Analysis
-
max time kernel
80s -
max time network
81s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
15-09-2024 17:34
Behavioral task
behavioral1
Sample
stub.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
stub.exe
Resource
win7-20240704-en
Behavioral task
behavioral3
Sample
svchost.exe
Resource
win10-20240611-en
Behavioral task
behavioral4
Sample
svchost.exe
Resource
win7-20240903-en
Behavioral task
behavioral5
Sample
win-xworm-builder.exe
Resource
win10-20240404-en
General
-
Target
win-xworm-builder.exe
-
Size
793KB
-
MD5
835d21dc5baa96f1ce1bf6b66d92d637
-
SHA1
e0fb2a01a9859f0d2c983b3850c76f8512817e2d
-
SHA256
e67f2b34ef647d59eb8ebd4a88f85dc072346ca5c275cba1ee2307b80a560319
-
SHA512
747a9b6cde0207c722a62904a2c8708188f7c9e65e94cf55667e90096f1d1852e145061bd8e764bf30aaca0fb0f4355668feccc951041af735677c4c644aba87
-
SSDEEP
24576:rcHV1ApBOr1sU6uEgjhlOCDw8mEFAuYg2OWpTMqBx+fdTmG2Y4MT9ffD+CzKcbm+:oApBOr1sU6uEgjhlOCDw8mEFAuYg2OWm
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot5687152406:AAFin_LYFhJGLydMgYheeUDec-2orew51aM/sendMessage?chat_id=2024893777
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
wsappx.exepid process 4992 wsappx.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 5076 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 212 schtasks.exe 3836 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
wsappx.exepid process 4992 wsappx.exe 4992 wsappx.exe 4992 wsappx.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
win-xworm-builder.exetasklist.exewsappx.exedescription pid process Token: SeDebugPrivilege 1296 win-xworm-builder.exe Token: SeDebugPrivilege 3120 tasklist.exe Token: SeDebugPrivilege 4992 wsappx.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
wsappx.exepid process 4992 wsappx.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
win-xworm-builder.execmd.exewsappx.exedescription pid process target process PID 1296 wrote to memory of 212 1296 win-xworm-builder.exe schtasks.exe PID 1296 wrote to memory of 212 1296 win-xworm-builder.exe schtasks.exe PID 1296 wrote to memory of 1400 1296 win-xworm-builder.exe cmd.exe PID 1296 wrote to memory of 1400 1296 win-xworm-builder.exe cmd.exe PID 1400 wrote to memory of 3120 1400 cmd.exe tasklist.exe PID 1400 wrote to memory of 3120 1400 cmd.exe tasklist.exe PID 1400 wrote to memory of 4432 1400 cmd.exe find.exe PID 1400 wrote to memory of 4432 1400 cmd.exe find.exe PID 1400 wrote to memory of 5076 1400 cmd.exe timeout.exe PID 1400 wrote to memory of 5076 1400 cmd.exe timeout.exe PID 1400 wrote to memory of 4992 1400 cmd.exe wsappx.exe PID 1400 wrote to memory of 4992 1400 cmd.exe wsappx.exe PID 4992 wrote to memory of 3836 4992 wsappx.exe schtasks.exe PID 4992 wrote to memory of 3836 4992 wsappx.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\win-xworm-builder.exe"C:\Users\Admin\AppData\Local\Temp\win-xworm-builder.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1296 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "wsappx" /tr "C:\Users\Static\wsappx.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:212
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp7CB2.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp7CB2.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 1296"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3120
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:4432
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:5076
-
-
C:\Users\Static\wsappx.exe"wsappx.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4992 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "wsappx" /tr "C:\Users\Static\wsappx.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:3836
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
195B
MD5013e21899729c764597877522d79f2d9
SHA15264dbcb51d28ec3e4f745e5925e178e1be86821
SHA256efb5c6eed6316962bc10d88222f7c43de7fc44563b077fe38e79b62d12a73b7d
SHA5125fe3cdd82f6cf1cb20b6e8715f0567c978496c6b28268e9f6a78306e7d57952bee509a6784d188bdc2e84a5cbd7ed822ab7edd353c0aa0beac1342aa3092d75b
-
Filesize
793KB
MD5835d21dc5baa96f1ce1bf6b66d92d637
SHA1e0fb2a01a9859f0d2c983b3850c76f8512817e2d
SHA256e67f2b34ef647d59eb8ebd4a88f85dc072346ca5c275cba1ee2307b80a560319
SHA512747a9b6cde0207c722a62904a2c8708188f7c9e65e94cf55667e90096f1d1852e145061bd8e764bf30aaca0fb0f4355668feccc951041af735677c4c644aba87