Analysis
-
max time kernel
55s -
max time network
58s -
platform
windows11-21h2_x64 -
resource
win11-20240611-en -
resource tags
arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system -
submitted
15/06/2024, 05:15
Static task
static1
General
-
Target
Nkomssgp.exe
-
Size
4.6MB
-
MD5
1d6421617b9bdaccaa87db2edc96cda0
-
SHA1
002eb8b01151aebe91d8a8f8d4ed52c3aad9e1b2
-
SHA256
a25bff1c3254fa942a830abd32bd1953e282a321a94ab9fc22e25f66d5f4b1a2
-
SHA512
80f991929992adeda30d8137bf59c435671548f4580dac3e1c6df7c129c5d554711365a3b375cff8568345f554f971026ea60785931deeb8baacd6c643e92104
-
SSDEEP
24576:w5VeFILu7XJJbYzr8KNJWtOh6S9JD4E678avKanuEXLI16NqX6QZkUHHsOS8dK/Z:4Vw
Malware Config
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/4552-4902-0x0000000000400000-0x0000000000434000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2588 powershell.exe 1636 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 1 pastebin.com 4 pastebin.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4284 set thread context of 4552 4284 Nkomssgp.exe 82 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4284 Nkomssgp.exe 2588 powershell.exe 2588 powershell.exe 1636 powershell.exe 1636 powershell.exe 4552 Nkomssgp.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4284 Nkomssgp.exe Token: SeDebugPrivilege 4284 Nkomssgp.exe Token: SeDebugPrivilege 4552 Nkomssgp.exe Token: SeDebugPrivilege 2588 powershell.exe Token: SeDebugPrivilege 1636 powershell.exe Token: SeDebugPrivilege 4552 Nkomssgp.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4552 Nkomssgp.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4284 wrote to memory of 4552 4284 Nkomssgp.exe 82 PID 4284 wrote to memory of 4552 4284 Nkomssgp.exe 82 PID 4284 wrote to memory of 4552 4284 Nkomssgp.exe 82 PID 4284 wrote to memory of 4552 4284 Nkomssgp.exe 82 PID 4284 wrote to memory of 4552 4284 Nkomssgp.exe 82 PID 4284 wrote to memory of 4552 4284 Nkomssgp.exe 82 PID 4284 wrote to memory of 4552 4284 Nkomssgp.exe 82 PID 4284 wrote to memory of 4552 4284 Nkomssgp.exe 82 PID 4552 wrote to memory of 2588 4552 Nkomssgp.exe 84 PID 4552 wrote to memory of 2588 4552 Nkomssgp.exe 84 PID 4552 wrote to memory of 2588 4552 Nkomssgp.exe 84 PID 4552 wrote to memory of 1636 4552 Nkomssgp.exe 86 PID 4552 wrote to memory of 1636 4552 Nkomssgp.exe 86 PID 4552 wrote to memory of 1636 4552 Nkomssgp.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\Nkomssgp.exe"C:\Users\Admin\AppData\Local\Temp\Nkomssgp.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4284 -
C:\Users\Admin\AppData\Local\Temp\Nkomssgp.exe"C:\Users\Admin\AppData\Local\Temp\Nkomssgp.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4552 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Nkomssgp.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2588
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Nkomssgp.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1636
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
805B
MD59d0cacca373731660e8268a162d9d4ff
SHA1a82111d00132cdf7ef46af5681601d55c6a0e17c
SHA25695932f81206717ff86f0974ee37dc40d5d914f730f00a08344b4c1765d663394
SHA5128c971ab501fc322b13f53b03325b2295e1eedb12b6d50a4225e6e3b4bf5128665b1a3d8b560a8b04f14bfa6f5cba41058e4f546139101fc303f3b8393f5ca485
-
Filesize
2KB
MD5d0c46cad6c0778401e21910bd6b56b70
SHA17be418951ea96326aca445b8dfe449b2bfa0dca6
SHA2569600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02
SHA512057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949
-
Filesize
18KB
MD5a60181a4528030274396adce728b9291
SHA10a3a2036925ddea87690be698690b22fe5977446
SHA256c5421717244e28377218d689054a10296c04119d947131c1fff8f688b5ffd303
SHA512bb64d1f65ee0b5feedfd00684e2ed05d40f6c508faff5f8d0018af7e0f2f5905970b8b7660f1f2bdadccac27f97c479c3509254c0f3d578b156d6f4627497147
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82