Analysis
-
max time kernel
149s -
max time network
157s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
24/05/2024, 03:48
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Win64.PWSXgen.10080.20186.exe
Resource
win7-20240508-en
General
-
Target
SecuriteInfo.com.Win64.PWSXgen.10080.20186.exe
-
Size
1.4MB
-
MD5
e84bb6efc8e0ebec1826b770cfb59bd9
-
SHA1
5fe35e0b634a95fcff997882839004a225a29bf1
-
SHA256
2d1c1347b0e889a6f74fed1878738e0026ea2fe10c8082d9ba5fcdb0e8ed939b
-
SHA512
562cef1a697cdb516d09341b58d790984284b6617ba5a24040b1a36ae3cd448b8857a7e5dcd1f541d5e18888fe7b525894077fce08463d5a7dfe2b00eb0de810
-
SSDEEP
24576:uOnCbIk+tdLb0Tj3ndie/UV7EMhD6ZnlyBI0DJewitKUiVh8t6S9U8XxT9Q+FTtT:prUlH0UcBS9UutT
Malware Config
Extracted
xworm
5.0
79.110.49.133:5700
Bg9JRZDpyEfXxrAy
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 5 IoCs
resource yara_rule behavioral1/memory/2672-27-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm behavioral1/memory/2672-29-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm behavioral1/memory/2672-25-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm behavioral1/memory/2672-22-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm behavioral1/memory/2672-20-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SecuriteInfo.com.Win64.PWSXgen.10080.20186.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2288 powershell.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SecuriteInfo.com.Win64.PWSXgen.10080.20186.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SecuriteInfo.com.Win64.PWSXgen.10080.20186.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2972 set thread context of 2672 2972 SecuriteInfo.com.Win64.PWSXgen.10080.20186.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2288 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2288 powershell.exe Token: SeDebugPrivilege 2672 jsc.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2972 wrote to memory of 2288 2972 SecuriteInfo.com.Win64.PWSXgen.10080.20186.exe 29 PID 2972 wrote to memory of 2288 2972 SecuriteInfo.com.Win64.PWSXgen.10080.20186.exe 29 PID 2972 wrote to memory of 2288 2972 SecuriteInfo.com.Win64.PWSXgen.10080.20186.exe 29 PID 2972 wrote to memory of 2100 2972 SecuriteInfo.com.Win64.PWSXgen.10080.20186.exe 31 PID 2972 wrote to memory of 2100 2972 SecuriteInfo.com.Win64.PWSXgen.10080.20186.exe 31 PID 2972 wrote to memory of 2100 2972 SecuriteInfo.com.Win64.PWSXgen.10080.20186.exe 31 PID 2972 wrote to memory of 2100 2972 SecuriteInfo.com.Win64.PWSXgen.10080.20186.exe 31 PID 2972 wrote to memory of 2100 2972 SecuriteInfo.com.Win64.PWSXgen.10080.20186.exe 31 PID 2972 wrote to memory of 2100 2972 SecuriteInfo.com.Win64.PWSXgen.10080.20186.exe 31 PID 2972 wrote to memory of 2100 2972 SecuriteInfo.com.Win64.PWSXgen.10080.20186.exe 31 PID 2972 wrote to memory of 2672 2972 SecuriteInfo.com.Win64.PWSXgen.10080.20186.exe 32 PID 2972 wrote to memory of 2672 2972 SecuriteInfo.com.Win64.PWSXgen.10080.20186.exe 32 PID 2972 wrote to memory of 2672 2972 SecuriteInfo.com.Win64.PWSXgen.10080.20186.exe 32 PID 2972 wrote to memory of 2672 2972 SecuriteInfo.com.Win64.PWSXgen.10080.20186.exe 32 PID 2972 wrote to memory of 2672 2972 SecuriteInfo.com.Win64.PWSXgen.10080.20186.exe 32 PID 2972 wrote to memory of 2672 2972 SecuriteInfo.com.Win64.PWSXgen.10080.20186.exe 32 PID 2972 wrote to memory of 2672 2972 SecuriteInfo.com.Win64.PWSXgen.10080.20186.exe 32 PID 2972 wrote to memory of 2672 2972 SecuriteInfo.com.Win64.PWSXgen.10080.20186.exe 32 PID 2972 wrote to memory of 2672 2972 SecuriteInfo.com.Win64.PWSXgen.10080.20186.exe 32 PID 2972 wrote to memory of 2548 2972 SecuriteInfo.com.Win64.PWSXgen.10080.20186.exe 33 PID 2972 wrote to memory of 2548 2972 SecuriteInfo.com.Win64.PWSXgen.10080.20186.exe 33 PID 2972 wrote to memory of 2548 2972 SecuriteInfo.com.Win64.PWSXgen.10080.20186.exe 33 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SecuriteInfo.com.Win64.PWSXgen.10080.20186.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win64.PWSXgen.10080.20186.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win64.PWSXgen.10080.20186.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2972 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win64.PWSXgen.10080.20186.exe" -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2288
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"2⤵PID:2100
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2972 -s 7362⤵PID:2548
-