Analysis
-
max time kernel
151s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
21-03-2023 14:47
Static task
static1
Behavioral task
behavioral1
Sample
c6af80e6ed0b9f93b7e14e956dac74d7affe71097f9ab14786e8fdd0469f4d25.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
c6af80e6ed0b9f93b7e14e956dac74d7affe71097f9ab14786e8fdd0469f4d25.exe
Resource
win10v2004-20230220-en
General
-
Target
c6af80e6ed0b9f93b7e14e956dac74d7affe71097f9ab14786e8fdd0469f4d25.exe
-
Size
833KB
-
MD5
a849578e8bd54ed3528453a03dcd8760
-
SHA1
fc3ea5f444fe938916b5be4cf50153950e793c12
-
SHA256
c6af80e6ed0b9f93b7e14e956dac74d7affe71097f9ab14786e8fdd0469f4d25
-
SHA512
846f8b31be8499ac17e42e9716bb6fa5b31003563f694c445ea55148855e0c0bc622b7c45049bd6b45b60d041a2ca2ef4f1dcbac0df829bc4684fdab208508b4
-
SSDEEP
12288:R4YIM64tl6UqjSds3Yfg8TgDJavO3LnXnvAQWWftmUsFVAZL/xtjk65ek2w5KM/:RkYnsd1dMyF/xtj75T2a
Malware Config
Extracted
xworm
103.187.4.59:62400
4hR1Z1dxAKjfBlJg
-
install_file
USB.exe
Signatures
-
Drops startup file 2 IoCs
Processes:
AddInProcess32.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\AddInProcess32.exe AddInProcess32.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\AddInProcess32.exe AddInProcess32.exe -
Executes dropped EXE 2 IoCs
Processes:
AddInProcess32.exeAddInProcess32.exepid process 804 AddInProcess32.exe 548 AddInProcess32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
AddInProcess32.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2647223082-2067913677-935928954-1000\Software\Microsoft\Windows\CurrentVersion\Run\AddInProcess32 = "C:\\Users\\Admin\\AppData\\Roaming\\AddInProcess32.exe" AddInProcess32.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
c6af80e6ed0b9f93b7e14e956dac74d7affe71097f9ab14786e8fdd0469f4d25.exedescription pid process target process PID 1424 set thread context of 1340 1424 c6af80e6ed0b9f93b7e14e956dac74d7affe71097f9ab14786e8fdd0469f4d25.exe AddInProcess32.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
c6af80e6ed0b9f93b7e14e956dac74d7affe71097f9ab14786e8fdd0469f4d25.exepid process 1424 c6af80e6ed0b9f93b7e14e956dac74d7affe71097f9ab14786e8fdd0469f4d25.exe 1424 c6af80e6ed0b9f93b7e14e956dac74d7affe71097f9ab14786e8fdd0469f4d25.exe 1424 c6af80e6ed0b9f93b7e14e956dac74d7affe71097f9ab14786e8fdd0469f4d25.exe 1424 c6af80e6ed0b9f93b7e14e956dac74d7affe71097f9ab14786e8fdd0469f4d25.exe 1424 c6af80e6ed0b9f93b7e14e956dac74d7affe71097f9ab14786e8fdd0469f4d25.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
c6af80e6ed0b9f93b7e14e956dac74d7affe71097f9ab14786e8fdd0469f4d25.exedescription pid process Token: SeDebugPrivilege 1424 c6af80e6ed0b9f93b7e14e956dac74d7affe71097f9ab14786e8fdd0469f4d25.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
c6af80e6ed0b9f93b7e14e956dac74d7affe71097f9ab14786e8fdd0469f4d25.exeAddInProcess32.exetaskeng.exedescription pid process target process PID 1424 wrote to memory of 1940 1424 c6af80e6ed0b9f93b7e14e956dac74d7affe71097f9ab14786e8fdd0469f4d25.exe ServiceModelReg.exe PID 1424 wrote to memory of 1940 1424 c6af80e6ed0b9f93b7e14e956dac74d7affe71097f9ab14786e8fdd0469f4d25.exe ServiceModelReg.exe PID 1424 wrote to memory of 1940 1424 c6af80e6ed0b9f93b7e14e956dac74d7affe71097f9ab14786e8fdd0469f4d25.exe ServiceModelReg.exe PID 1424 wrote to memory of 840 1424 c6af80e6ed0b9f93b7e14e956dac74d7affe71097f9ab14786e8fdd0469f4d25.exe ilasm.exe PID 1424 wrote to memory of 840 1424 c6af80e6ed0b9f93b7e14e956dac74d7affe71097f9ab14786e8fdd0469f4d25.exe ilasm.exe PID 1424 wrote to memory of 840 1424 c6af80e6ed0b9f93b7e14e956dac74d7affe71097f9ab14786e8fdd0469f4d25.exe ilasm.exe PID 1424 wrote to memory of 2032 1424 c6af80e6ed0b9f93b7e14e956dac74d7affe71097f9ab14786e8fdd0469f4d25.exe ngen.exe PID 1424 wrote to memory of 2032 1424 c6af80e6ed0b9f93b7e14e956dac74d7affe71097f9ab14786e8fdd0469f4d25.exe ngen.exe PID 1424 wrote to memory of 2032 1424 c6af80e6ed0b9f93b7e14e956dac74d7affe71097f9ab14786e8fdd0469f4d25.exe ngen.exe PID 1424 wrote to memory of 1324 1424 c6af80e6ed0b9f93b7e14e956dac74d7affe71097f9ab14786e8fdd0469f4d25.exe aspnet_wp.exe PID 1424 wrote to memory of 1324 1424 c6af80e6ed0b9f93b7e14e956dac74d7affe71097f9ab14786e8fdd0469f4d25.exe aspnet_wp.exe PID 1424 wrote to memory of 1324 1424 c6af80e6ed0b9f93b7e14e956dac74d7affe71097f9ab14786e8fdd0469f4d25.exe aspnet_wp.exe PID 1424 wrote to memory of 1140 1424 c6af80e6ed0b9f93b7e14e956dac74d7affe71097f9ab14786e8fdd0469f4d25.exe MSBuild.exe PID 1424 wrote to memory of 1140 1424 c6af80e6ed0b9f93b7e14e956dac74d7affe71097f9ab14786e8fdd0469f4d25.exe MSBuild.exe PID 1424 wrote to memory of 1140 1424 c6af80e6ed0b9f93b7e14e956dac74d7affe71097f9ab14786e8fdd0469f4d25.exe MSBuild.exe PID 1424 wrote to memory of 1340 1424 c6af80e6ed0b9f93b7e14e956dac74d7affe71097f9ab14786e8fdd0469f4d25.exe AddInProcess32.exe PID 1424 wrote to memory of 1340 1424 c6af80e6ed0b9f93b7e14e956dac74d7affe71097f9ab14786e8fdd0469f4d25.exe AddInProcess32.exe PID 1424 wrote to memory of 1340 1424 c6af80e6ed0b9f93b7e14e956dac74d7affe71097f9ab14786e8fdd0469f4d25.exe AddInProcess32.exe PID 1424 wrote to memory of 1340 1424 c6af80e6ed0b9f93b7e14e956dac74d7affe71097f9ab14786e8fdd0469f4d25.exe AddInProcess32.exe PID 1424 wrote to memory of 1340 1424 c6af80e6ed0b9f93b7e14e956dac74d7affe71097f9ab14786e8fdd0469f4d25.exe AddInProcess32.exe PID 1424 wrote to memory of 1340 1424 c6af80e6ed0b9f93b7e14e956dac74d7affe71097f9ab14786e8fdd0469f4d25.exe AddInProcess32.exe PID 1424 wrote to memory of 1340 1424 c6af80e6ed0b9f93b7e14e956dac74d7affe71097f9ab14786e8fdd0469f4d25.exe AddInProcess32.exe PID 1424 wrote to memory of 1340 1424 c6af80e6ed0b9f93b7e14e956dac74d7affe71097f9ab14786e8fdd0469f4d25.exe AddInProcess32.exe PID 1424 wrote to memory of 1340 1424 c6af80e6ed0b9f93b7e14e956dac74d7affe71097f9ab14786e8fdd0469f4d25.exe AddInProcess32.exe PID 1340 wrote to memory of 1472 1340 AddInProcess32.exe schtasks.exe PID 1340 wrote to memory of 1472 1340 AddInProcess32.exe schtasks.exe PID 1340 wrote to memory of 1472 1340 AddInProcess32.exe schtasks.exe PID 1340 wrote to memory of 1472 1340 AddInProcess32.exe schtasks.exe PID 1744 wrote to memory of 804 1744 taskeng.exe AddInProcess32.exe PID 1744 wrote to memory of 804 1744 taskeng.exe AddInProcess32.exe PID 1744 wrote to memory of 804 1744 taskeng.exe AddInProcess32.exe PID 1744 wrote to memory of 804 1744 taskeng.exe AddInProcess32.exe PID 1744 wrote to memory of 548 1744 taskeng.exe AddInProcess32.exe PID 1744 wrote to memory of 548 1744 taskeng.exe AddInProcess32.exe PID 1744 wrote to memory of 548 1744 taskeng.exe AddInProcess32.exe PID 1744 wrote to memory of 548 1744 taskeng.exe AddInProcess32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c6af80e6ed0b9f93b7e14e956dac74d7affe71097f9ab14786e8fdd0469f4d25.exe"C:\Users\Admin\AppData\Local\Temp\c6af80e6ed0b9f93b7e14e956dac74d7affe71097f9ab14786e8fdd0469f4d25.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1424 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelReg.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelReg.exe"2⤵PID:1940
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ilasm.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ilasm.exe"2⤵PID:840
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe"2⤵PID:2032
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_wp.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_wp.exe"2⤵PID:1324
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe"2⤵PID:1140
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess32.exe"2⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc minute /mo 1 /tn "AddInProcess32" /tr "C:\Users\Admin\AppData\Roaming\AddInProcess32.exe"3⤵
- Creates scheduled task(s)
PID:1472
-
C:\Windows\system32\taskeng.exetaskeng.exe {B7EABFC0-F2FF-4927-A8B6-49A8BAE3D903} S-1-5-21-2647223082-2067913677-935928954-1000:BPOQNXYB\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Users\Admin\AppData\Roaming\AddInProcess32.exeC:\Users\Admin\AppData\Roaming\AddInProcess32.exe2⤵
- Executes dropped EXE
PID:804 -
C:\Users\Admin\AppData\Roaming\AddInProcess32.exeC:\Users\Admin\AppData\Roaming\AddInProcess32.exe2⤵
- Executes dropped EXE
PID:548
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
41KB
MD56a673bfc3b67ae9782cb31af2f234c68
SHA17544e89566d91e84e3cd437b9a073e5f6b56566e
SHA256978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e
SHA51272c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39
-
Filesize
41KB
MD56a673bfc3b67ae9782cb31af2f234c68
SHA17544e89566d91e84e3cd437b9a073e5f6b56566e
SHA256978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e
SHA51272c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39
-
Filesize
41KB
MD56a673bfc3b67ae9782cb31af2f234c68
SHA17544e89566d91e84e3cd437b9a073e5f6b56566e
SHA256978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e
SHA51272c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39