MD5
c9ecd9d8da218f635e1e3eb17b36c5ee
-
SHA1
6b14cf165fed4c9162a4eafa318b4fb0c36179ae
-
SHA256
4c411c00b0aba3f592a7528c2b2fd66198b0a70ae32a253a7d6d490d68e7f6ac
-
SHA512
3d08906cb93b6fde2ba00b857caba32d5dd6d787fbc9356a310b8bc8688620a0c7f2a39114dbd705f736d5721f6ca613d859ccc3b752f780398146801777be5e
-
SSDEEP
3072:Ie36qVTppS1GzxfExMNtuHBZYyHm836yDlWH7wUoh4V5RuEm9:I+NVTpUkzpEYtuA8qClWUGD
Malware Config
Extracted
discordrat
-
discord_token
MTI0MzQwMTQ3NzkxNDA5OTc0Mg.GWaL1X.yE8UNSG-cUTQGBUsIKtYnV7nQvqnPmErG-61w8
-
server_id
1265998097473994865
Extracted
xworm
serveo.net:8545
-
Install_directory
%AppData%
-
install_file
svbhost.exe
Signatures
-
Detect Xworm Payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\svbhost.exe family_xworm behavioral1/memory/2776-14-0x00000000008A0000-0x00000000008BA000-memory.dmp family_xworm -
Discord RAT
A RAT written in C# using Discord as a C2.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid process 2044 powershell.exe 2720 powershell.exe 628 powershell.exe 2280 powershell.exe -
Drops startup file 2 IoCs
Processes:
svbhost.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svbhost.lnk svbhost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svbhost.lnk svbhost.exe -
Executes dropped EXE 12 IoCs
Processes:
LocalSystem.exesvbhost.exesvbhost.exesvbhost.exesvbhost.exesvbhost.exesvbhost.exesvbhost.exesvbhost.exesvbhost.exesvbhost.exesvbhost.exepid process 2832 LocalSystem.exe 2776 svbhost.exe 872 svbhost.exe 1012 svbhost.exe 3032 svbhost.exe 2980 svbhost.exe 1852 svbhost.exe 872 svbhost.exe 696 svbhost.exe 1620 svbhost.exe 2256 svbhost.exe 2320 svbhost.exe -
Loads dropped DLL 6 IoCs
Processes:
Services.exeWerFault.exepid process 3068 Services.exe 2568 WerFault.exe 2568 WerFault.exe 2568 WerFault.exe 2568 WerFault.exe 2568 WerFault.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
svbhost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Windows\CurrentVersion\Run\svbhost = "C:\\Users\\Admin\\AppData\\Roaming\\svbhost.exe" svbhost.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid process 2044 powershell.exe 2720 powershell.exe 628 powershell.exe 2280 powershell.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
Processes:
svbhost.exepowershell.exepowershell.exepowershell.exepowershell.exesvbhost.exesvbhost.exesvbhost.exesvbhost.exesvbhost.exesvbhost.exesvbhost.exesvbhost.exesvbhost.exesvbhost.exedescription pid process Token: SeDebugPrivilege 2776 svbhost.exe Token: SeDebugPrivilege 2044 powershell.exe Token: SeDebugPrivilege 2720 powershell.exe Token: SeDebugPrivilege 628 powershell.exe Token: SeDebugPrivilege 2280 powershell.exe Token: SeDebugPrivilege 2776 svbhost.exe Token: SeDebugPrivilege 872 svbhost.exe Token: SeDebugPrivilege 1012 svbhost.exe Token: SeDebugPrivilege 3032 svbhost.exe Token: SeDebugPrivilege 2980 svbhost.exe Token: SeDebugPrivilege 1852 svbhost.exe Token: SeDebugPrivilege 872 svbhost.exe Token: SeDebugPrivilege 696 svbhost.exe Token: SeDebugPrivilege 1620 svbhost.exe Token: SeDebugPrivilege 2256 svbhost.exe Token: SeDebugPrivilege 2320 svbhost.exe -
Suspicious use of WriteProcessMemory 54 IoCs
Processes:
Services.exeLocalSystem.exesvbhost.exetaskeng.exedescription pid process target process PID 3068 wrote to memory of 2832 3068 Services.exe LocalSystem.exe PID 3068 wrote to memory of 2832 3068 Services.exe LocalSystem.exe PID 3068 wrote to memory of 2832 3068 Services.exe LocalSystem.exe PID 3068 wrote to memory of 2776 3068 Services.exe svbhost.exe PID 3068 wrote to memory of 2776 3068 Services.exe svbhost.exe PID 3068 wrote to memory of 2776 3068 Services.exe svbhost.exe PID 2832 wrote to memory of 2568 2832 LocalSystem.exe WerFault.exe PID 2832 wrote to memory of 2568 2832 LocalSystem.exe WerFault.exe PID 2832 wrote to memory of 2568 2832 LocalSystem.exe WerFault.exe PID 2776 wrote to memory of 2044 2776 svbhost.exe powershell.exe PID 2776 wrote to memory of 2044 2776 svbhost.exe powershell.exe PID 2776 wrote to memory of 2044 2776 svbhost.exe powershell.exe PID 2776 wrote to memory of 2720 2776 svbhost.exe powershell.exe PID 2776 wrote to memory of 2720 2776 svbhost.exe powershell.exe PID 2776 wrote to memory of 2720 2776 svbhost.exe powershell.exe PID 2776 wrote to memory of 628 2776 svbhost.exe powershell.exe PID 2776 wrote to memory of 628 2776 svbhost.exe powershell.exe PID 2776 wrote to memory of 628 2776 svbhost.exe powershell.exe PID 2776 wrote to memory of 2280 2776 svbhost.exe powershell.exe PID 2776 wrote to memory of 2280 2776 svbhost.exe powershell.exe PID 2776 wrote to memory of 2280 2776 svbhost.exe powershell.exe PID 2776 wrote to memory of 1976 2776 svbhost.exe schtasks.exe PID 2776 wrote to memory of 1976 2776 svbhost.exe schtasks.exe PID 2776 wrote to memory of 1976 2776 svbhost.exe schtasks.exe PID 2352 wrote to memory of 872 2352 taskeng.exe svbhost.exe PID 2352 wrote to memory of 872 2352 taskeng.exe svbhost.exe PID 2352 wrote to memory of 872 2352 taskeng.exe svbhost.exe PID 2352 wrote to memory of 1012 2352 taskeng.exe svbhost.exe PID 2352 wrote to memory of 1012 2352 taskeng.exe svbhost.exe PID 2352 wrote to memory of 1012 2352 taskeng.exe svbhost.exe PID 2352 wrote to memory of 3032 2352 taskeng.exe svbhost.exe PID 2352 wrote to memory of 3032 2352 taskeng.exe svbhost.exe PID 2352 wrote to memory of 3032 2352 taskeng.exe svbhost.exe PID 2352 wrote to memory of 2980 2352 taskeng.exe svbhost.exe PID 2352 wrote to memory of 2980 2352 taskeng.exe svbhost.exe PID 2352 wrote to memory of 2980 2352 taskeng.exe svbhost.exe PID 2352 wrote to memory of 1852 2352 taskeng.exe svbhost.exe PID 2352 wrote to memory of 1852 2352 taskeng.exe svbhost.exe PID 2352 wrote to memory of 1852 2352 taskeng.exe svbhost.exe PID 2352 wrote to memory of 872 2352 taskeng.exe svbhost.exe PID 2352 wrote to memory of 872 2352 taskeng.exe svbhost.exe PID 2352 wrote to memory of 872 2352 taskeng.exe svbhost.exe PID 2352 wrote to memory of 696 2352 taskeng.exe svbhost.exe PID 2352 wrote to memory of 696 2352 taskeng.exe svbhost.exe PID 2352 wrote to memory of 696 2352 taskeng.exe svbhost.exe PID 2352 wrote to memory of 1620 2352 taskeng.exe svbhost.exe PID 2352 wrote to memory of 1620 2352 taskeng.exe svbhost.exe PID 2352 wrote to memory of 1620 2352 taskeng.exe svbhost.exe PID 2352 wrote to memory of 2256 2352 taskeng.exe svbhost.exe PID 2352 wrote to memory of 2256 2352 taskeng.exe svbhost.exe PID 2352 wrote to memory of 2256 2352 taskeng.exe svbhost.exe PID 2352 wrote to memory of 2320 2352 taskeng.exe svbhost.exe PID 2352 wrote to memory of 2320 2352 taskeng.exe svbhost.exe PID 2352 wrote to memory of 2320 2352 taskeng.exe svbhost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Services.exe"C:\Users\Admin\AppData\Local\Temp\Services.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Users\Admin\AppData\Roaming\LocalSystem.exe"C:\Users\Admin\AppData\Roaming\LocalSystem.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2832 -s 5963⤵
- Loads dropped DLL
PID:2568
-
-
-
C:\Users\Admin\AppData\Roaming\svbhost.exe"C:\Users\Admin\AppData\Roaming\svbhost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svbhost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2044
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svbhost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svbhost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svbhost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2280
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svbhost" /tr "C:\Users\Admin\AppData\Roaming\svbhost.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:1976
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {7D49F2ED-E27A-4648-8F1F-718D7AF85931} S-1-5-21-3294248377-1418901787-4083263181-1000:FMEDFXFE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Users\Admin\AppData\Roaming\svbhost.exeC:\Users\Admin\AppData\Roaming\svbhost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:872
-
-
C:\Users\Admin\AppData\Roaming\svbhost.exeC:\Users\Admin\AppData\Roaming\svbhost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1012
-
-
C:\Users\Admin\AppData\Roaming\svbhost.exeC:\Users\Admin\AppData\Roaming\svbhost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3032
-
-
C:\Users\Admin\AppData\Roaming\svbhost.exeC:\Users\Admin\AppData\Roaming\svbhost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2980
-
-
C:\Users\Admin\AppData\Roaming\svbhost.exeC:\Users\Admin\AppData\Roaming\svbhost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1852
-
-
C:\Users\Admin\AppData\Roaming\svbhost.exeC:\Users\Admin\AppData\Roaming\svbhost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:872
-
-
C:\Users\Admin\AppData\Roaming\svbhost.exeC:\Users\Admin\AppData\Roaming\svbhost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:696
-
-
C:\Users\Admin\AppData\Roaming\svbhost.exeC:\Users\Admin\AppData\Roaming\svbhost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1620
-
-
C:\Users\Admin\AppData\Roaming\svbhost.exeC:\Users\Admin\AppData\Roaming\svbhost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2256
-
-
C:\Users\Admin\AppData\Roaming\svbhost.exeC:\Users\Admin\AppData\Roaming\svbhost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2320
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD595719804d7fb3db1d0081b8fd5faec23
SHA1d73d6be00cc6cb77512a413661dad3082c61f4c9
SHA2560c7947c7b6abbbf4bec7662c3a605b92ee9fa968da31a4abc6998b6a9a28edb5
SHA512dfe0639b817a8e0c4da9bcac3bb4e44365378986ef8fe7acbae3218e83e03ccb6829936becdf7b393cb504f49be78b89d24cfc51841f6db0763987ec93197480
-
Filesize
75KB
MD57b9e7b25acb76ccdd31184a35521ca30
SHA14e4201a3de53645e8c2a5d563a9745a48e08e662
SHA2564ac2e41ebb4502f4196cf5fe03a3c0189f438dbc9088c665078895853831a709
SHA51226c05d17e2b604dbcc438d9ce013aec330707c7fa55f1b7ac545991d43dec8d28efe43b5332703b36e2750b9e52075cf8577af2c09aec89511f643a880486361
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
78KB
MD5b6765909918ec4af8352f71968a00b18
SHA12f522c3d40a8b1c92acc6ec7925a899edc033ec3
SHA2562fe459a85bdb8417d41200d611c4e85c838dd8215495d21815da2c8d53bf30a4
SHA512487133b0e085d3d43b4fdda17ebd4a7a58ebf4dd3c4eb0a90b6e0d274cfc6d50357b9a865727c9d68bae9eb27212a87ffa87a3834b76b6594eb558fc720501f4