Analysis
-
max time kernel
32s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
17-11-2024 08:26
Behavioral task
behavioral1
Sample
d5ccb7c64da01b1eb2e1a255d2c64d51bcc8a10c7f1a4cd138fa4c99ff1622e4.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
d5ccb7c64da01b1eb2e1a255d2c64d51bcc8a10c7f1a4cd138fa4c99ff1622e4.exe
Resource
win10v2004-20241007-en
General
-
Target
d5ccb7c64da01b1eb2e1a255d2c64d51bcc8a10c7f1a4cd138fa4c99ff1622e4.exe
-
Size
45KB
-
MD5
82fa8d85c14800b57bfaf418a7c886c8
-
SHA1
0684973d8f013ff224632c7b0955fded2f8103b2
-
SHA256
d5ccb7c64da01b1eb2e1a255d2c64d51bcc8a10c7f1a4cd138fa4c99ff1622e4
-
SHA512
873a66aa41cd0a43568977bb55a3899d28f842a14fdaf9f19a4fea66d7ee502167d3dba17b19bc5918852c12c7a95715a4265556be83435af782e86576ff4d28
-
SSDEEP
768:qbG5pfJFqBb6CoE0RwnuU3zQK4JTXBlirp9bqY5wu6v6QhOObOPmOi:aG5oBDorRwuUDKbPit9bH5K6QsOSPmOi
Malware Config
Extracted
xworm
5.0
23.ip.gl.ply.gg:51779
SXjK4ZMu0P1Nn0Nq
-
Install_directory
%AppData%
-
install_file
svchost.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/2528-1-0x0000000001290000-0x00000000012A2000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 568 powershell.exe 2936 powershell.exe 2552 powershell.exe 1652 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk d5ccb7c64da01b1eb2e1a255d2c64d51bcc8a10c7f1a4cd138fa4c99ff1622e4.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk d5ccb7c64da01b1eb2e1a255d2c64d51bcc8a10c7f1a4cd138fa4c99ff1622e4.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" d5ccb7c64da01b1eb2e1a255d2c64d51bcc8a10c7f1a4cd138fa4c99ff1622e4.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2352 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 568 powershell.exe 2936 powershell.exe 2552 powershell.exe 1652 powershell.exe 2528 d5ccb7c64da01b1eb2e1a255d2c64d51bcc8a10c7f1a4cd138fa4c99ff1622e4.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2528 d5ccb7c64da01b1eb2e1a255d2c64d51bcc8a10c7f1a4cd138fa4c99ff1622e4.exe Token: SeDebugPrivilege 568 powershell.exe Token: SeDebugPrivilege 2936 powershell.exe Token: SeDebugPrivilege 2552 powershell.exe Token: SeDebugPrivilege 1652 powershell.exe Token: SeDebugPrivilege 2528 d5ccb7c64da01b1eb2e1a255d2c64d51bcc8a10c7f1a4cd138fa4c99ff1622e4.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2528 d5ccb7c64da01b1eb2e1a255d2c64d51bcc8a10c7f1a4cd138fa4c99ff1622e4.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2528 wrote to memory of 568 2528 d5ccb7c64da01b1eb2e1a255d2c64d51bcc8a10c7f1a4cd138fa4c99ff1622e4.exe 31 PID 2528 wrote to memory of 568 2528 d5ccb7c64da01b1eb2e1a255d2c64d51bcc8a10c7f1a4cd138fa4c99ff1622e4.exe 31 PID 2528 wrote to memory of 568 2528 d5ccb7c64da01b1eb2e1a255d2c64d51bcc8a10c7f1a4cd138fa4c99ff1622e4.exe 31 PID 2528 wrote to memory of 2936 2528 d5ccb7c64da01b1eb2e1a255d2c64d51bcc8a10c7f1a4cd138fa4c99ff1622e4.exe 33 PID 2528 wrote to memory of 2936 2528 d5ccb7c64da01b1eb2e1a255d2c64d51bcc8a10c7f1a4cd138fa4c99ff1622e4.exe 33 PID 2528 wrote to memory of 2936 2528 d5ccb7c64da01b1eb2e1a255d2c64d51bcc8a10c7f1a4cd138fa4c99ff1622e4.exe 33 PID 2528 wrote to memory of 2552 2528 d5ccb7c64da01b1eb2e1a255d2c64d51bcc8a10c7f1a4cd138fa4c99ff1622e4.exe 35 PID 2528 wrote to memory of 2552 2528 d5ccb7c64da01b1eb2e1a255d2c64d51bcc8a10c7f1a4cd138fa4c99ff1622e4.exe 35 PID 2528 wrote to memory of 2552 2528 d5ccb7c64da01b1eb2e1a255d2c64d51bcc8a10c7f1a4cd138fa4c99ff1622e4.exe 35 PID 2528 wrote to memory of 1652 2528 d5ccb7c64da01b1eb2e1a255d2c64d51bcc8a10c7f1a4cd138fa4c99ff1622e4.exe 37 PID 2528 wrote to memory of 1652 2528 d5ccb7c64da01b1eb2e1a255d2c64d51bcc8a10c7f1a4cd138fa4c99ff1622e4.exe 37 PID 2528 wrote to memory of 1652 2528 d5ccb7c64da01b1eb2e1a255d2c64d51bcc8a10c7f1a4cd138fa4c99ff1622e4.exe 37 PID 2528 wrote to memory of 2352 2528 d5ccb7c64da01b1eb2e1a255d2c64d51bcc8a10c7f1a4cd138fa4c99ff1622e4.exe 39 PID 2528 wrote to memory of 2352 2528 d5ccb7c64da01b1eb2e1a255d2c64d51bcc8a10c7f1a4cd138fa4c99ff1622e4.exe 39 PID 2528 wrote to memory of 2352 2528 d5ccb7c64da01b1eb2e1a255d2c64d51bcc8a10c7f1a4cd138fa4c99ff1622e4.exe 39 PID 2528 wrote to memory of 3004 2528 d5ccb7c64da01b1eb2e1a255d2c64d51bcc8a10c7f1a4cd138fa4c99ff1622e4.exe 41 PID 2528 wrote to memory of 3004 2528 d5ccb7c64da01b1eb2e1a255d2c64d51bcc8a10c7f1a4cd138fa4c99ff1622e4.exe 41 PID 2528 wrote to memory of 3004 2528 d5ccb7c64da01b1eb2e1a255d2c64d51bcc8a10c7f1a4cd138fa4c99ff1622e4.exe 41 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d5ccb7c64da01b1eb2e1a255d2c64d51bcc8a10c7f1a4cd138fa4c99ff1622e4.exe"C:\Users\Admin\AppData\Local\Temp\d5ccb7c64da01b1eb2e1a255d2c64d51bcc8a10c7f1a4cd138fa4c99ff1622e4.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\d5ccb7c64da01b1eb2e1a255d2c64d51bcc8a10c7f1a4cd138fa4c99ff1622e4.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:568
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'd5ccb7c64da01b1eb2e1a255d2c64d51bcc8a10c7f1a4cd138fa4c99ff1622e4.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2936
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2552
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1652
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2352
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2528 -s 14722⤵PID:3004
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD59d615c5949fdae24a3f1f1aebe4e3ac1
SHA19c5622cea37eec09fc5106366bf7fa375a24e83c
SHA2564a0436c03b51ff0c8924cbd6ed0e3bee414b53e5bd4bdc8236fbf6bc22885b1a
SHA5120f5a56f4773e6346993459f24d4229e684cdb3b30bebf3dc14955043f3d0f61cac8f4fddba56aaff48928e3d79336a946f680446b668caaf6b0febef4f467532