Analysis
-
max time kernel
117s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
22-03-2024 22:53
Behavioral task
behavioral1
Sample
PrivateChat V2.0.exe
Resource
win7-20240221-en
General
-
Target
PrivateChat V2.0.exe
-
Size
87KB
-
MD5
4e0daa19b125c8e2703e9de440b1340b
-
SHA1
8dd7592a40384093ab296ea4a0ae14102441b884
-
SHA256
2dcc9c629488710a424dba2eefcfbecbf1edcc092a8387be7929db59f9692e71
-
SHA512
8bf90f3d89e0592b5e5f1f6b1d5a362b1db84612eb8f737bec7e17c25e8e9748dd0293e40addea8f77c4f49e7e3a1e345ff78e1ee150dc29bfb643bbdb78e040
-
SSDEEP
1536:SPvg251EzYY2MkcqhQP6xY9G+beYZFy+U0/A1OG36zvO5d2LueRISbfX:SPvg2szr5kcqhgx8+be+yTL+OjOusr
Malware Config
Extracted
xworm
employees-resolution.gl.at.ply.gg:35582
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/2032-0-0x00000000009C0000-0x00000000009DC000-memory.dmp family_xworm -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1164 powershell.exe 2484 powershell.exe 2032 PrivateChat V2.0.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2032 PrivateChat V2.0.exe Token: SeDebugPrivilege 1164 powershell.exe Token: SeDebugPrivilege 2484 powershell.exe Token: SeDebugPrivilege 2032 PrivateChat V2.0.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2032 PrivateChat V2.0.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2032 wrote to memory of 1164 2032 PrivateChat V2.0.exe 28 PID 2032 wrote to memory of 1164 2032 PrivateChat V2.0.exe 28 PID 2032 wrote to memory of 1164 2032 PrivateChat V2.0.exe 28 PID 2032 wrote to memory of 2484 2032 PrivateChat V2.0.exe 30 PID 2032 wrote to memory of 2484 2032 PrivateChat V2.0.exe 30 PID 2032 wrote to memory of 2484 2032 PrivateChat V2.0.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\PrivateChat V2.0.exe"C:\Users\Admin\AppData\Local\Temp\PrivateChat V2.0.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\PrivateChat V2.0.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1164
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'PrivateChat V2.0.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2484
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD543641e3fcc39a777f8784f801e04d154
SHA17116bbeef380b61b8941e55e11dd5bc989b09d46
SHA256cf06bd819cc342017e609ce2adc9b6a08729c5ad86c8176b17308a88eadab662
SHA512a4e11183c4b1a2cf06434208a6181e57eb82c98f451404a0f5aae9b1b0ec5a3898cbb3d3ea071ca9965abbc4f5ae9b00fda6dadefaec712249f890e148b590fd