Analysis
-
max time kernel
150s -
max time network
133s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-11-2024 16:06
Behavioral task
behavioral1
Sample
UniversalInstaller.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
UniversalInstaller.exe
Resource
win10v2004-20241007-en
General
-
Target
UniversalInstaller.exe
-
Size
275KB
-
MD5
bac631aa713e238ca4cc65b620736715
-
SHA1
d0f7bcda4d2fdcf3e1f41859e5251d021603f909
-
SHA256
8f9e0d533fa5774f0653db9f900b4ef4356d8b3f1f8a90ae5f57bab24f14d86e
-
SHA512
731cc3e56c4b48b278c512712068c815fcd989ed5250c2443c3e38d36eac8e40d969d9b84dfbd1e28fe80c555255006440ec24aa904c63e2d31a086a8bfb11d3
-
SSDEEP
3072:RdOB4dT+b7chk6qvFORJgmXbcK0L4AFD/l8xZ4uIxPLKKx03fJqWkG1SpPlpQJQU:RdOCob7oOEbGCIEfWcSlaUM/g
Malware Config
Extracted
xworm
23.ip.gl.ply.gg:57577
-
Install_directory
%AppData%
-
install_file
svchost.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/604-1-0x0000000001330000-0x000000000137A000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2828 powershell.exe 2052 powershell.exe 2704 powershell.exe 2560 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk UniversalInstaller.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk UniversalInstaller.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" UniversalInstaller.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2052 powershell.exe 2704 powershell.exe 2560 powershell.exe 2828 powershell.exe 604 UniversalInstaller.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 604 UniversalInstaller.exe Token: SeDebugPrivilege 2052 powershell.exe Token: SeDebugPrivilege 2704 powershell.exe Token: SeDebugPrivilege 2560 powershell.exe Token: SeDebugPrivilege 2828 powershell.exe Token: SeDebugPrivilege 604 UniversalInstaller.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 604 UniversalInstaller.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 604 wrote to memory of 2052 604 UniversalInstaller.exe 31 PID 604 wrote to memory of 2052 604 UniversalInstaller.exe 31 PID 604 wrote to memory of 2052 604 UniversalInstaller.exe 31 PID 604 wrote to memory of 2704 604 UniversalInstaller.exe 33 PID 604 wrote to memory of 2704 604 UniversalInstaller.exe 33 PID 604 wrote to memory of 2704 604 UniversalInstaller.exe 33 PID 604 wrote to memory of 2560 604 UniversalInstaller.exe 35 PID 604 wrote to memory of 2560 604 UniversalInstaller.exe 35 PID 604 wrote to memory of 2560 604 UniversalInstaller.exe 35 PID 604 wrote to memory of 2828 604 UniversalInstaller.exe 37 PID 604 wrote to memory of 2828 604 UniversalInstaller.exe 37 PID 604 wrote to memory of 2828 604 UniversalInstaller.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\UniversalInstaller.exe"C:\Users\Admin\AppData\Local\Temp\UniversalInstaller.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:604 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\UniversalInstaller.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2052
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'UniversalInstaller.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2560
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD59bacb0d6255c429002d6c005e5a10768
SHA16d10670d3fe9523aceb3db25b1be8b46b29cd993
SHA25634f60f40e64ab7f9eb7c7d88097500525bcbd3782009d3cabf5cb4f42d82a913
SHA5124627c088f4abd5f043bd157f5aa5b4b2dbb58a4db2b8ed182988f1a0e1477db459945e9bf5d00e7317dfb89f58d3ea70e240c387dbca5214091a558d1c5fe128