Analysis
-
max time kernel
141s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26/01/2025, 12:55
Static task
static1
Behavioral task
behavioral1
Sample
random.exe
Resource
win7-20240903-en
General
-
Target
random.exe
-
Size
1.4MB
-
MD5
ebe8a0f61f53a3817c3fbcc3ab3a1f4c
-
SHA1
d87d66d53f29464d1f32b2c1e3b7ce507c51c40d
-
SHA256
27f53d6d1b4f4edb6c517ac1a517a4e9158d5d96eeccfd324c925d3772c3f44c
-
SHA512
33138b6fc03af9598821377dfdacaad64a56b7a05e7c7ae48de958e0002c8eec695e49633aec8be212be321f525ca165e40abf81bf0c69a57a0582f94698385b
-
SSDEEP
24576:HMjhUS5MaULo18LoNubLFwUoTh+tasCU1Yc0zRgYEz405bmktUNudtJjdPrF:6t5CLQ8sNg9oThYoic27cab7SNudXjdZ
Malware Config
Extracted
xworm
5.0
91.212.166.99:4404
f35pmRFzPiiasEf1
-
Install_directory
%LocalAppData%
-
install_file
dllhost.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/2748-72-0x0000000000330000-0x0000000000340000-memory.dmp family_xworm -
Xworm family
-
Executes dropped EXE 5 IoCs
pid Process 2788 random.tmp 2896 random.tmp 2324 dllhost.exe 1192 Process not Found 1292 dllhost.exe -
Loads dropped DLL 12 IoCs
pid Process 2680 random.exe 2788 random.tmp 2788 random.tmp 2788 random.tmp 2736 random.exe 2896 random.tmp 2896 random.tmp 2896 random.tmp 1688 regsvr32.exe 2748 regsvr32.exe 2280 taskeng.exe 1192 Process not Found -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to execute payload.
pid Process 2616 powershell.exe 568 powershell.exe 568 powershell.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language random.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language random.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language random.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language random.tmp -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2992 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2748 regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2896 random.tmp 2896 random.tmp 2748 regsvr32.exe 2616 powershell.exe 568 powershell.exe 2748 regsvr32.exe 2748 regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2616 powershell.exe Token: SeDebugPrivilege 568 powershell.exe Token: SeDebugPrivilege 2748 regsvr32.exe Token: SeDebugPrivilege 2748 regsvr32.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2896 random.tmp -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2748 regsvr32.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 2680 wrote to memory of 2788 2680 random.exe 30 PID 2680 wrote to memory of 2788 2680 random.exe 30 PID 2680 wrote to memory of 2788 2680 random.exe 30 PID 2680 wrote to memory of 2788 2680 random.exe 30 PID 2680 wrote to memory of 2788 2680 random.exe 30 PID 2680 wrote to memory of 2788 2680 random.exe 30 PID 2680 wrote to memory of 2788 2680 random.exe 30 PID 2788 wrote to memory of 2736 2788 random.tmp 31 PID 2788 wrote to memory of 2736 2788 random.tmp 31 PID 2788 wrote to memory of 2736 2788 random.tmp 31 PID 2788 wrote to memory of 2736 2788 random.tmp 31 PID 2788 wrote to memory of 2736 2788 random.tmp 31 PID 2788 wrote to memory of 2736 2788 random.tmp 31 PID 2788 wrote to memory of 2736 2788 random.tmp 31 PID 2736 wrote to memory of 2896 2736 random.exe 32 PID 2736 wrote to memory of 2896 2736 random.exe 32 PID 2736 wrote to memory of 2896 2736 random.exe 32 PID 2736 wrote to memory of 2896 2736 random.exe 32 PID 2736 wrote to memory of 2896 2736 random.exe 32 PID 2736 wrote to memory of 2896 2736 random.exe 32 PID 2736 wrote to memory of 2896 2736 random.exe 32 PID 2896 wrote to memory of 1688 2896 random.tmp 33 PID 2896 wrote to memory of 1688 2896 random.tmp 33 PID 2896 wrote to memory of 1688 2896 random.tmp 33 PID 2896 wrote to memory of 1688 2896 random.tmp 33 PID 2896 wrote to memory of 1688 2896 random.tmp 33 PID 2896 wrote to memory of 1688 2896 random.tmp 33 PID 2896 wrote to memory of 1688 2896 random.tmp 33 PID 1688 wrote to memory of 2748 1688 regsvr32.exe 34 PID 1688 wrote to memory of 2748 1688 regsvr32.exe 34 PID 1688 wrote to memory of 2748 1688 regsvr32.exe 34 PID 1688 wrote to memory of 2748 1688 regsvr32.exe 34 PID 1688 wrote to memory of 2748 1688 regsvr32.exe 34 PID 1688 wrote to memory of 2748 1688 regsvr32.exe 34 PID 1688 wrote to memory of 2748 1688 regsvr32.exe 34 PID 2748 wrote to memory of 2616 2748 regsvr32.exe 35 PID 2748 wrote to memory of 2616 2748 regsvr32.exe 35 PID 2748 wrote to memory of 2616 2748 regsvr32.exe 35 PID 2748 wrote to memory of 568 2748 regsvr32.exe 37 PID 2748 wrote to memory of 568 2748 regsvr32.exe 37 PID 2748 wrote to memory of 568 2748 regsvr32.exe 37 PID 2748 wrote to memory of 2992 2748 regsvr32.exe 40 PID 2748 wrote to memory of 2992 2748 regsvr32.exe 40 PID 2748 wrote to memory of 2992 2748 regsvr32.exe 40 PID 2280 wrote to memory of 2324 2280 taskeng.exe 44 PID 2280 wrote to memory of 2324 2280 taskeng.exe 44 PID 2280 wrote to memory of 2324 2280 taskeng.exe 44 PID 2280 wrote to memory of 1292 2280 taskeng.exe 45 PID 2280 wrote to memory of 1292 2280 taskeng.exe 45 PID 2280 wrote to memory of 1292 2280 taskeng.exe 45 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\random.exe"C:\Users\Admin\AppData\Local\Temp\random.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Users\Admin\AppData\Local\Temp\is-CCN16.tmp\random.tmp"C:\Users\Admin\AppData\Local\Temp\is-CCN16.tmp\random.tmp" /SL5="$400E8,1104885,161792,C:\Users\Admin\AppData\Local\Temp\random.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Users\Admin\AppData\Local\Temp\random.exe"C:\Users\Admin\AppData\Local\Temp\random.exe" /VERYSILENT3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Users\Admin\AppData\Local\Temp\is-KO7PT.tmp\random.tmp"C:\Users\Admin\AppData\Local\Temp\is-KO7PT.tmp\random.tmp" /SL5="$500E8,1104885,161792,C:\Users\Admin\AppData\Local\Temp\random.exe" /VERYSILENT4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\SysWOW64\regsvr32.exe"regsvr32.exe" /s /i:SYNC "C:\Users\Admin\AppData\Roaming\\uxtheme_2.drv"5⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Windows\system32\regsvr32.exe/s /i:SYNC "C:\Users\Admin\AppData\Roaming\\uxtheme_2.drv"6⤵
- Loads dropped DLL
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command "if (Get-ScheduledTask | Where-Object { $_.Actions.Execute -eq 'regsvr32' -and $_.Actions.Arguments -eq '/S /i:SYNC C:\Users\Admin\AppData\Roaming\uxtheme_2.drv' }) { exit 0 } else { exit 1 }"7⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" "Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute \"regsvr32\" -Argument \"/S /i:SYNC C:\Users\Admin\AppData\Roaming\uxtheme_2.drv\") -Trigger (New-ScheduledTaskTrigger -Once -At (Get-Date).AddMinutes(1) -RepetitionInterval (New-TimeSpan -Minutes 1)) -TaskName 'MicrosoftEdgeUpdateTaskMachineUA{4E2782E7-F911-42FD-92E1-CFA28DBCF717}' -Description 'MicrosoftEdgeUpdateTaskMachineUA' -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DontStopIfGoingOnBatteries -ExecutionTimeLimit 0) -RunLevel Highest"7⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:568
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "dllhost" /tr "C:\Users\Admin\AppData\Local\dllhost.exe"7⤵
- Scheduled Task/Job: Scheduled Task
PID:2992
-
-
-
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {D6D277FC-E1A6-423B-9B19-CB00AA398F17} S-1-5-21-3063565911-2056067323-3330884624-1000:KHBTHJFA\Admin:Interactive:[1]1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Users\Admin\AppData\Local\dllhost.exeC:\Users\Admin\AppData\Local\dllhost.exe2⤵
- Executes dropped EXE
PID:2324
-
-
C:\Users\Admin\AppData\Local\dllhost.exeC:\Users\Admin\AppData\Local\dllhost.exe2⤵
- Executes dropped EXE
PID:1292
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5ed4463ffb1a9db8342ced4d5ea03fe62
SHA100905caf430294e23b51f966e1ea59e9c6ed61ca
SHA2563885aba4ac4a5bb3ce3acdb8a985da20cf9b9bf47c1863d63596c62a1bb1bdbe
SHA5123f93b493f5ad1ad3d67e562049d66f9eed91fbc52caca1180cb07acde8642d84d2f6dfaa9d57559d85764fd2601dc738fb2d5b85087662f8605efb3d0b93cc6d
-
Filesize
3.0MB
MD5022a2e01cd6ff624652952cf43b0fe0d
SHA1f3670138ac48304d5ce26202ed51b20ada4f0052
SHA256f4213387bf82edf9929ba45b8c4d6942e99b31b7b3d155f0b7d1d22bffe1d607
SHA512c0ad1737197ce2216287a2d53251048a8cfca7ee67a54f3316b0d7be12728114e2b68e8b92b67eb5b6e3115164a02589c449f4432c1b9a7dc35c2f49d44e6155
-
Filesize
1.1MB
MD5bcc236a3921e1388596a42b05686ff5e
SHA143bffbbac6a1bf5f1fa21e971e06e6f1d0af9263
SHA25643a656bcd060e8a36502ca2deb878d56a99078f13d3e57dcd73a87128588c9e9
SHA512e3baaf1a8f4eb0e1ab57a1fb35bc7ded476606b65fafb09835d34705d8c661819c3cfa0ecc43c5a0d0085fd570df581438de27944e054e12c09a6933bbf5ce04
-
Filesize
13KB
MD5a813d18268affd4763dde940246dc7e5
SHA1c7366e1fd925c17cc6068001bd38eaef5b42852f
SHA256e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64
SHA512b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
19KB
MD559bce9f07985f8a4204f4d6554cff708
SHA1645c424974fbe5fe7a04cac73f1c23c96e1570b8
SHA256ca24aef558647274d019dfb4d7fd1506d84ec278795c30ba53b81bb36130dc57
SHA5123cf5825a9c7fb80ea0bd36775a92d07f34cd3709ed2c7c8f500f1c8baa5242768f6d575bd2477b77e3f177e7a4994d5c5bddb24c6eb43b60a6bd83ea026a8198