Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
17-04-2024 13:05
Static task
static1
Behavioral task
behavioral1
Sample
a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe
Resource
win7-20240221-en
General
-
Target
a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe
-
Size
455KB
-
MD5
c8d9593196962fa5d706a207c16674cd
-
SHA1
686a8e674e6615d5cd91f7b2cba0c755054b3f69
-
SHA256
a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d
-
SHA512
5ddae80780c6091bfe0ab5e29bc63732c08ce34f677fc341366dcecf6db9e1bd2e0ed24cfe57eface0d19c6f46010f47eb2d74888b91a503dae00651c4a756bf
-
SSDEEP
12288:XcTpGLwWpFGIWFfDtaY4S0LEy7w0iymL/:XOpEwiFYxsEyHiyK
Malware Config
Extracted
xworm
5.1
104.194.9.116:7000
bUezpCDHVjUVS3W9
-
install_file
USB.exe
-
telegram
https://api.telegram.org/bot6330888131:AAE5ycZdHuNqV5SVYhHeCfRENn6GuCjwXjs/sendMessage?chat_id=1046049845
Signatures
-
Detect Xworm Payload 7 IoCs
resource yara_rule behavioral1/memory/2188-6-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm behavioral1/memory/2188-7-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm behavioral1/memory/2188-9-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm behavioral1/memory/2188-11-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm behavioral1/memory/2188-13-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm behavioral1/memory/2188-15-0x0000000004990000-0x00000000049D0000-memory.dmp family_xworm behavioral1/memory/2188-19-0x0000000004990000-0x00000000049D0000-memory.dmp family_xworm -
Creates new service(s) 1 TTPs
-
Stops running service(s) 3 TTPs
-
Executes dropped EXE 2 IoCs
pid Process 1944 yhlfcs.exe 1856 oapavmkbdsqp.exe -
Loads dropped DLL 7 IoCs
pid Process 2188 CasPol.exe 2344 WerFault.exe 2344 WerFault.exe 2344 WerFault.exe 2344 WerFault.exe 2344 WerFault.exe 468 services.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\ExplorerStartupLog.etl oapavmkbdsqp.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2328 set thread context of 2188 2328 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 28 PID 1944 set thread context of 1032 1944 yhlfcs.exe 34 PID 1032 set thread context of 1780 1032 explorer.exe 36 -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 476 sc.exe 660 sc.exe 2288 sc.exe 1600 sc.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 oapavmkbdsqp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz oapavmkbdsqp.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer oapavmkbdsqp.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\ExplorerStartupTraceRecorded = "1" oapavmkbdsqp.exe -
Suspicious behavior: EnumeratesProcesses 40 IoCs
pid Process 2328 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 2328 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 2328 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 2328 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 2328 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 2328 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 2328 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 2328 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 2328 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 2328 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 2328 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 2328 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 2328 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 2328 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 2328 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 2328 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 2328 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 2328 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 2328 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 2328 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 2328 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 2328 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 2328 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 2328 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 2328 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 2328 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 2328 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 2328 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 2328 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 2328 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 2328 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1032 explorer.exe 1032 explorer.exe 1780 dialer.exe 1780 dialer.exe 1032 explorer.exe 1780 dialer.exe 1780 dialer.exe 1032 explorer.exe 1032 explorer.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2328 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe Token: SeDebugPrivilege 2188 CasPol.exe Token: SeDebugPrivilege 1780 dialer.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 2328 wrote to memory of 2188 2328 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 28 PID 2328 wrote to memory of 2188 2328 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 28 PID 2328 wrote to memory of 2188 2328 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 28 PID 2328 wrote to memory of 2188 2328 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 28 PID 2328 wrote to memory of 2188 2328 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 28 PID 2328 wrote to memory of 2188 2328 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 28 PID 2328 wrote to memory of 2188 2328 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 28 PID 2328 wrote to memory of 2188 2328 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 28 PID 2328 wrote to memory of 2188 2328 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 28 PID 2328 wrote to memory of 2836 2328 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 29 PID 2328 wrote to memory of 2836 2328 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 29 PID 2328 wrote to memory of 2836 2328 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 29 PID 2188 wrote to memory of 1944 2188 CasPol.exe 33 PID 2188 wrote to memory of 1944 2188 CasPol.exe 33 PID 2188 wrote to memory of 1944 2188 CasPol.exe 33 PID 2188 wrote to memory of 1944 2188 CasPol.exe 33 PID 1944 wrote to memory of 1032 1944 yhlfcs.exe 34 PID 1944 wrote to memory of 1032 1944 yhlfcs.exe 34 PID 1944 wrote to memory of 1032 1944 yhlfcs.exe 34 PID 1944 wrote to memory of 1032 1944 yhlfcs.exe 34 PID 1944 wrote to memory of 1032 1944 yhlfcs.exe 34 PID 1944 wrote to memory of 1032 1944 yhlfcs.exe 34 PID 1944 wrote to memory of 1032 1944 yhlfcs.exe 34 PID 1944 wrote to memory of 1032 1944 yhlfcs.exe 34 PID 1944 wrote to memory of 1032 1944 yhlfcs.exe 34 PID 1944 wrote to memory of 1032 1944 yhlfcs.exe 34 PID 1944 wrote to memory of 1032 1944 yhlfcs.exe 34 PID 1944 wrote to memory of 1032 1944 yhlfcs.exe 34 PID 1944 wrote to memory of 2344 1944 yhlfcs.exe 35 PID 1944 wrote to memory of 2344 1944 yhlfcs.exe 35 PID 1944 wrote to memory of 2344 1944 yhlfcs.exe 35 PID 1032 wrote to memory of 1780 1032 explorer.exe 36 PID 1032 wrote to memory of 1780 1032 explorer.exe 36 PID 1032 wrote to memory of 1780 1032 explorer.exe 36 PID 1032 wrote to memory of 1780 1032 explorer.exe 36 PID 1032 wrote to memory of 1780 1032 explorer.exe 36 PID 1032 wrote to memory of 1780 1032 explorer.exe 36 PID 1032 wrote to memory of 1780 1032 explorer.exe 36 PID 1780 wrote to memory of 424 1780 dialer.exe 5 PID 1780 wrote to memory of 468 1780 dialer.exe 6 PID 468 wrote to memory of 1856 468 services.exe 45 PID 468 wrote to memory of 1856 468 services.exe 45 PID 468 wrote to memory of 1856 468 services.exe 45 PID 1780 wrote to memory of 1856 1780 dialer.exe 45
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:424
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:468 -
C:\ProgramData\jjfvbumjfczj\oapavmkbdsqp.exeC:\ProgramData\jjfvbumjfczj\oapavmkbdsqp.exe2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Checks processor information in registry
- Modifies data under HKEY_USERS
PID:1856
-
-
C:\Users\Admin\AppData\Local\Temp\a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe"C:\Users\Admin\AppData\Local\Temp\a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"2⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Users\Admin\AppData\Local\Temp\yhlfcs.exe"C:\Users\Admin\AppData\Local\Temp\yhlfcs.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\explorer.exe"C:\Windows\explorer.exe"4⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1780
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "GVKQGWZS"5⤵
- Launches sc.exe
PID:660
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "GVKQGWZS" binpath= "C:\ProgramData\jjfvbumjfczj\oapavmkbdsqp.exe" start= "auto"5⤵
- Launches sc.exe
PID:476
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog5⤵
- Launches sc.exe
PID:1600
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "GVKQGWZS"5⤵
- Launches sc.exe
PID:2288
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1944 -s 7244⤵
- Loads dropped DLL
PID:2344
-
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2328 -s 7362⤵PID:2836
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:736
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5f3e70f68d7e2f644bcd312f1333094e1
SHA1259dd00ddb8a08fb149c37254bfb865a74bb11b9
SHA2566607d552accc951f2cd068bb394200987d7d1e90e34f8cdab3afe6e3ccedee4e
SHA512425d60775735804dce4a43aba0426966cc21ef5c0c997d073bc3d0740d3a07b13227fd1e5be93189079e8e01ca0c515d27ddc0451ee4e514e02bdc3bd8f4d33d
-
Filesize
2.7MB
MD5ac4c51eb24aa95b77f705ab159189e24
SHA14583daf9442880204730fb2c8a060430640494b1
SHA2566a671b92a69755de6fd063fcbe4ba926d83b49f78c42dbaeed8cdb6bbc57576a
SHA512011bfe19bd15dcc0f9850575e20d7f2c01160ec98ba461ad59a51b9417049e6475648b9056990247699624b080cf609ec7b5409231cfb46a012d723f7db08d81