Analysis
-
max time kernel
120s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
31-08-2024 07:51
Static task
static1
Behavioral task
behavioral1
Sample
new policy.scr.exe
Resource
win7-20240729-en
General
-
Target
new policy.scr.exe
-
Size
2.3MB
-
MD5
01e7e40055d24780359493decf90ac21
-
SHA1
b59b66a3af3a9920b7de22975997a1ec1e4d5528
-
SHA256
3a5134cc11c7c47b7268e7bf6bf1556c5ff5044af54b7931cae652bfd8d83717
-
SHA512
d6069f19cb7acafe771abd095ac9de17767f31dad21951488dd91b56eec65674033e7aad25d038a4f1cd067e1e7fe91f1e8d9bfcf75c593209befe876ac9ffc1
-
SSDEEP
24576:RGvPRpFuolzFPJ+l3Drhea534ESvFpLa35sfp+ee:
Malware Config
Extracted
xworm
5.0
airlineagancy.casacam.net:7076
BGCigTdLypaes6Nr
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x00070000000120fe-1085.dat family_xworm behavioral1/memory/4948-1092-0x0000000000D70000-0x0000000000D7E000-memory.dmp family_xworm -
Executes dropped EXE 1 IoCs
pid Process 4948 airlineagancy.casacam.net 7076.exe -
Loads dropped DLL 1 IoCs
pid Process 2400 new policy.scr.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Software\Microsoft\Windows\CurrentVersion\Run\Networks! = "C:\\Users\\Admin\\AppData\\Roaming\\Networks!.exe" new policy.scr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4996 2400 WerFault.exe 29 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language new policy.scr.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2400 new policy.scr.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2400 new policy.scr.exe Token: SeDebugPrivilege 2400 new policy.scr.exe Token: SeDebugPrivilege 4948 airlineagancy.casacam.net 7076.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2400 wrote to memory of 4948 2400 new policy.scr.exe 30 PID 2400 wrote to memory of 4948 2400 new policy.scr.exe 30 PID 2400 wrote to memory of 4948 2400 new policy.scr.exe 30 PID 2400 wrote to memory of 4948 2400 new policy.scr.exe 30 PID 2400 wrote to memory of 4996 2400 new policy.scr.exe 31 PID 2400 wrote to memory of 4996 2400 new policy.scr.exe 31 PID 2400 wrote to memory of 4996 2400 new policy.scr.exe 31 PID 2400 wrote to memory of 4996 2400 new policy.scr.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\new policy.scr.exe"C:\Users\Admin\AppData\Local\Temp\new policy.scr.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Users\Admin\AppData\Local\Temp\airlineagancy.casacam.net 7076.exe"C:\Users\Admin\AppData\Local\Temp\airlineagancy.casacam.net 7076.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4948
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2400 -s 9522⤵
- Program crash
PID:4996
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
32KB
MD585992141e0054144793b0767444aa3e0
SHA18db16cf0596aa7b0794bf38397e8876f9cd7ac4d
SHA25662138a28be6583227c33e709d31064416b7009a8a66830229aa509832706fe42
SHA512f0bf5714197b30dbd03c385b4e560695d5ea9fc18c268354c077f846701106e8d530a65c1a89b1096aa7f45232ac771603c58077bd2b603fb637f357bedb4c6e