Analysis
-
max time kernel
120s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
20/04/2024, 19:01
Behavioral task
behavioral1
Sample
RECODE 1.4.exe
Resource
win7-20240221-en
General
-
Target
RECODE 1.4.exe
-
Size
326KB
-
MD5
fb2bf1f855b1aaff5d2d75b6ff48ec89
-
SHA1
318f3ad4db3aef7e617f1e262b3669214ae7fb3b
-
SHA256
73c98ac5911fd4f4ab09fc5361c34292a69ea3f528cc5b26f620efe4bbf3ddd2
-
SHA512
c1b9dc09ff20cf6fd3268c6764157e55daf49e4fe6dccff19fbfbe1d8f2de876ea3395560341629a1459336ddfca445bd5d9739355eb9acb1538bf96d3ae53de
-
SSDEEP
6144:x1nbyCFfLZz+GIIIIIIIhIIIIIIIIIIIIIIIU:iILZU
Malware Config
Extracted
xworm
safe-towers.gl.at.ply.gg:30351
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/1688-0-0x0000000000120000-0x0000000000178000-memory.dmp family_xworm -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2292 powershell.exe 2420 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1688 RECODE 1.4.exe Token: SeDebugPrivilege 2292 powershell.exe Token: SeDebugPrivilege 2420 powershell.exe Token: SeDebugPrivilege 1688 RECODE 1.4.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1688 wrote to memory of 2292 1688 RECODE 1.4.exe 29 PID 1688 wrote to memory of 2292 1688 RECODE 1.4.exe 29 PID 1688 wrote to memory of 2292 1688 RECODE 1.4.exe 29 PID 1688 wrote to memory of 2420 1688 RECODE 1.4.exe 31 PID 1688 wrote to memory of 2420 1688 RECODE 1.4.exe 31 PID 1688 wrote to memory of 2420 1688 RECODE 1.4.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\RECODE 1.4.exe"C:\Users\Admin\AppData\Local\Temp\RECODE 1.4.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\RECODE 1.4.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2292
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RECODE 1.4.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2420
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD541a0225c16191b0e474cd15d57c872ed
SHA1d1fce81ef916594b1e8c9ae004774cdaa282a650
SHA256c32db57463e00b1b3d0d299b1775d895c36b2c9137f701f13c13cd8f57b84d40
SHA5122d22ef39047735a91be386dadb1034176ad5c90c1162a9b56ca5dda408c2f81890a151c4db172ed3b203bb41e7fded1ba2e772d3e34c479764d167194605b6df