Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
21-01-2025 17:35
Behavioral task
behavioral1
Sample
Test7000.exe
Resource
win11-20241007-en
General
-
Target
Test7000.exe
-
Size
39KB
-
MD5
ec823d617d239ce10f01656b18c5d0e4
-
SHA1
8f17296536c4096ec178aeea963d620210e6d3d2
-
SHA256
fdc5bfbfef816556a6538fc3a59163a2ff77aedc3fc146285612067ce5cacdca
-
SHA512
635a8f2ae11899e91a7a46b5ec87ee5efab98878fe8b3fc22e9d8d20e7a3d88e0cd75ce190f1503ad1ac1c331944086b639e2657aabd55055e6fe3dc7eed2bf1
-
SSDEEP
768:yftYec/H/fCfTvQ5hxx3CAFWPG9EW6OOwhWQmO6i:yftYecXKf2RFv9EW6OOwY5Od
Malware Config
Extracted
xworm
5.0
BFonurWjZ07Ruqo3
-
Install_directory
%AppData%
-
install_file
svchost.exe
-
pastebin_url
https://pastebin.com/raw/F9G6bgDh
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/memory/4956-1-0x0000000000870000-0x0000000000880000-memory.dmp family_xworm behavioral1/files/0x001f00000002ab91-57.dat family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5532 powershell.exe 2716 powershell.exe 2188 powershell.exe 5980 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk Test7000.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk Test7000.exe -
Executes dropped EXE 2 IoCs
pid Process 224 svchost.exe 4760 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" Test7000.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 47 IoCs
flow ioc 44 pastebin.com 2 pastebin.com 4 pastebin.com 7 pastebin.com 14 pastebin.com 32 pastebin.com 40 pastebin.com 43 pastebin.com 47 pastebin.com 29 pastebin.com 1 pastebin.com 12 pastebin.com 15 pastebin.com 16 pastebin.com 20 pastebin.com 23 pastebin.com 25 pastebin.com 33 pastebin.com 42 pastebin.com 17 pastebin.com 30 pastebin.com 34 pastebin.com 41 pastebin.com 48 pastebin.com 10 pastebin.com 11 pastebin.com 21 pastebin.com 38 pastebin.com 5 pastebin.com 19 pastebin.com 35 pastebin.com 46 pastebin.com 6 pastebin.com 24 pastebin.com 36 pastebin.com 37 pastebin.com 39 pastebin.com 45 pastebin.com 13 pastebin.com 18 pastebin.com 22 pastebin.com 26 pastebin.com 27 pastebin.com 49 pastebin.com 8 pastebin.com 9 pastebin.com 28 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1140 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 5532 powershell.exe 5532 powershell.exe 2716 powershell.exe 2716 powershell.exe 2188 powershell.exe 2188 powershell.exe 5980 powershell.exe 5980 powershell.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 4956 Test7000.exe Token: SeDebugPrivilege 5532 powershell.exe Token: SeDebugPrivilege 2716 powershell.exe Token: SeDebugPrivilege 2188 powershell.exe Token: SeDebugPrivilege 5980 powershell.exe Token: SeDebugPrivilege 224 svchost.exe Token: SeDebugPrivilege 4760 svchost.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4956 wrote to memory of 5532 4956 Test7000.exe 77 PID 4956 wrote to memory of 5532 4956 Test7000.exe 77 PID 4956 wrote to memory of 2716 4956 Test7000.exe 79 PID 4956 wrote to memory of 2716 4956 Test7000.exe 79 PID 4956 wrote to memory of 2188 4956 Test7000.exe 81 PID 4956 wrote to memory of 2188 4956 Test7000.exe 81 PID 4956 wrote to memory of 5980 4956 Test7000.exe 83 PID 4956 wrote to memory of 5980 4956 Test7000.exe 83 PID 4956 wrote to memory of 1140 4956 Test7000.exe 85 PID 4956 wrote to memory of 1140 4956 Test7000.exe 85 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Test7000.exe"C:\Users\Admin\AppData\Local\Temp\Test7000.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Test7000.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5532
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Test7000.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2188
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5980
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1140
-
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:224
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4760
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD598792f2d1b3d638630fa601df6823aed
SHA1ee50e507b28f67314752754cce5b2fd3fe739241
SHA2563f63c900813de99733f162952bb27d374ba2e07d7751965b4de4a557cb4478ce
SHA512b06c3057f15b00d4d04ac35943e9c2fd44031a72043b79131b0c6a7617ad9c4f2480633bd78ba8d3be61899b5182d2cab6889c0a82e17e9b8a363efed4b69f4b
-
Filesize
654B
MD52cbbb74b7da1f720b48ed31085cbd5b8
SHA179caa9a3ea8abe1b9c4326c3633da64a5f724964
SHA256e31b18f21621d9983bfdf1ea3e53884a9d58b8ffd79e0e5790da6f3a81a8b9d3
SHA512ecf02d5240e0c1c005d3ab393aa7eff62bd498c2db5905157e2bf6d29e1b663228a9583950842629d1a4caef404c8941a0c7799b1a3bd1eb890a09fdb7efcff9
-
Filesize
944B
MD5e22ccc3888dd5c8395c8003fc994aedb
SHA15e78c4996fc69129221d12e8463753cf7d126466
SHA2561c09381c9028e4c5f270a81130f7bc8d7428e5014cb13670c89af290f7ba4904
SHA5126adf7abdb4ae1b8f37ee8cdc1beee9ef41aa3de37838e32ca03bcb58b8ee7000d9c05fc909db6c32dc139b092f9c820cfa1f2199323e5a2acdbc4514115fc8cb
-
Filesize
944B
MD580707036df540b6657f9d443b449e3c3
SHA1b3e7d5d97274942164bf93c8c4b8a9b68713f46f
SHA2566651e5f976619cef991deef61776cf43d4c4b3d7c551dd2192b647df71586ab0
SHA51265e41e9e730fed4f7a7d3f6f35875a16948b897f87c8c70b371fd0ac7f0951814f6a75e7698665194bbc65a3665a684e7be229e7e24193b50483ae7e55eebf4f
-
Filesize
944B
MD5f7cd1e9d728534ab4e1fe33867ea02aa
SHA144dbc679f1845534117197a9117ca88bdff53e76
SHA256e53f523200dea7a11dee36c71f2e4855819ed9de705423143879c70a99fcb4a0
SHA5127ea29ce7df6177f75a55520710d79fe3dcfe47cc6eba3b1c3ac20f8e6372621670b68e836210b56a8bf8e0a0fd48915870dcbd536aa62560970d863083d150a8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
39KB
MD5ec823d617d239ce10f01656b18c5d0e4
SHA18f17296536c4096ec178aeea963d620210e6d3d2
SHA256fdc5bfbfef816556a6538fc3a59163a2ff77aedc3fc146285612067ce5cacdca
SHA512635a8f2ae11899e91a7a46b5ec87ee5efab98878fe8b3fc22e9d8d20e7a3d88e0cd75ce190f1503ad1ac1c331944086b639e2657aabd55055e6fe3dc7eed2bf1