Analysis
-
max time kernel
188s -
max time network
208s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
11-10-2023 11:25
Static task
static1
Behavioral task
behavioral1
Sample
10265ef7d6568a1b67cd65013ecc2bb5bf98b11b8186a5f13f432da0c69613b6_JC.exe
Resource
win7-20230831-en
General
-
Target
10265ef7d6568a1b67cd65013ecc2bb5bf98b11b8186a5f13f432da0c69613b6_JC.exe
-
Size
296KB
-
MD5
5fac40a82226f46504aef22f79233ad7
-
SHA1
c4035a3190fa59840aad19156711c63199d9812e
-
SHA256
10265ef7d6568a1b67cd65013ecc2bb5bf98b11b8186a5f13f432da0c69613b6
-
SHA512
b0fa9ea2dabf45aff55c45499489f2c7a414815664532d0d4579c94f78fe9feb8e5175f49c31e3a6d35694c99911cb6b1dfcf4b49da27ee9d17fe5cba3aa958b
-
SSDEEP
3072:uCmy2JV7y4nWfFCPP/7SQDADn1qlOJqrC96hJSIqdsITzauJ4iTJOrDqK+kLQJ5S:uy1faP/DAD1zB9ySIYzauE9+k
Malware Config
Extracted
xworm
3.1
xwormfresh.duckdns.org:7002
Ytep6ubSVJFcAJf5
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 8 IoCs
resource yara_rule behavioral1/memory/2696-10-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm behavioral1/memory/2696-12-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm behavioral1/memory/2696-15-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm behavioral1/memory/2696-17-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm behavioral1/memory/2696-19-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm behavioral1/memory/108-44-0x0000000000080000-0x000000000008E000-memory.dmp family_xworm behavioral1/memory/108-48-0x0000000000080000-0x000000000008E000-memory.dmp family_xworm behavioral1/memory/108-51-0x0000000000080000-0x000000000008E000-memory.dmp family_xworm -
Executes dropped EXE 3 IoCs
pid Process 2868 svchost.exe 108 svchost.exe 672 svchost.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2636 set thread context of 2696 2636 10265ef7d6568a1b67cd65013ecc2bb5bf98b11b8186a5f13f432da0c69613b6_JC.exe 30 PID 2868 set thread context of 108 2868 svchost.exe 40 -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2772 schtasks.exe 2788 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2696 10265ef7d6568a1b67cd65013ecc2bb5bf98b11b8186a5f13f432da0c69613b6_JC.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2696 10265ef7d6568a1b67cd65013ecc2bb5bf98b11b8186a5f13f432da0c69613b6_JC.exe Token: SeDebugPrivilege 108 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2696 10265ef7d6568a1b67cd65013ecc2bb5bf98b11b8186a5f13f432da0c69613b6_JC.exe -
Suspicious use of WriteProcessMemory 58 IoCs
description pid Process procid_target PID 2636 wrote to memory of 2696 2636 10265ef7d6568a1b67cd65013ecc2bb5bf98b11b8186a5f13f432da0c69613b6_JC.exe 30 PID 2636 wrote to memory of 2696 2636 10265ef7d6568a1b67cd65013ecc2bb5bf98b11b8186a5f13f432da0c69613b6_JC.exe 30 PID 2636 wrote to memory of 2696 2636 10265ef7d6568a1b67cd65013ecc2bb5bf98b11b8186a5f13f432da0c69613b6_JC.exe 30 PID 2636 wrote to memory of 2696 2636 10265ef7d6568a1b67cd65013ecc2bb5bf98b11b8186a5f13f432da0c69613b6_JC.exe 30 PID 2636 wrote to memory of 2696 2636 10265ef7d6568a1b67cd65013ecc2bb5bf98b11b8186a5f13f432da0c69613b6_JC.exe 30 PID 2636 wrote to memory of 2696 2636 10265ef7d6568a1b67cd65013ecc2bb5bf98b11b8186a5f13f432da0c69613b6_JC.exe 30 PID 2636 wrote to memory of 2696 2636 10265ef7d6568a1b67cd65013ecc2bb5bf98b11b8186a5f13f432da0c69613b6_JC.exe 30 PID 2636 wrote to memory of 2696 2636 10265ef7d6568a1b67cd65013ecc2bb5bf98b11b8186a5f13f432da0c69613b6_JC.exe 30 PID 2636 wrote to memory of 2696 2636 10265ef7d6568a1b67cd65013ecc2bb5bf98b11b8186a5f13f432da0c69613b6_JC.exe 30 PID 2636 wrote to memory of 3024 2636 10265ef7d6568a1b67cd65013ecc2bb5bf98b11b8186a5f13f432da0c69613b6_JC.exe 31 PID 2636 wrote to memory of 3024 2636 10265ef7d6568a1b67cd65013ecc2bb5bf98b11b8186a5f13f432da0c69613b6_JC.exe 31 PID 2636 wrote to memory of 3024 2636 10265ef7d6568a1b67cd65013ecc2bb5bf98b11b8186a5f13f432da0c69613b6_JC.exe 31 PID 2636 wrote to memory of 3024 2636 10265ef7d6568a1b67cd65013ecc2bb5bf98b11b8186a5f13f432da0c69613b6_JC.exe 31 PID 2636 wrote to memory of 2660 2636 10265ef7d6568a1b67cd65013ecc2bb5bf98b11b8186a5f13f432da0c69613b6_JC.exe 33 PID 2636 wrote to memory of 2660 2636 10265ef7d6568a1b67cd65013ecc2bb5bf98b11b8186a5f13f432da0c69613b6_JC.exe 33 PID 2636 wrote to memory of 2660 2636 10265ef7d6568a1b67cd65013ecc2bb5bf98b11b8186a5f13f432da0c69613b6_JC.exe 33 PID 2636 wrote to memory of 2660 2636 10265ef7d6568a1b67cd65013ecc2bb5bf98b11b8186a5f13f432da0c69613b6_JC.exe 33 PID 2636 wrote to memory of 2608 2636 10265ef7d6568a1b67cd65013ecc2bb5bf98b11b8186a5f13f432da0c69613b6_JC.exe 34 PID 2636 wrote to memory of 2608 2636 10265ef7d6568a1b67cd65013ecc2bb5bf98b11b8186a5f13f432da0c69613b6_JC.exe 34 PID 2636 wrote to memory of 2608 2636 10265ef7d6568a1b67cd65013ecc2bb5bf98b11b8186a5f13f432da0c69613b6_JC.exe 34 PID 2636 wrote to memory of 2608 2636 10265ef7d6568a1b67cd65013ecc2bb5bf98b11b8186a5f13f432da0c69613b6_JC.exe 34 PID 2660 wrote to memory of 2772 2660 cmd.exe 37 PID 2660 wrote to memory of 2772 2660 cmd.exe 37 PID 2660 wrote to memory of 2772 2660 cmd.exe 37 PID 2660 wrote to memory of 2772 2660 cmd.exe 37 PID 2716 wrote to memory of 2868 2716 taskeng.exe 39 PID 2716 wrote to memory of 2868 2716 taskeng.exe 39 PID 2716 wrote to memory of 2868 2716 taskeng.exe 39 PID 2716 wrote to memory of 2868 2716 taskeng.exe 39 PID 2868 wrote to memory of 108 2868 svchost.exe 40 PID 2868 wrote to memory of 108 2868 svchost.exe 40 PID 2868 wrote to memory of 108 2868 svchost.exe 40 PID 2868 wrote to memory of 108 2868 svchost.exe 40 PID 2868 wrote to memory of 108 2868 svchost.exe 40 PID 2868 wrote to memory of 108 2868 svchost.exe 40 PID 2868 wrote to memory of 108 2868 svchost.exe 40 PID 2868 wrote to memory of 108 2868 svchost.exe 40 PID 2868 wrote to memory of 108 2868 svchost.exe 40 PID 2868 wrote to memory of 2176 2868 svchost.exe 41 PID 2868 wrote to memory of 2176 2868 svchost.exe 41 PID 2868 wrote to memory of 2176 2868 svchost.exe 41 PID 2868 wrote to memory of 2176 2868 svchost.exe 41 PID 2868 wrote to memory of 2432 2868 svchost.exe 42 PID 2868 wrote to memory of 2432 2868 svchost.exe 42 PID 2868 wrote to memory of 2432 2868 svchost.exe 42 PID 2868 wrote to memory of 2432 2868 svchost.exe 42 PID 2868 wrote to memory of 1688 2868 svchost.exe 43 PID 2868 wrote to memory of 1688 2868 svchost.exe 43 PID 2868 wrote to memory of 1688 2868 svchost.exe 43 PID 2868 wrote to memory of 1688 2868 svchost.exe 43 PID 2432 wrote to memory of 2788 2432 cmd.exe 47 PID 2432 wrote to memory of 2788 2432 cmd.exe 47 PID 2432 wrote to memory of 2788 2432 cmd.exe 47 PID 2432 wrote to memory of 2788 2432 cmd.exe 47 PID 2716 wrote to memory of 672 2716 taskeng.exe 48 PID 2716 wrote to memory of 672 2716 taskeng.exe 48 PID 2716 wrote to memory of 672 2716 taskeng.exe 48 PID 2716 wrote to memory of 672 2716 taskeng.exe 48
Processes
-
C:\Users\Admin\AppData\Local\Temp\10265ef7d6568a1b67cd65013ecc2bb5bf98b11b8186a5f13f432da0c69613b6_JC.exe"C:\Users\Admin\AppData\Local\Temp\10265ef7d6568a1b67cd65013ecc2bb5bf98b11b8186a5f13f432da0c69613b6_JC.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Users\Admin\AppData\Local\Temp\10265ef7d6568a1b67cd65013ecc2bb5bf98b11b8186a5f13f432da0c69613b6_JC.exe"C:\Users\Admin\AppData\Local\Temp\10265ef7d6568a1b67cd65013ecc2bb5bf98b11b8186a5f13f432da0c69613b6_JC.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2696
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"2⤵PID:3024
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f3⤵
- Creates scheduled task(s)
PID:2772
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\10265ef7d6568a1b67cd65013ecc2bb5bf98b11b8186a5f13f432da0c69613b6_JC.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"2⤵PID:2608
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {311A6468-3D75-4DE3-8DFB-DAD4ACF0D565} S-1-5-21-3513876443-2771975297-1923446376-1000:GPFFWLPI\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Users\Admin\AppData\Roaming\svchost\svchost.exeC:\Users\Admin\AppData\Roaming\svchost\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:108
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"3⤵PID:2176
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f4⤵
- Creates scheduled task(s)
PID:2788
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"3⤵PID:1688
-
-
-
C:\Users\Admin\AppData\Roaming\svchost\svchost.exeC:\Users\Admin\AppData\Roaming\svchost\svchost.exe2⤵
- Executes dropped EXE
PID:672
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
296KB
MD55fac40a82226f46504aef22f79233ad7
SHA1c4035a3190fa59840aad19156711c63199d9812e
SHA25610265ef7d6568a1b67cd65013ecc2bb5bf98b11b8186a5f13f432da0c69613b6
SHA512b0fa9ea2dabf45aff55c45499489f2c7a414815664532d0d4579c94f78fe9feb8e5175f49c31e3a6d35694c99911cb6b1dfcf4b49da27ee9d17fe5cba3aa958b
-
Filesize
296KB
MD55fac40a82226f46504aef22f79233ad7
SHA1c4035a3190fa59840aad19156711c63199d9812e
SHA25610265ef7d6568a1b67cd65013ecc2bb5bf98b11b8186a5f13f432da0c69613b6
SHA512b0fa9ea2dabf45aff55c45499489f2c7a414815664532d0d4579c94f78fe9feb8e5175f49c31e3a6d35694c99911cb6b1dfcf4b49da27ee9d17fe5cba3aa958b
-
Filesize
296KB
MD55fac40a82226f46504aef22f79233ad7
SHA1c4035a3190fa59840aad19156711c63199d9812e
SHA25610265ef7d6568a1b67cd65013ecc2bb5bf98b11b8186a5f13f432da0c69613b6
SHA512b0fa9ea2dabf45aff55c45499489f2c7a414815664532d0d4579c94f78fe9feb8e5175f49c31e3a6d35694c99911cb6b1dfcf4b49da27ee9d17fe5cba3aa958b
-
Filesize
296KB
MD55fac40a82226f46504aef22f79233ad7
SHA1c4035a3190fa59840aad19156711c63199d9812e
SHA25610265ef7d6568a1b67cd65013ecc2bb5bf98b11b8186a5f13f432da0c69613b6
SHA512b0fa9ea2dabf45aff55c45499489f2c7a414815664532d0d4579c94f78fe9feb8e5175f49c31e3a6d35694c99911cb6b1dfcf4b49da27ee9d17fe5cba3aa958b