Analysis
-
max time kernel
123s -
max time network
132s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
01/11/2024, 04:32
Behavioral task
behavioral1
Sample
8efa6f0711c60afd3e6cb29df2b740ee4d01b7f4290a223aa85c6f54fb3b9da5.exe
Resource
win7-20240729-en
General
-
Target
8efa6f0711c60afd3e6cb29df2b740ee4d01b7f4290a223aa85c6f54fb3b9da5.exe
-
Size
59KB
-
MD5
f2a18b995a82e938ab6a067491aa0d79
-
SHA1
d437fca2f38d712bafae8c92169eec8934699e54
-
SHA256
8efa6f0711c60afd3e6cb29df2b740ee4d01b7f4290a223aa85c6f54fb3b9da5
-
SHA512
73db4ec0271045f3f2c40fa197cf6300d81f32e4ecdddf792b475c8234d997c8d9ddfd62f944f230d8929017dfd1f473fbf4470f3bf6c2e92a8606cd3fed6d56
-
SSDEEP
1536:CcG/DG/fDG+wopontVm+4ys9bFKR4F+9E6ywbgOmXvkAq:CcGGfDG+wWoPm+4X9bFKac/0Omfbq
Malware Config
Extracted
xworm
-
Install_directory
%ProgramData%
-
install_file
winlogon.exe
-
pastebin_url
https://pastebin.com/raw/QUwdrCNg
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/memory/2384-1-0x0000000001190000-0x00000000011A4000-memory.dmp family_xworm behavioral1/files/0x000a000000018710-32.dat family_xworm behavioral1/memory/2516-33-0x00000000010F0000-0x0000000001104000-memory.dmp family_xworm behavioral1/memory/2940-35-0x00000000013A0000-0x00000000013B4000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2732 powershell.exe 2784 powershell.exe 2388 powershell.exe 2820 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 2516 winlogon.exe 2940 winlogon.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 4 pastebin.com 5 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3048 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2384 8efa6f0711c60afd3e6cb29df2b740ee4d01b7f4290a223aa85c6f54fb3b9da5.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2388 powershell.exe 2820 powershell.exe 2732 powershell.exe 2784 powershell.exe 2384 8efa6f0711c60afd3e6cb29df2b740ee4d01b7f4290a223aa85c6f54fb3b9da5.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2384 8efa6f0711c60afd3e6cb29df2b740ee4d01b7f4290a223aa85c6f54fb3b9da5.exe Token: SeDebugPrivilege 2388 powershell.exe Token: SeDebugPrivilege 2820 powershell.exe Token: SeDebugPrivilege 2732 powershell.exe Token: SeDebugPrivilege 2784 powershell.exe Token: SeDebugPrivilege 2384 8efa6f0711c60afd3e6cb29df2b740ee4d01b7f4290a223aa85c6f54fb3b9da5.exe Token: SeDebugPrivilege 2516 winlogon.exe Token: SeDebugPrivilege 2940 winlogon.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2384 8efa6f0711c60afd3e6cb29df2b740ee4d01b7f4290a223aa85c6f54fb3b9da5.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2384 wrote to memory of 2388 2384 8efa6f0711c60afd3e6cb29df2b740ee4d01b7f4290a223aa85c6f54fb3b9da5.exe 30 PID 2384 wrote to memory of 2388 2384 8efa6f0711c60afd3e6cb29df2b740ee4d01b7f4290a223aa85c6f54fb3b9da5.exe 30 PID 2384 wrote to memory of 2388 2384 8efa6f0711c60afd3e6cb29df2b740ee4d01b7f4290a223aa85c6f54fb3b9da5.exe 30 PID 2384 wrote to memory of 2820 2384 8efa6f0711c60afd3e6cb29df2b740ee4d01b7f4290a223aa85c6f54fb3b9da5.exe 32 PID 2384 wrote to memory of 2820 2384 8efa6f0711c60afd3e6cb29df2b740ee4d01b7f4290a223aa85c6f54fb3b9da5.exe 32 PID 2384 wrote to memory of 2820 2384 8efa6f0711c60afd3e6cb29df2b740ee4d01b7f4290a223aa85c6f54fb3b9da5.exe 32 PID 2384 wrote to memory of 2732 2384 8efa6f0711c60afd3e6cb29df2b740ee4d01b7f4290a223aa85c6f54fb3b9da5.exe 34 PID 2384 wrote to memory of 2732 2384 8efa6f0711c60afd3e6cb29df2b740ee4d01b7f4290a223aa85c6f54fb3b9da5.exe 34 PID 2384 wrote to memory of 2732 2384 8efa6f0711c60afd3e6cb29df2b740ee4d01b7f4290a223aa85c6f54fb3b9da5.exe 34 PID 2384 wrote to memory of 2784 2384 8efa6f0711c60afd3e6cb29df2b740ee4d01b7f4290a223aa85c6f54fb3b9da5.exe 36 PID 2384 wrote to memory of 2784 2384 8efa6f0711c60afd3e6cb29df2b740ee4d01b7f4290a223aa85c6f54fb3b9da5.exe 36 PID 2384 wrote to memory of 2784 2384 8efa6f0711c60afd3e6cb29df2b740ee4d01b7f4290a223aa85c6f54fb3b9da5.exe 36 PID 2384 wrote to memory of 3048 2384 8efa6f0711c60afd3e6cb29df2b740ee4d01b7f4290a223aa85c6f54fb3b9da5.exe 38 PID 2384 wrote to memory of 3048 2384 8efa6f0711c60afd3e6cb29df2b740ee4d01b7f4290a223aa85c6f54fb3b9da5.exe 38 PID 2384 wrote to memory of 3048 2384 8efa6f0711c60afd3e6cb29df2b740ee4d01b7f4290a223aa85c6f54fb3b9da5.exe 38 PID 1388 wrote to memory of 2516 1388 taskeng.exe 42 PID 1388 wrote to memory of 2516 1388 taskeng.exe 42 PID 1388 wrote to memory of 2516 1388 taskeng.exe 42 PID 1388 wrote to memory of 2940 1388 taskeng.exe 43 PID 1388 wrote to memory of 2940 1388 taskeng.exe 43 PID 1388 wrote to memory of 2940 1388 taskeng.exe 43 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8efa6f0711c60afd3e6cb29df2b740ee4d01b7f4290a223aa85c6f54fb3b9da5.exe"C:\Users\Admin\AppData\Local\Temp\8efa6f0711c60afd3e6cb29df2b740ee4d01b7f4290a223aa85c6f54fb3b9da5.exe"1⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\8efa6f0711c60afd3e6cb29df2b740ee4d01b7f4290a223aa85c6f54fb3b9da5.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2388
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '8efa6f0711c60afd3e6cb29df2b740ee4d01b7f4290a223aa85c6f54fb3b9da5.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\winlogon.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'winlogon.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2784
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "winlogon" /tr "C:\ProgramData\winlogon.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:3048
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {EB568EA4-EDE2-4E68-91D4-1093CCC99736} S-1-5-21-2703099537-420551529-3771253338-1000:XECUDNCD\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\ProgramData\winlogon.exeC:\ProgramData\winlogon.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2516
-
-
C:\ProgramData\winlogon.exeC:\ProgramData\winlogon.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
59KB
MD5f2a18b995a82e938ab6a067491aa0d79
SHA1d437fca2f38d712bafae8c92169eec8934699e54
SHA2568efa6f0711c60afd3e6cb29df2b740ee4d01b7f4290a223aa85c6f54fb3b9da5
SHA51273db4ec0271045f3f2c40fa197cf6300d81f32e4ecdddf792b475c8234d997c8d9ddfd62f944f230d8929017dfd1f473fbf4470f3bf6c2e92a8606cd3fed6d56
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\7ZW1JPG7IUYKT300T3A4.temp
Filesize7KB
MD51c7f0c112d1baec624e15ca89c98d92b
SHA12191f59f0e2c7e87a7b84ba077777af44d131ea2
SHA25691c22aedffdb19a8b2e4530cfd2ff3ef3608b45fdca3101be719326fd54ee18f
SHA51282db872fd5ce13c313e19d53bd8913639f5e5bab6d94b1abb6bc25db4bde2085e2eae4da178d17998f79d2315aa7a4f1682d3e87ccca5748384da43fda33b4f1