Analysis
-
max time kernel
143s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240221-en -
resource tags
arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system -
submitted
24/02/2024, 09:16
Static task
static1
Behavioral task
behavioral1
Sample
957c5e7b601625607156472922c42f71.exe
Resource
win7-20240221-en
General
-
Target
957c5e7b601625607156472922c42f71.exe
-
Size
27KB
-
MD5
957c5e7b601625607156472922c42f71
-
SHA1
f20f5276a82b7031158fc258a2d2515ce768a638
-
SHA256
182465409ee5ab38edef02790d344e9d20e164b383200e5813a147236dd707b0
-
SHA512
9f93d0fc1f1acc0811f317387e1ccabe2c22591bf491e7b80cecd56cccb75dd2c40731439b20d36cd850fd7c1c2c4d27f9b99f56f7f8711e9e4749a73a3e861e
-
SSDEEP
384:S2KxgWJU2F9b6INSiizVy5ADXtysKPnWH5Wf7/D1IDBRJJSrxGw6lx87Pr:22WbrzNRD5QVKMOI1PmkEr
Malware Config
Extracted
xworm
3.1
gamemodz.duckdns.org:7000
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/3432-1128-0x0000000000400000-0x0000000000414000-memory.dmp family_xworm -
Detect ZGRat V1 34 IoCs
resource yara_rule behavioral2/memory/4752-3-0x0000000005500000-0x00000000055AC000-memory.dmp family_zgrat_v1 behavioral2/memory/4752-6-0x0000000005500000-0x00000000055A5000-memory.dmp family_zgrat_v1 behavioral2/memory/4752-7-0x0000000005500000-0x00000000055A5000-memory.dmp family_zgrat_v1 behavioral2/memory/4752-11-0x0000000005500000-0x00000000055A5000-memory.dmp family_zgrat_v1 behavioral2/memory/4752-9-0x0000000005500000-0x00000000055A5000-memory.dmp family_zgrat_v1 behavioral2/memory/4752-13-0x0000000005500000-0x00000000055A5000-memory.dmp family_zgrat_v1 behavioral2/memory/4752-15-0x0000000005500000-0x00000000055A5000-memory.dmp family_zgrat_v1 behavioral2/memory/4752-17-0x0000000005500000-0x00000000055A5000-memory.dmp family_zgrat_v1 behavioral2/memory/4752-19-0x0000000005500000-0x00000000055A5000-memory.dmp family_zgrat_v1 behavioral2/memory/4752-21-0x0000000005500000-0x00000000055A5000-memory.dmp family_zgrat_v1 behavioral2/memory/4752-23-0x0000000005500000-0x00000000055A5000-memory.dmp family_zgrat_v1 behavioral2/memory/4752-29-0x0000000005500000-0x00000000055A5000-memory.dmp family_zgrat_v1 behavioral2/memory/4752-31-0x0000000005500000-0x00000000055A5000-memory.dmp family_zgrat_v1 behavioral2/memory/4752-33-0x0000000005500000-0x00000000055A5000-memory.dmp family_zgrat_v1 behavioral2/memory/4752-35-0x0000000005500000-0x00000000055A5000-memory.dmp family_zgrat_v1 behavioral2/memory/4752-27-0x0000000005500000-0x00000000055A5000-memory.dmp family_zgrat_v1 behavioral2/memory/4752-25-0x0000000005500000-0x00000000055A5000-memory.dmp family_zgrat_v1 behavioral2/memory/4752-37-0x0000000005500000-0x00000000055A5000-memory.dmp family_zgrat_v1 behavioral2/memory/4752-39-0x0000000005500000-0x00000000055A5000-memory.dmp family_zgrat_v1 behavioral2/memory/4752-41-0x0000000005500000-0x00000000055A5000-memory.dmp family_zgrat_v1 behavioral2/memory/4752-43-0x0000000005500000-0x00000000055A5000-memory.dmp family_zgrat_v1 behavioral2/memory/4752-45-0x0000000005500000-0x00000000055A5000-memory.dmp family_zgrat_v1 behavioral2/memory/4752-47-0x0000000005500000-0x00000000055A5000-memory.dmp family_zgrat_v1 behavioral2/memory/4752-49-0x0000000005500000-0x00000000055A5000-memory.dmp family_zgrat_v1 behavioral2/memory/4752-51-0x0000000005500000-0x00000000055A5000-memory.dmp family_zgrat_v1 behavioral2/memory/4752-53-0x0000000005500000-0x00000000055A5000-memory.dmp family_zgrat_v1 behavioral2/memory/4752-55-0x0000000005500000-0x00000000055A5000-memory.dmp family_zgrat_v1 behavioral2/memory/4752-57-0x0000000005500000-0x00000000055A5000-memory.dmp family_zgrat_v1 behavioral2/memory/4752-59-0x0000000005500000-0x00000000055A5000-memory.dmp family_zgrat_v1 behavioral2/memory/4752-61-0x0000000005500000-0x00000000055A5000-memory.dmp family_zgrat_v1 behavioral2/memory/4752-65-0x0000000005500000-0x00000000055A5000-memory.dmp family_zgrat_v1 behavioral2/memory/4752-69-0x0000000005500000-0x00000000055A5000-memory.dmp family_zgrat_v1 behavioral2/memory/4752-67-0x0000000005500000-0x00000000055A5000-memory.dmp family_zgrat_v1 behavioral2/memory/4752-63-0x0000000005500000-0x00000000055A5000-memory.dmp family_zgrat_v1 -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 15 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4752 set thread context of 3432 4752 957c5e7b601625607156472922c42f71.exe 87 -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4752 957c5e7b601625607156472922c42f71.exe Token: SeDebugPrivilege 3432 957c5e7b601625607156472922c42f71.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4752 wrote to memory of 3432 4752 957c5e7b601625607156472922c42f71.exe 87 PID 4752 wrote to memory of 3432 4752 957c5e7b601625607156472922c42f71.exe 87 PID 4752 wrote to memory of 3432 4752 957c5e7b601625607156472922c42f71.exe 87 PID 4752 wrote to memory of 3432 4752 957c5e7b601625607156472922c42f71.exe 87 PID 4752 wrote to memory of 3432 4752 957c5e7b601625607156472922c42f71.exe 87 PID 4752 wrote to memory of 3432 4752 957c5e7b601625607156472922c42f71.exe 87 PID 4752 wrote to memory of 3432 4752 957c5e7b601625607156472922c42f71.exe 87 PID 4752 wrote to memory of 3432 4752 957c5e7b601625607156472922c42f71.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\957c5e7b601625607156472922c42f71.exe"C:\Users\Admin\AppData\Local\Temp\957c5e7b601625607156472922c42f71.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Users\Admin\AppData\Local\Temp\957c5e7b601625607156472922c42f71.exeC:\Users\Admin\AppData\Local\Temp\957c5e7b601625607156472922c42f71.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3432
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\957c5e7b601625607156472922c42f71.exe.log
Filesize1KB
MD59121e6ef340710951d0829deb721bf6a
SHA13354ef7bc1f26e0e64e40907ff9a347df5630e1e
SHA2566fa111c0652755148dffb297e76843ba63eb86dfe92b6fa18a3f715dd4c21baa
SHA512e89216568cb6b64319dd69507875d74ab17d4bf464ea97f82df5f25ca974fa94709f828b951e81039fd442861d08fd92a481ea5917e40ace6df67e0b442e0e57