Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
12/12/2023, 09:20
Static task
static1
Behavioral task
behavioral1
Sample
REVISED (DELAY NOTICE) - CIF Hamburg by Sea - ETC 1129 , SO 6722.DOC.scr
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
REVISED (DELAY NOTICE) - CIF Hamburg by Sea - ETC 1129 , SO 6722.DOC.scr
Resource
win10v2004-20231130-en
Behavioral task
behavioral3
Sample
UPDATED (DELAY NOTICE) - CIF Hamburg by Sea - ETC 1219 , SO 6722.DOC.scr
Resource
win7-20231023-en
Behavioral task
behavioral4
Sample
UPDATED (DELAY NOTICE) - CIF Hamburg by Sea - ETC 1219 , SO 6722.DOC.scr
Resource
win10v2004-20231127-en
General
-
Target
REVISED (DELAY NOTICE) - CIF Hamburg by Sea - ETC 1129 , SO 6722.DOC.scr
-
Size
447KB
-
MD5
c824d690e03774ac57c0967f721e09e3
-
SHA1
b4f4db1fbb3606a94618b8fc783ceecb9bd2a4d8
-
SHA256
cf632203d1e3b90e91deacdd99295bd81807e8de345d1716472eef5557c33ce1
-
SHA512
8741063e5f1f73848dcf3043675b20f3142b818d27a068034a79e4a4bed38a59294293f5e58306b495e4d141d4909d7fb61ab5ca8d1ebee62831ad411030377f
-
SSDEEP
12288:S3IU8S6eUdJe4AYn1svkGWFWKvBo7gG3BU:IItSAdJZ+O6g
Malware Config
Extracted
xworm
104.250.180.178:7061
-
Install_directory
%AppData%
-
install_file
XWorm V5.2 Optimized.exe
Signatures
-
Detect Xworm Payload 6 IoCs
resource yara_rule behavioral1/memory/2036-11-0x0000000000400000-0x0000000000418000-memory.dmp family_xworm behavioral1/memory/2036-12-0x0000000000400000-0x0000000000418000-memory.dmp family_xworm behavioral1/memory/2036-15-0x0000000000400000-0x0000000000418000-memory.dmp family_xworm behavioral1/memory/2036-19-0x0000000000400000-0x0000000000418000-memory.dmp family_xworm behavioral1/memory/2036-17-0x0000000000400000-0x0000000000418000-memory.dmp family_xworm behavioral1/memory/2840-26-0x0000000002710000-0x0000000002750000-memory.dmp family_xworm -
Detect ZGRat V1 1 IoCs
resource yara_rule behavioral1/memory/2880-3-0x00000000004D0000-0x00000000004E8000-memory.dmp family_zgrat_v1 -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XWorm V5.2 Optimized.lnk REVISED (DELAY NOTICE) - CIF Hamburg by Sea - ETC 1129 , SO 6722.DOC.scr File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XWorm V5.2 Optimized.lnk REVISED (DELAY NOTICE) - CIF Hamburg by Sea - ETC 1129 , SO 6722.DOC.scr -
Loads dropped DLL 1 IoCs
pid Process 2036 REVISED (DELAY NOTICE) - CIF Hamburg by Sea - ETC 1129 , SO 6722.DOC.scr -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2880 set thread context of 2036 2880 REVISED (DELAY NOTICE) - CIF Hamburg by Sea - ETC 1129 , SO 6722.DOC.scr 29 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2880 REVISED (DELAY NOTICE) - CIF Hamburg by Sea - ETC 1129 , SO 6722.DOC.scr 2840 powershell.exe 2672 powershell.exe 1100 powershell.exe 1984 powershell.exe 2036 REVISED (DELAY NOTICE) - CIF Hamburg by Sea - ETC 1129 , SO 6722.DOC.scr -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2880 REVISED (DELAY NOTICE) - CIF Hamburg by Sea - ETC 1129 , SO 6722.DOC.scr Token: SeDebugPrivilege 2036 REVISED (DELAY NOTICE) - CIF Hamburg by Sea - ETC 1129 , SO 6722.DOC.scr Token: SeDebugPrivilege 2840 powershell.exe Token: SeDebugPrivilege 2672 powershell.exe Token: SeDebugPrivilege 1100 powershell.exe Token: SeDebugPrivilege 1984 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2036 REVISED (DELAY NOTICE) - CIF Hamburg by Sea - ETC 1129 , SO 6722.DOC.scr -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 2880 wrote to memory of 1932 2880 REVISED (DELAY NOTICE) - CIF Hamburg by Sea - ETC 1129 , SO 6722.DOC.scr 28 PID 2880 wrote to memory of 1932 2880 REVISED (DELAY NOTICE) - CIF Hamburg by Sea - ETC 1129 , SO 6722.DOC.scr 28 PID 2880 wrote to memory of 1932 2880 REVISED (DELAY NOTICE) - CIF Hamburg by Sea - ETC 1129 , SO 6722.DOC.scr 28 PID 2880 wrote to memory of 1932 2880 REVISED (DELAY NOTICE) - CIF Hamburg by Sea - ETC 1129 , SO 6722.DOC.scr 28 PID 2880 wrote to memory of 2036 2880 REVISED (DELAY NOTICE) - CIF Hamburg by Sea - ETC 1129 , SO 6722.DOC.scr 29 PID 2880 wrote to memory of 2036 2880 REVISED (DELAY NOTICE) - CIF Hamburg by Sea - ETC 1129 , SO 6722.DOC.scr 29 PID 2880 wrote to memory of 2036 2880 REVISED (DELAY NOTICE) - CIF Hamburg by Sea - ETC 1129 , SO 6722.DOC.scr 29 PID 2880 wrote to memory of 2036 2880 REVISED (DELAY NOTICE) - CIF Hamburg by Sea - ETC 1129 , SO 6722.DOC.scr 29 PID 2880 wrote to memory of 2036 2880 REVISED (DELAY NOTICE) - CIF Hamburg by Sea - ETC 1129 , SO 6722.DOC.scr 29 PID 2880 wrote to memory of 2036 2880 REVISED (DELAY NOTICE) - CIF Hamburg by Sea - ETC 1129 , SO 6722.DOC.scr 29 PID 2880 wrote to memory of 2036 2880 REVISED (DELAY NOTICE) - CIF Hamburg by Sea - ETC 1129 , SO 6722.DOC.scr 29 PID 2880 wrote to memory of 2036 2880 REVISED (DELAY NOTICE) - CIF Hamburg by Sea - ETC 1129 , SO 6722.DOC.scr 29 PID 2880 wrote to memory of 2036 2880 REVISED (DELAY NOTICE) - CIF Hamburg by Sea - ETC 1129 , SO 6722.DOC.scr 29 PID 2036 wrote to memory of 2840 2036 REVISED (DELAY NOTICE) - CIF Hamburg by Sea - ETC 1129 , SO 6722.DOC.scr 30 PID 2036 wrote to memory of 2840 2036 REVISED (DELAY NOTICE) - CIF Hamburg by Sea - ETC 1129 , SO 6722.DOC.scr 30 PID 2036 wrote to memory of 2840 2036 REVISED (DELAY NOTICE) - CIF Hamburg by Sea - ETC 1129 , SO 6722.DOC.scr 30 PID 2036 wrote to memory of 2840 2036 REVISED (DELAY NOTICE) - CIF Hamburg by Sea - ETC 1129 , SO 6722.DOC.scr 30 PID 2036 wrote to memory of 2672 2036 REVISED (DELAY NOTICE) - CIF Hamburg by Sea - ETC 1129 , SO 6722.DOC.scr 32 PID 2036 wrote to memory of 2672 2036 REVISED (DELAY NOTICE) - CIF Hamburg by Sea - ETC 1129 , SO 6722.DOC.scr 32 PID 2036 wrote to memory of 2672 2036 REVISED (DELAY NOTICE) - CIF Hamburg by Sea - ETC 1129 , SO 6722.DOC.scr 32 PID 2036 wrote to memory of 2672 2036 REVISED (DELAY NOTICE) - CIF Hamburg by Sea - ETC 1129 , SO 6722.DOC.scr 32 PID 2036 wrote to memory of 1100 2036 REVISED (DELAY NOTICE) - CIF Hamburg by Sea - ETC 1129 , SO 6722.DOC.scr 35 PID 2036 wrote to memory of 1100 2036 REVISED (DELAY NOTICE) - CIF Hamburg by Sea - ETC 1129 , SO 6722.DOC.scr 35 PID 2036 wrote to memory of 1100 2036 REVISED (DELAY NOTICE) - CIF Hamburg by Sea - ETC 1129 , SO 6722.DOC.scr 35 PID 2036 wrote to memory of 1100 2036 REVISED (DELAY NOTICE) - CIF Hamburg by Sea - ETC 1129 , SO 6722.DOC.scr 35 PID 2036 wrote to memory of 1984 2036 REVISED (DELAY NOTICE) - CIF Hamburg by Sea - ETC 1129 , SO 6722.DOC.scr 36 PID 2036 wrote to memory of 1984 2036 REVISED (DELAY NOTICE) - CIF Hamburg by Sea - ETC 1129 , SO 6722.DOC.scr 36 PID 2036 wrote to memory of 1984 2036 REVISED (DELAY NOTICE) - CIF Hamburg by Sea - ETC 1129 , SO 6722.DOC.scr 36 PID 2036 wrote to memory of 1984 2036 REVISED (DELAY NOTICE) - CIF Hamburg by Sea - ETC 1129 , SO 6722.DOC.scr 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\REVISED (DELAY NOTICE) - CIF Hamburg by Sea - ETC 1129 , SO 6722.DOC.scr"C:\Users\Admin\AppData\Local\Temp\REVISED (DELAY NOTICE) - CIF Hamburg by Sea - ETC 1129 , SO 6722.DOC.scr" /S1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Users\Admin\AppData\Local\Temp\REVISED (DELAY NOTICE) - CIF Hamburg by Sea - ETC 1129 , SO 6722.DOC.scr"C:\Users\Admin\AppData\Local\Temp\REVISED (DELAY NOTICE) - CIF Hamburg by Sea - ETC 1129 , SO 6722.DOC.scr"2⤵PID:1932
-
-
C:\Users\Admin\AppData\Local\Temp\REVISED (DELAY NOTICE) - CIF Hamburg by Sea - ETC 1129 , SO 6722.DOC.scr"C:\Users\Admin\AppData\Local\Temp\REVISED (DELAY NOTICE) - CIF Hamburg by Sea - ETC 1129 , SO 6722.DOC.scr"2⤵
- Drops startup file
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\REVISED (DELAY NOTICE) - CIF Hamburg by Sea - ETC 1129 , SO 6722.DOC.scr'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'REVISED (DELAY NOTICE) - CIF Hamburg by Sea - ETC 1129 , SO 6722.DOC.scr'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XWorm V5.2 Optimized.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1100
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XWorm V5.2 Optimized.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1984
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD527d0a046e104b495b37ddc471b06e126
SHA1de531bbb9b732470fc10c32ac44a875eecd8cb0c
SHA25671ebb75db353e76994edc29c8088fe765dcc0dbc5032910c819599674542eebd
SHA5127903e7389c7d472dd5b8c32ba5afee46904067bfbf439c41201a9c3777be1625348cdb55f59b3f975a3a8c45a8ddc2c0188c6dd3420f82f058b7f8a07dbdb3ce
-
Filesize
447KB
MD5c824d690e03774ac57c0967f721e09e3
SHA1b4f4db1fbb3606a94618b8fc783ceecb9bd2a4d8
SHA256cf632203d1e3b90e91deacdd99295bd81807e8de345d1716472eef5557c33ce1
SHA5128741063e5f1f73848dcf3043675b20f3142b818d27a068034a79e4a4bed38a59294293f5e58306b495e4d141d4909d7fb61ab5ca8d1ebee62831ad411030377f