Analysis
-
max time kernel
148s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20231023-en -
resource tags
arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system -
submitted
26-11-2023 07:48
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
tmp.exe
Resource
win10v2004-20231020-en
General
-
Target
tmp.exe
-
Size
95KB
-
MD5
c83359f746eb240727873f83f3881db0
-
SHA1
d2bf8a67d2a29e8a48ad685e3e586fde9a7e48a6
-
SHA256
ee7dd18f59e73fc4569a7a2564d52d6ee55b19757f89f57b17e35f32eb88327b
-
SHA512
00c30f2c9e38b7b09be0e7729d70803c7ab7d3b9e6b29592119050319b176ba0ca6b79c513c3afce1de025a968c5e278468eda9ccdbe2a9415635a68e715b05a
-
SSDEEP
1536:n1C8TP7w1ZJFfw9VGzlxjrR751lNz0UCdkV/L7e:1CaP7wHnfw9QxlN5T6
Malware Config
Extracted
xworm
needforrat.hopto.org:7000
4DmqnprMzJEWl3vs
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 6 IoCs
resource yara_rule behavioral1/memory/1856-0-0x0000000000950000-0x000000000096E000-memory.dmp family_xworm behavioral1/files/0x000e000000012265-9.dat family_xworm behavioral1/files/0x000e000000012265-10.dat family_xworm behavioral1/memory/2520-11-0x0000000000EC0000-0x0000000000EDE000-memory.dmp family_xworm behavioral1/files/0x000e000000012265-14.dat family_xworm behavioral1/memory/2420-15-0x00000000012C0000-0x00000000012DE000-memory.dmp family_xworm -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\tmp.exe tmp.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\tmp.exe tmp.exe -
Executes dropped EXE 2 IoCs
pid Process 2520 tmp.exe 2420 tmp.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3618187007-3650799920-3290345941-1000\Software\Microsoft\Windows\CurrentVersion\Run\tmp = "C:\\Users\\Admin\\AppData\\Roaming\\tmp.exe" tmp.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2896 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1856 tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1856 wrote to memory of 2896 1856 tmp.exe 29 PID 1856 wrote to memory of 2896 1856 tmp.exe 29 PID 1856 wrote to memory of 2896 1856 tmp.exe 29 PID 2552 wrote to memory of 2520 2552 taskeng.exe 32 PID 2552 wrote to memory of 2520 2552 taskeng.exe 32 PID 2552 wrote to memory of 2520 2552 taskeng.exe 32 PID 2552 wrote to memory of 2420 2552 taskeng.exe 35 PID 2552 wrote to memory of 2420 2552 taskeng.exe 35 PID 2552 wrote to memory of 2420 2552 taskeng.exe 35 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc minute /mo 1 /tn "tmp" /tr "C:\Users\Admin\AppData\Roaming\tmp.exe"2⤵
- Creates scheduled task(s)
PID:2896
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {951998A2-05D6-4FF7-9AD2-DD2828A3383D} S-1-5-21-3618187007-3650799920-3290345941-1000:BPDFUYWR\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Users\Admin\AppData\Roaming\tmp.exeC:\Users\Admin\AppData\Roaming\tmp.exe2⤵
- Executes dropped EXE
PID:2520
-
-
C:\Users\Admin\AppData\Roaming\tmp.exeC:\Users\Admin\AppData\Roaming\tmp.exe2⤵
- Executes dropped EXE
PID:2420
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95KB
MD5c83359f746eb240727873f83f3881db0
SHA1d2bf8a67d2a29e8a48ad685e3e586fde9a7e48a6
SHA256ee7dd18f59e73fc4569a7a2564d52d6ee55b19757f89f57b17e35f32eb88327b
SHA51200c30f2c9e38b7b09be0e7729d70803c7ab7d3b9e6b29592119050319b176ba0ca6b79c513c3afce1de025a968c5e278468eda9ccdbe2a9415635a68e715b05a
-
Filesize
95KB
MD5c83359f746eb240727873f83f3881db0
SHA1d2bf8a67d2a29e8a48ad685e3e586fde9a7e48a6
SHA256ee7dd18f59e73fc4569a7a2564d52d6ee55b19757f89f57b17e35f32eb88327b
SHA51200c30f2c9e38b7b09be0e7729d70803c7ab7d3b9e6b29592119050319b176ba0ca6b79c513c3afce1de025a968c5e278468eda9ccdbe2a9415635a68e715b05a
-
Filesize
95KB
MD5c83359f746eb240727873f83f3881db0
SHA1d2bf8a67d2a29e8a48ad685e3e586fde9a7e48a6
SHA256ee7dd18f59e73fc4569a7a2564d52d6ee55b19757f89f57b17e35f32eb88327b
SHA51200c30f2c9e38b7b09be0e7729d70803c7ab7d3b9e6b29592119050319b176ba0ca6b79c513c3afce1de025a968c5e278468eda9ccdbe2a9415635a68e715b05a