Analysis
-
max time kernel
94s -
max time network
101s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
25-09-2024 06:31
Behavioral task
behavioral1
Sample
test.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
test.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
test.exe
Resource
win10v2004-20240802-en
General
-
Target
test.exe
-
Size
32KB
-
MD5
9ef813f8d17e2b07e3e22ca9136cfde3
-
SHA1
5b75837d1ec6b17af46ea657431424e876977b0b
-
SHA256
893847d848f3a7dad901866ad350530f91100d52c3db60fbefec8a9f33f1d472
-
SHA512
8862cd1cb967ccb66106f031ef37fc6dbc4a240101aa3782b66b5f5a0810e78dfc47eab8c5ce0c26e7acc637ecdf391b4f0ea6d4ec99411e4e5bf270aad083b6
-
SSDEEP
768:mRPD9OQhx/Bg3Tw4xKdVFE9jAVLFOjh1b2:md9OW/g3U4xcFE9jAVLFOjXK
Malware Config
Extracted
xworm
5.0
4.tcp.eu.ngrok.io:19050
FT7jVsIDwcsDC2pB
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral3/memory/3420-1-0x00000000001D0000-0x00000000001DE000-memory.dmp family_xworm -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
flow ioc 19 4.tcp.eu.ngrok.io -
Delays execution with timeout.exe 1 IoCs
pid Process 4268 timeout.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3420 test.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3420 wrote to memory of 3776 3420 test.exe 91 PID 3420 wrote to memory of 3776 3420 test.exe 91 PID 3776 wrote to memory of 4268 3776 cmd.exe 93 PID 3776 wrote to memory of 4268 3776 cmd.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\test.exe"C:\Users\Admin\AppData\Local\Temp\test.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3420 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp1BC0.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3776 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4268
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
156B
MD54605cd4d14d1796c48e7d234d549f52f
SHA10d824137bc4bb922b76b20f63f19dadec31d4409
SHA256e7b218753dbfeb6de4120837756d06bf490758fe6c2af5c7138e587767870adc
SHA512ab3a6471f1840142f79861689ef8af4c600a6cef0f14e53e320c927e8056c683bb35f7661cf192e31d23ce5835c2d866ae0cf97ffa6152a804508fef2f529e9d