Analysis
-
max time kernel
135s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-01-2025 01:06
Behavioral task
behavioral1
Sample
rat test xworm.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
rat test xworm.exe
Resource
win10v2004-20241007-en
General
-
Target
rat test xworm.exe
-
Size
65KB
-
MD5
fbe7f61c52a1754815d5da441a4fb469
-
SHA1
5540bfc30a9b05f1972d896283bd1f107db18987
-
SHA256
5d8c53e451c55ce6969cfe254e0c22a3c48915c1400c66fc9dc806d7ad824f24
-
SHA512
e524006b40df8d3a677f20928d6fb5f31d08197d351bcfcdb30bd08cf041500794998728397119775d584f4f3f4359e7d881deea4aec9f9cc9add524454d4635
-
SSDEEP
1536:axvYQ2kEC1wXbFDGTRwZrt6UxKQO7U/1iI:ahYeLKbRTLO7U95
Malware Config
Extracted
xworm
127.0.0.1:21252
land-long.gl.at.ply.gg:21252
-
Install_directory
%Userprofile%
-
install_file
svchost.exe
Signatures
-
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral1/memory/2156-1-0x00000000013C0000-0x00000000013D6000-memory.dmp family_xworm behavioral1/files/0x000b000000016a47-35.dat family_xworm behavioral1/memory/2860-37-0x0000000001340000-0x0000000001356000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2756 powershell.exe 2616 powershell.exe 2896 powershell.exe 2136 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk rat test xworm.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk rat test xworm.exe -
Executes dropped EXE 3 IoCs
pid Process 2860 svchost.exe 2320 svchost.exe 860 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\svchost.exe" rat test xworm.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 692 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2756 powershell.exe 2616 powershell.exe 2896 powershell.exe 2136 powershell.exe 2156 rat test xworm.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 2156 rat test xworm.exe Token: SeDebugPrivilege 2756 powershell.exe Token: SeDebugPrivilege 2616 powershell.exe Token: SeDebugPrivilege 2896 powershell.exe Token: SeDebugPrivilege 2136 powershell.exe Token: SeDebugPrivilege 2156 rat test xworm.exe Token: SeDebugPrivilege 2860 svchost.exe Token: SeDebugPrivilege 2320 svchost.exe Token: SeDebugPrivilege 860 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2156 rat test xworm.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2156 wrote to memory of 2756 2156 rat test xworm.exe 31 PID 2156 wrote to memory of 2756 2156 rat test xworm.exe 31 PID 2156 wrote to memory of 2756 2156 rat test xworm.exe 31 PID 2156 wrote to memory of 2616 2156 rat test xworm.exe 33 PID 2156 wrote to memory of 2616 2156 rat test xworm.exe 33 PID 2156 wrote to memory of 2616 2156 rat test xworm.exe 33 PID 2156 wrote to memory of 2896 2156 rat test xworm.exe 35 PID 2156 wrote to memory of 2896 2156 rat test xworm.exe 35 PID 2156 wrote to memory of 2896 2156 rat test xworm.exe 35 PID 2156 wrote to memory of 2136 2156 rat test xworm.exe 37 PID 2156 wrote to memory of 2136 2156 rat test xworm.exe 37 PID 2156 wrote to memory of 2136 2156 rat test xworm.exe 37 PID 2156 wrote to memory of 692 2156 rat test xworm.exe 39 PID 2156 wrote to memory of 692 2156 rat test xworm.exe 39 PID 2156 wrote to memory of 692 2156 rat test xworm.exe 39 PID 1248 wrote to memory of 2860 1248 taskeng.exe 42 PID 1248 wrote to memory of 2860 1248 taskeng.exe 42 PID 1248 wrote to memory of 2860 1248 taskeng.exe 42 PID 1248 wrote to memory of 2320 1248 taskeng.exe 44 PID 1248 wrote to memory of 2320 1248 taskeng.exe 44 PID 1248 wrote to memory of 2320 1248 taskeng.exe 44 PID 1248 wrote to memory of 860 1248 taskeng.exe 45 PID 1248 wrote to memory of 860 1248 taskeng.exe 45 PID 1248 wrote to memory of 860 1248 taskeng.exe 45 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\rat test xworm.exe"C:\Users\Admin\AppData\Local\Temp\rat test xworm.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\rat test xworm.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'rat test xworm.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2136
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\svchost.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:692
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {5A26003C-1DB6-4141-89BE-26302762873F} S-1-5-21-3290804112-2823094203-3137964600-1000:VORHPBAB\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Users\Admin\svchost.exeC:\Users\Admin\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
-
C:\Users\Admin\svchost.exeC:\Users\Admin\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2320
-
-
C:\Users\Admin\svchost.exeC:\Users\Admin\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:860
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD57c4378020ac1964eb0e535ce22d93fe3
SHA18a31c43737de9faa2b43a3e182125cdd0443e52b
SHA25642cba9e88b102db6d2287e75a4d28993c1c160ecb0833543e302d28cf6a5b8ef
SHA512a9fddfb836157bd95fca276b376ea8ae93d4f7222bbc2adc31a088796634d9fb537389429334ad2521dd6c48e724b2633c251fb600af179aab21dd9d7cf08417
-
Filesize
65KB
MD5fbe7f61c52a1754815d5da441a4fb469
SHA15540bfc30a9b05f1972d896283bd1f107db18987
SHA2565d8c53e451c55ce6969cfe254e0c22a3c48915c1400c66fc9dc806d7ad824f24
SHA512e524006b40df8d3a677f20928d6fb5f31d08197d351bcfcdb30bd08cf041500794998728397119775d584f4f3f4359e7d881deea4aec9f9cc9add524454d4635