Analysis
-
max time kernel
95s -
max time network
101s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
02/10/2024, 05:27
Behavioral task
behavioral1
Sample
Windows Defender.exe
Resource
win7-20240729-en
General
-
Target
Windows Defender.exe
-
Size
30KB
-
MD5
56f2800f481b53f41d8660aa4360ee07
-
SHA1
918be96734e92154a312314e551120c8222f9090
-
SHA256
dcdbab06fc3b63e2a98ebc834205dc4d50f108051a473d002f9d5affe780e694
-
SHA512
468e4188a0c18e69d8050d066efb9d049fa0cf78b9391aa5d33461611617ec7fdce170cb7c517df96906726c14ed1fb76beb3555bc5fcb20f9ad52246da7284c
-
SSDEEP
384:N7wTA+5OfPgEBQqWvfcQLZe3sn0hYACSqReAw2uRugtFuBLTIOZw/WVnvn9IkVun:lrgECfLHnMYAoReJ2uBFE9RJLOqhMbx
Malware Config
Extracted
xworm
3.1
vehicle-wed.gl.at.ply.gg:2355
irsMqnBPdMlT0tEE
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/4484-1-0x0000000000990000-0x000000000099E000-memory.dmp family_xworm -
Delays execution with timeout.exe 1 IoCs
pid Process 2276 timeout.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4484 Windows Defender.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 4484 wrote to memory of 3292 4484 Windows Defender.exe 90 PID 4484 wrote to memory of 3292 4484 Windows Defender.exe 90 PID 3292 wrote to memory of 2276 3292 cmd.exe 92 PID 3292 wrote to memory of 2276 3292 cmd.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\Windows Defender.exe"C:\Users\Admin\AppData\Local\Temp\Windows Defender.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4484 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp16EE.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3292 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2276
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
168B
MD5edf3bf1db56455ad86fce6e0bfdb993a
SHA153d4af130f0a8e26c29fe4485946ba2309e978cc
SHA25643db072c92556afb15ef75c459f331ce4b8305dade92e89b65aa807b860a1942
SHA512b70dba00e7e382502d1dedcace7be4f407538a2568b295a22672ecbc897f0ed898e283442fe6a8713716047f587fd250ce8532f976a46d7c1b074869b4d46916