Analysis
-
max time kernel
92s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
28-04-2024 01:17
Static task
static1
Behavioral task
behavioral1
Sample
3ede00f8296ef04596a6cc514b1809c3e83284edc94f4f7e6a921242aefeae19.ps1
Resource
win7-20240221-en
General
-
Target
3ede00f8296ef04596a6cc514b1809c3e83284edc94f4f7e6a921242aefeae19.ps1
-
Size
13.0MB
-
MD5
c93510116349ae9e7351554367f35aff
-
SHA1
1af844f06676c3258df79cee3e224cc6d7b23a51
-
SHA256
3ede00f8296ef04596a6cc514b1809c3e83284edc94f4f7e6a921242aefeae19
-
SHA512
a2e81c5e0cc9880c74a287a75c3409640feea580c191cb8e4cba680ced5ac36d3b7f4ea9fd91802beaa60040997d20818a586eda8ebfc676b8b40d00f0a575f4
-
SSDEEP
24576:re3FadN/VpN+28bCMCnzPNaBLhUboy9LpzXNEi8KwXIBnL8Plu2TbRxaO0kadoJv:51qZdpHlo7LyfG1JsxqtZwNwD5wPC
Malware Config
Extracted
xworm
3.1
nmds.duckdns.org:8895
O3B5rRVaa3oX74CD
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/2652-19-0x000001DC1BEA0000-0x000001DC1BEAE000-memory.dmp family_xworm behavioral2/memory/2652-21-0x000001DC349B0000-0x000001DC349C0000-memory.dmp family_xworm -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
powershell.exedescription pid process target process PID 2656 created 3432 2656 powershell.exe Explorer.EXE -
Detects Windows executables referencing non-Windows User-Agents 1 IoCs
Processes:
resource yara_rule behavioral2/memory/2652-19-0x000001DC1BEA0000-0x000001DC1BEAE000-memory.dmp INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exenotepad.exepid process 2656 powershell.exe 2656 powershell.exe 2656 powershell.exe 2652 notepad.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
Processes:
powershell.exepid process 2656 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exenotepad.exedescription pid process Token: SeDebugPrivilege 2656 powershell.exe Token: SeDebugPrivilege 2652 notepad.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
notepad.exepid process 2652 notepad.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
powershell.exedescription pid process target process PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe PID 2656 wrote to memory of 2652 2656 powershell.exe notepad.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3432
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\3ede00f8296ef04596a6cc514b1809c3e83284edc94f4f7e6a921242aefeae19.ps12⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\System32\notepad.exeC:\Windows\System32\notepad.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2652
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82