Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
13-11-2024 22:09
Behavioral task
behavioral1
Sample
52d778b6b7e3115d0746bd1aef233cb7d97c8a2f018de80cd37bfefc0388a4c6.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
52d778b6b7e3115d0746bd1aef233cb7d97c8a2f018de80cd37bfefc0388a4c6.exe
Resource
win10v2004-20241007-en
General
-
Target
52d778b6b7e3115d0746bd1aef233cb7d97c8a2f018de80cd37bfefc0388a4c6.exe
-
Size
76KB
-
MD5
ecb15e11ca93f8beac14543492407f4f
-
SHA1
a47d421585ec1da07d32e0d8101829fcbd300bc1
-
SHA256
52d778b6b7e3115d0746bd1aef233cb7d97c8a2f018de80cd37bfefc0388a4c6
-
SHA512
59f3dee42563a4f41e24dfff6c51df55f73610b16065cb35734a798c2942a5c06e6c161ad9063e800d917401939313709113ad1326cb7f669a99e7e7cd9f027f
-
SSDEEP
1536:Sx3GsLjPnIjCxAVqGePY06MJebCqfnQ2oA9FKg+6HOqMed69:2DnBA6PEMJebCMnK+FZONl9
Malware Config
Extracted
xworm
realark.net:5235
-
Install_directory
%AppData%
-
install_file
svchost.exe
Signatures
-
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral1/memory/2492-1-0x0000000000850000-0x000000000086A000-memory.dmp family_xworm behavioral1/files/0x000e000000012262-34.dat family_xworm behavioral1/memory/2404-36-0x0000000001190000-0x00000000011AA000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2768 powershell.exe 1980 powershell.exe 2424 powershell.exe 2336 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk 52d778b6b7e3115d0746bd1aef233cb7d97c8a2f018de80cd37bfefc0388a4c6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk 52d778b6b7e3115d0746bd1aef233cb7d97c8a2f018de80cd37bfefc0388a4c6.exe -
Executes dropped EXE 2 IoCs
pid Process 2404 svchost.exe 2532 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" 52d778b6b7e3115d0746bd1aef233cb7d97c8a2f018de80cd37bfefc0388a4c6.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1572 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2768 powershell.exe 1980 powershell.exe 2424 powershell.exe 2336 powershell.exe 2492 52d778b6b7e3115d0746bd1aef233cb7d97c8a2f018de80cd37bfefc0388a4c6.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2492 52d778b6b7e3115d0746bd1aef233cb7d97c8a2f018de80cd37bfefc0388a4c6.exe Token: SeDebugPrivilege 2768 powershell.exe Token: SeDebugPrivilege 1980 powershell.exe Token: SeDebugPrivilege 2424 powershell.exe Token: SeDebugPrivilege 2336 powershell.exe Token: SeDebugPrivilege 2492 52d778b6b7e3115d0746bd1aef233cb7d97c8a2f018de80cd37bfefc0388a4c6.exe Token: SeDebugPrivilege 2404 svchost.exe Token: SeDebugPrivilege 2532 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2492 52d778b6b7e3115d0746bd1aef233cb7d97c8a2f018de80cd37bfefc0388a4c6.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2492 wrote to memory of 2768 2492 52d778b6b7e3115d0746bd1aef233cb7d97c8a2f018de80cd37bfefc0388a4c6.exe 31 PID 2492 wrote to memory of 2768 2492 52d778b6b7e3115d0746bd1aef233cb7d97c8a2f018de80cd37bfefc0388a4c6.exe 31 PID 2492 wrote to memory of 2768 2492 52d778b6b7e3115d0746bd1aef233cb7d97c8a2f018de80cd37bfefc0388a4c6.exe 31 PID 2492 wrote to memory of 1980 2492 52d778b6b7e3115d0746bd1aef233cb7d97c8a2f018de80cd37bfefc0388a4c6.exe 33 PID 2492 wrote to memory of 1980 2492 52d778b6b7e3115d0746bd1aef233cb7d97c8a2f018de80cd37bfefc0388a4c6.exe 33 PID 2492 wrote to memory of 1980 2492 52d778b6b7e3115d0746bd1aef233cb7d97c8a2f018de80cd37bfefc0388a4c6.exe 33 PID 2492 wrote to memory of 2424 2492 52d778b6b7e3115d0746bd1aef233cb7d97c8a2f018de80cd37bfefc0388a4c6.exe 35 PID 2492 wrote to memory of 2424 2492 52d778b6b7e3115d0746bd1aef233cb7d97c8a2f018de80cd37bfefc0388a4c6.exe 35 PID 2492 wrote to memory of 2424 2492 52d778b6b7e3115d0746bd1aef233cb7d97c8a2f018de80cd37bfefc0388a4c6.exe 35 PID 2492 wrote to memory of 2336 2492 52d778b6b7e3115d0746bd1aef233cb7d97c8a2f018de80cd37bfefc0388a4c6.exe 37 PID 2492 wrote to memory of 2336 2492 52d778b6b7e3115d0746bd1aef233cb7d97c8a2f018de80cd37bfefc0388a4c6.exe 37 PID 2492 wrote to memory of 2336 2492 52d778b6b7e3115d0746bd1aef233cb7d97c8a2f018de80cd37bfefc0388a4c6.exe 37 PID 2492 wrote to memory of 1572 2492 52d778b6b7e3115d0746bd1aef233cb7d97c8a2f018de80cd37bfefc0388a4c6.exe 39 PID 2492 wrote to memory of 1572 2492 52d778b6b7e3115d0746bd1aef233cb7d97c8a2f018de80cd37bfefc0388a4c6.exe 39 PID 2492 wrote to memory of 1572 2492 52d778b6b7e3115d0746bd1aef233cb7d97c8a2f018de80cd37bfefc0388a4c6.exe 39 PID 2984 wrote to memory of 2404 2984 taskeng.exe 42 PID 2984 wrote to memory of 2404 2984 taskeng.exe 42 PID 2984 wrote to memory of 2404 2984 taskeng.exe 42 PID 2984 wrote to memory of 2532 2984 taskeng.exe 43 PID 2984 wrote to memory of 2532 2984 taskeng.exe 43 PID 2984 wrote to memory of 2532 2984 taskeng.exe 43 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\52d778b6b7e3115d0746bd1aef233cb7d97c8a2f018de80cd37bfefc0388a4c6.exe"C:\Users\Admin\AppData\Local\Temp\52d778b6b7e3115d0746bd1aef233cb7d97c8a2f018de80cd37bfefc0388a4c6.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\52d778b6b7e3115d0746bd1aef233cb7d97c8a2f018de80cd37bfefc0388a4c6.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '52d778b6b7e3115d0746bd1aef233cb7d97c8a2f018de80cd37bfefc0388a4c6.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1980
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2336
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1572
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {4D900EFE-3BCE-4ED4-AD5E-B92DCB3FEDAA} S-1-5-21-3692679935-4019334568-335155002-1000:BCXRJFKE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2404
-
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2532
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5f580d7ab3db1005747cd0e149047b558
SHA14501a62bdca5332ccad4835a74deb3a59764cce3
SHA256cbea2165135277bda425eb1dabee856b321dca3c1ce543753b0079edeb5e3601
SHA5126791474ef3aa8545dbe19cbfe41688f75728a3a05feb0a67fd959fe78083483c3a542b35b5764d4a1272a45084e4b01e273a7c28b3ca1184df6235de59d2ec85
-
Filesize
76KB
MD5ecb15e11ca93f8beac14543492407f4f
SHA1a47d421585ec1da07d32e0d8101829fcbd300bc1
SHA25652d778b6b7e3115d0746bd1aef233cb7d97c8a2f018de80cd37bfefc0388a4c6
SHA51259f3dee42563a4f41e24dfff6c51df55f73610b16065cb35734a798c2942a5c06e6c161ad9063e800d917401939313709113ad1326cb7f669a99e7e7cd9f027f