Analysis
-
max time kernel
14s -
max time network
13s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
13-07-2024 20:38
Static task
static1
Behavioral task
behavioral1
Sample
Win-XwormRat-builder.exe
Resource
win7-20240708-en
General
-
Target
Win-XwormRat-builder.exe
-
Size
928KB
-
MD5
db9df61757cc712eb190955371d24937
-
SHA1
308155685a2bcc0369a63d1ac2c13c7293cedce7
-
SHA256
276d53b6f343cffb4e81e6db87b30dce162b82dd2ed9aea49d754cdfba8e865a
-
SHA512
cf2ab30da84cdee5988c52f08403a33d99f5565839959763aaa4b34745251cc32839e466e7c6c27f83145bc10b55e0f279a4165af58db28156f34aa2b44a921e
-
SSDEEP
12288:V8pICumxgLj3PSg+Gfqxk01P6RNGZS7yK8g3dviBOEBkCtip/y6Lr9vXjdkpgLMk:p1ixARrLl1/1q+
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot5536756167:AAFMcQrFbMZMBynbrtZUudaOT9ndCJXIqT4/sendMessage?chat_id=2024893777
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
win-xwarm-builder.exeUpdate.exepid process 620 win-xwarm-builder.exe 772 Update.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 2 IoCs
Processes:
timeout.exetimeout.exepid process 2608 timeout.exe 348 timeout.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
Processes:
tasklist.exetasklist.exepid process 2576 tasklist.exe 2824 tasklist.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2792 schtasks.exe 2088 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
Update.exepid process 772 Update.exe 772 Update.exe 772 Update.exe 772 Update.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
win-xwarm-builder.exetasklist.exetasklist.exeUpdate.exedescription pid process Token: SeDebugPrivilege 620 win-xwarm-builder.exe Token: SeDebugPrivilege 2576 tasklist.exe Token: SeDebugPrivilege 2824 tasklist.exe Token: SeDebugPrivilege 772 Update.exe Token: SeDebugPrivilege 772 Update.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Update.exepid process 772 Update.exe -
Suspicious use of WriteProcessMemory 39 IoCs
Processes:
Win-XwormRat-builder.exewin-xwarm-builder.execmd.exeUpdate.exedescription pid process target process PID 2996 wrote to memory of 620 2996 Win-XwormRat-builder.exe win-xwarm-builder.exe PID 2996 wrote to memory of 620 2996 Win-XwormRat-builder.exe win-xwarm-builder.exe PID 2996 wrote to memory of 620 2996 Win-XwormRat-builder.exe win-xwarm-builder.exe PID 2996 wrote to memory of 236 2996 Win-XwormRat-builder.exe WerFault.exe PID 2996 wrote to memory of 236 2996 Win-XwormRat-builder.exe WerFault.exe PID 2996 wrote to memory of 236 2996 Win-XwormRat-builder.exe WerFault.exe PID 620 wrote to memory of 2792 620 win-xwarm-builder.exe schtasks.exe PID 620 wrote to memory of 2792 620 win-xwarm-builder.exe schtasks.exe PID 620 wrote to memory of 2792 620 win-xwarm-builder.exe schtasks.exe PID 620 wrote to memory of 2672 620 win-xwarm-builder.exe cmd.exe PID 620 wrote to memory of 2672 620 win-xwarm-builder.exe cmd.exe PID 620 wrote to memory of 2672 620 win-xwarm-builder.exe cmd.exe PID 2672 wrote to memory of 2576 2672 cmd.exe tasklist.exe PID 2672 wrote to memory of 2576 2672 cmd.exe tasklist.exe PID 2672 wrote to memory of 2576 2672 cmd.exe tasklist.exe PID 2672 wrote to memory of 2992 2672 cmd.exe find.exe PID 2672 wrote to memory of 2992 2672 cmd.exe find.exe PID 2672 wrote to memory of 2992 2672 cmd.exe find.exe PID 2672 wrote to memory of 2608 2672 cmd.exe timeout.exe PID 2672 wrote to memory of 2608 2672 cmd.exe timeout.exe PID 2672 wrote to memory of 2608 2672 cmd.exe timeout.exe PID 2672 wrote to memory of 2824 2672 cmd.exe tasklist.exe PID 2672 wrote to memory of 2824 2672 cmd.exe tasklist.exe PID 2672 wrote to memory of 2824 2672 cmd.exe tasklist.exe PID 2672 wrote to memory of 1748 2672 cmd.exe find.exe PID 2672 wrote to memory of 1748 2672 cmd.exe find.exe PID 2672 wrote to memory of 1748 2672 cmd.exe find.exe PID 2672 wrote to memory of 348 2672 cmd.exe timeout.exe PID 2672 wrote to memory of 348 2672 cmd.exe timeout.exe PID 2672 wrote to memory of 348 2672 cmd.exe timeout.exe PID 2672 wrote to memory of 772 2672 cmd.exe Update.exe PID 2672 wrote to memory of 772 2672 cmd.exe Update.exe PID 2672 wrote to memory of 772 2672 cmd.exe Update.exe PID 772 wrote to memory of 2088 772 Update.exe schtasks.exe PID 772 wrote to memory of 2088 772 Update.exe schtasks.exe PID 772 wrote to memory of 2088 772 Update.exe schtasks.exe PID 772 wrote to memory of 1420 772 Update.exe WerFault.exe PID 772 wrote to memory of 1420 772 Update.exe WerFault.exe PID 772 wrote to memory of 1420 772 Update.exe WerFault.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Win-XwormRat-builder.exe"C:\Users\Admin\AppData\Local\Temp\Win-XwormRat-builder.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Users\Admin\AppData\Local\Temp\win-xwarm-builder.exe"C:\Users\Admin\AppData\Local\Temp\win-xwarm-builder.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:620 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\Static\Update.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2792
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmpFBCC.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmpFBCC.tmp.bat3⤵
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 620"4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
-
C:\Windows\system32\find.exefind ":"4⤵PID:2992
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak4⤵
- Delays execution with timeout.exe
PID:2608
-
-
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 620"4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
-
C:\Windows\system32\find.exefind ":"4⤵PID:1748
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak4⤵
- Delays execution with timeout.exe
PID:348
-
-
C:\Users\Static\Update.exe"Update.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\Static\Update.exe"5⤵
- Scheduled Task/Job: Scheduled Task
PID:2088
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 772 -s 16005⤵PID:1420
-
-
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2996 -s 9362⤵PID:236
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
194B
MD5fdbd8af7210e941c2f9655140a293d69
SHA19d383792f8b39850b9d0dab294cd01c03ff47fe4
SHA256c2120ea9275419be6f32b0714b2b72bc8c7748d12dfd6d18b2795efd82ec9554
SHA5121432d43b7b40baac0ee706213b8e374b4ecd8bc9ab1143d6a0c47e2ac6d550c548f538c82f6f495a500ae26546cde2f80b51a9ef0d769cfef9e284c02f7e8fef
-
Filesize
127KB
MD5f6f686df785d0abdc66d1f90fa508c4b
SHA175f348132001df30cbad9c7cae2e2072fcaca38e
SHA25661b52af14fc66126a4e7f09b3cff7d3c09e5ad35acf23fb9ba43293fac0c995f
SHA5127daa425723caade3ec747fbe6e425e26bc419e1a7dccd6253770fe1a118a8b90e0f40f6cf4bdac259e68a0198a384ed1b5de7515958f5e17e4e35219b9077d77