Analysis
-
max time kernel
127s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
01-08-2024 21:30
Static task
static1
Behavioral task
behavioral1
Sample
cmd.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
cmd.exe
Resource
win10v2004-20240730-en
General
-
Target
cmd.exe
-
Size
223KB
-
MD5
12982ac83ad56a6498cb35ac809a372d
-
SHA1
3f1d1b2ec2d8a66b5f34ca52bddf92f095ecbe1e
-
SHA256
b708ee49186388dc9f334877985ee25c2ade79aca53c710dad8ee458c2dd4e40
-
SHA512
93eb087005e04ae00fa4e50d45bded5f7867edb0d3b1a59bf912ec7c0a8d3eb9a8695c6fb97c6d4c2baf54323916456625e228ecfff42327c4083a037ff6749e
-
SSDEEP
3072:59nbq6SB3q+8BpxITV1nr/6ENVvncMxBJEHBAnpK37nX7880u5Q1tEPsY74tyJh1:e8BIHnr/6wtVx+8ecEPHE9o1r/Z
Malware Config
Extracted
xworm
5.0
pIY7szY7mQ1Jy6Fv
-
Install_directory
%Temp%
-
install_file
USB.exe
-
pastebin_url
https://pastebin.com/raw/AsXpMYtv
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/2584-23-0x00000000002F0000-0x0000000000300000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2628 powershell.exe 3020 powershell.exe 1556 powershell.exe 1464 powershell.exe 2856 powershell.exe 2160 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\08D439F05E7CC6A92305A91F0A6E046E.lnk svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\08D439F05E7CC6A92305A91F0A6E046E.lnk svchost.exe -
Executes dropped EXE 3 IoCs
pid Process 2584 svchost.exe 1524 08D439F05E7CC6A92305A91F0A6E046E 2168 08D439F05E7CC6A92305A91F0A6E046E -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Software\Microsoft\Windows\CurrentVersion\Run\08D439F05E7CC6A92305A91F0A6E046E = "C:\\Users\\Admin\\AppData\\Local\\Temp\\08D439F05E7CC6A92305A91F0A6E046E" svchost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 2 pastebin.com 3 pastebin.com -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 356 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2160 powershell.exe 2628 powershell.exe 3020 powershell.exe 1556 powershell.exe 1464 powershell.exe 2856 powershell.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 2716 cmd.exe Token: SeDebugPrivilege 2160 powershell.exe Token: SeDebugPrivilege 2628 powershell.exe Token: SeDebugPrivilege 2584 svchost.exe Token: SeDebugPrivilege 3020 powershell.exe Token: SeDebugPrivilege 1556 powershell.exe Token: SeDebugPrivilege 1464 powershell.exe Token: SeDebugPrivilege 2856 powershell.exe Token: SeDebugPrivilege 1524 08D439F05E7CC6A92305A91F0A6E046E Token: SeDebugPrivilege 2168 08D439F05E7CC6A92305A91F0A6E046E -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2716 wrote to memory of 2160 2716 cmd.exe 30 PID 2716 wrote to memory of 2160 2716 cmd.exe 30 PID 2716 wrote to memory of 2160 2716 cmd.exe 30 PID 2716 wrote to memory of 2628 2716 cmd.exe 32 PID 2716 wrote to memory of 2628 2716 cmd.exe 32 PID 2716 wrote to memory of 2628 2716 cmd.exe 32 PID 2524 wrote to memory of 2584 2524 taskeng.exe 35 PID 2524 wrote to memory of 2584 2524 taskeng.exe 35 PID 2524 wrote to memory of 2584 2524 taskeng.exe 35 PID 2584 wrote to memory of 3020 2584 svchost.exe 36 PID 2584 wrote to memory of 3020 2584 svchost.exe 36 PID 2584 wrote to memory of 3020 2584 svchost.exe 36 PID 2584 wrote to memory of 1556 2584 svchost.exe 38 PID 2584 wrote to memory of 1556 2584 svchost.exe 38 PID 2584 wrote to memory of 1556 2584 svchost.exe 38 PID 2584 wrote to memory of 1464 2584 svchost.exe 40 PID 2584 wrote to memory of 1464 2584 svchost.exe 40 PID 2584 wrote to memory of 1464 2584 svchost.exe 40 PID 2584 wrote to memory of 2856 2584 svchost.exe 42 PID 2584 wrote to memory of 2856 2584 svchost.exe 42 PID 2584 wrote to memory of 2856 2584 svchost.exe 42 PID 2584 wrote to memory of 356 2584 svchost.exe 44 PID 2584 wrote to memory of 356 2584 svchost.exe 44 PID 2584 wrote to memory of 356 2584 svchost.exe 44 PID 2524 wrote to memory of 1524 2524 taskeng.exe 46 PID 2524 wrote to memory of 1524 2524 taskeng.exe 46 PID 2524 wrote to memory of 1524 2524 taskeng.exe 46 PID 2524 wrote to memory of 2168 2524 taskeng.exe 47 PID 2524 wrote to memory of 2168 2524 taskeng.exe 47 PID 2524 wrote to memory of 2168 2524 taskeng.exe 47 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\cmd.exe"C:\Users\Admin\AppData\Local\Temp\cmd.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2160
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {ABE1996A-19BE-4FF9-B91B-AB6D7BCE6ECC} S-1-5-21-2257386474-3982792636-3902186748-1000:CTBHAMHL\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3020
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1556
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\08D439F05E7CC6A92305A91F0A6E046E'3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1464
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '08D439F05E7CC6A92305A91F0A6E046E'3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "08D439F05E7CC6A92305A91F0A6E046E" /tr "C:\Users\Admin\AppData\Local\Temp\08D439F05E7CC6A92305A91F0A6E046E"3⤵
- Scheduled Task/Job: Scheduled Task
PID:356
-
-
-
C:\Users\Admin\AppData\Local\Temp\08D439F05E7CC6A92305A91F0A6E046EC:\Users\Admin\AppData\Local\Temp\08D439F05E7CC6A92305A91F0A6E046E2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1524
-
-
C:\Users\Admin\AppData\Local\Temp\08D439F05E7CC6A92305A91F0A6E046EC:\Users\Admin\AppData\Local\Temp\08D439F05E7CC6A92305A91F0A6E046E2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2168
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
223KB
MD512982ac83ad56a6498cb35ac809a372d
SHA13f1d1b2ec2d8a66b5f34ca52bddf92f095ecbe1e
SHA256b708ee49186388dc9f334877985ee25c2ade79aca53c710dad8ee458c2dd4e40
SHA51293eb087005e04ae00fa4e50d45bded5f7867edb0d3b1a59bf912ec7c0a8d3eb9a8695c6fb97c6d4c2baf54323916456625e228ecfff42327c4083a037ff6749e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5ab3e5cdc5c049c6e940780af4bb1cbb1
SHA14d19776571c19468a1e92c9d6619ec2ab857e273
SHA256512dfaedd7b2ae81b9be5b90ffe4b9e278d3a5eca8a5c362b8eebb1a6c05fb46
SHA512671986e9386d1eb699fc2f6f9374a679638f7a54848d76dcdffc0e9be165287e407b339878014362ba8c78d7dc7325035cb332a582630fe383b9fec8f6c8a0a8