Analysis
-
max time kernel
144s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
15-11-2024 02:45
Behavioral task
behavioral1
Sample
8f9e0d533fa5774f0653db9f900b4ef4356d8b3f1f8a90ae5f57bab24f14d86e.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
8f9e0d533fa5774f0653db9f900b4ef4356d8b3f1f8a90ae5f57bab24f14d86e.exe
Resource
win10v2004-20241007-en
General
-
Target
8f9e0d533fa5774f0653db9f900b4ef4356d8b3f1f8a90ae5f57bab24f14d86e.exe
-
Size
275KB
-
MD5
bac631aa713e238ca4cc65b620736715
-
SHA1
d0f7bcda4d2fdcf3e1f41859e5251d021603f909
-
SHA256
8f9e0d533fa5774f0653db9f900b4ef4356d8b3f1f8a90ae5f57bab24f14d86e
-
SHA512
731cc3e56c4b48b278c512712068c815fcd989ed5250c2443c3e38d36eac8e40d969d9b84dfbd1e28fe80c555255006440ec24aa904c63e2d31a086a8bfb11d3
-
SSDEEP
3072:RdOB4dT+b7chk6qvFORJgmXbcK0L4AFD/l8xZ4uIxPLKKx03fJqWkG1SpPlpQJQU:RdOCob7oOEbGCIEfWcSlaUM/g
Malware Config
Extracted
xworm
23.ip.gl.ply.gg:57577
-
Install_directory
%AppData%
-
install_file
svchost.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/2220-1-0x00000000011D0000-0x000000000121A000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3000 powershell.exe 2560 powershell.exe 2856 powershell.exe 3024 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk 8f9e0d533fa5774f0653db9f900b4ef4356d8b3f1f8a90ae5f57bab24f14d86e.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk 8f9e0d533fa5774f0653db9f900b4ef4356d8b3f1f8a90ae5f57bab24f14d86e.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" 8f9e0d533fa5774f0653db9f900b4ef4356d8b3f1f8a90ae5f57bab24f14d86e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2856 powershell.exe 3024 powershell.exe 3000 powershell.exe 2560 powershell.exe 2220 8f9e0d533fa5774f0653db9f900b4ef4356d8b3f1f8a90ae5f57bab24f14d86e.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2220 8f9e0d533fa5774f0653db9f900b4ef4356d8b3f1f8a90ae5f57bab24f14d86e.exe Token: SeDebugPrivilege 2856 powershell.exe Token: SeDebugPrivilege 3024 powershell.exe Token: SeDebugPrivilege 3000 powershell.exe Token: SeDebugPrivilege 2560 powershell.exe Token: SeDebugPrivilege 2220 8f9e0d533fa5774f0653db9f900b4ef4356d8b3f1f8a90ae5f57bab24f14d86e.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2220 8f9e0d533fa5774f0653db9f900b4ef4356d8b3f1f8a90ae5f57bab24f14d86e.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2220 wrote to memory of 2856 2220 8f9e0d533fa5774f0653db9f900b4ef4356d8b3f1f8a90ae5f57bab24f14d86e.exe 29 PID 2220 wrote to memory of 2856 2220 8f9e0d533fa5774f0653db9f900b4ef4356d8b3f1f8a90ae5f57bab24f14d86e.exe 29 PID 2220 wrote to memory of 2856 2220 8f9e0d533fa5774f0653db9f900b4ef4356d8b3f1f8a90ae5f57bab24f14d86e.exe 29 PID 2220 wrote to memory of 3024 2220 8f9e0d533fa5774f0653db9f900b4ef4356d8b3f1f8a90ae5f57bab24f14d86e.exe 31 PID 2220 wrote to memory of 3024 2220 8f9e0d533fa5774f0653db9f900b4ef4356d8b3f1f8a90ae5f57bab24f14d86e.exe 31 PID 2220 wrote to memory of 3024 2220 8f9e0d533fa5774f0653db9f900b4ef4356d8b3f1f8a90ae5f57bab24f14d86e.exe 31 PID 2220 wrote to memory of 3000 2220 8f9e0d533fa5774f0653db9f900b4ef4356d8b3f1f8a90ae5f57bab24f14d86e.exe 33 PID 2220 wrote to memory of 3000 2220 8f9e0d533fa5774f0653db9f900b4ef4356d8b3f1f8a90ae5f57bab24f14d86e.exe 33 PID 2220 wrote to memory of 3000 2220 8f9e0d533fa5774f0653db9f900b4ef4356d8b3f1f8a90ae5f57bab24f14d86e.exe 33 PID 2220 wrote to memory of 2560 2220 8f9e0d533fa5774f0653db9f900b4ef4356d8b3f1f8a90ae5f57bab24f14d86e.exe 35 PID 2220 wrote to memory of 2560 2220 8f9e0d533fa5774f0653db9f900b4ef4356d8b3f1f8a90ae5f57bab24f14d86e.exe 35 PID 2220 wrote to memory of 2560 2220 8f9e0d533fa5774f0653db9f900b4ef4356d8b3f1f8a90ae5f57bab24f14d86e.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\8f9e0d533fa5774f0653db9f900b4ef4356d8b3f1f8a90ae5f57bab24f14d86e.exe"C:\Users\Admin\AppData\Local\Temp\8f9e0d533fa5774f0653db9f900b4ef4356d8b3f1f8a90ae5f57bab24f14d86e.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\8f9e0d533fa5774f0653db9f900b4ef4356d8b3f1f8a90ae5f57bab24f14d86e.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '8f9e0d533fa5774f0653db9f900b4ef4356d8b3f1f8a90ae5f57bab24f14d86e.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3024
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3000
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2560
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\RR4XHHSKCS7W6HHEM3GR.temp
Filesize7KB
MD5fb443b286f6ea6dded559ebc5a0a5fa8
SHA1873fc8eb38bcc4e810fcb4a64beb61aea2730060
SHA256d0b4375aa16e43ef013eedd4a851575ee19c74bc616f759eb88f2412cdd3ceb1
SHA51212db768fe41a8f6b54b128afaf59e9ccc12640abc7329442ad744427249cfbfbbd89e6d2da0424d4566c36d0c7a3632fff279b11e6a025f164a32ace70c004ef