Analysis
-
max time kernel
120s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
31/10/2024, 08:58
Static task
static1
Behavioral task
behavioral1
Sample
DeadPayload.exe
Resource
win7-20241010-en
General
-
Target
DeadPayload.exe
-
Size
500KB
-
MD5
d6aa8be4d3e01013711974b9e0213600
-
SHA1
9d26eccfb6d7455a76c0a41eba38578aaf2d41c0
-
SHA256
039a630b2f6139fd5f1db717f03e372a12c489ec22c1a92d750fbfcb83c17069
-
SHA512
a95e7edb2a0cda6c7d06b84ac165d843c64c6a1e344319ba3cf3d7d7f2790ae56f7d02f21c9e082d50604493479c0eca5f5b1cc2cd8cdfbc21aa9b65b3079ca3
-
SSDEEP
12288:83DTkV1ilKya0FOUuQ0gH+kmtbF6W05EJXp107sdzO:2kGTy
Malware Config
Extracted
xworm
5.0
QgVg78qW15uIsQ4H
-
Install_directory
%Public%
-
install_file
ohh.exe
-
pastebin_url
https://pastebin.com/raw/J09JweeH
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x0009000000018f85-6.dat family_xworm behavioral1/memory/2920-8-0x0000000000A90000-0x0000000000A9E000-memory.dmp family_xworm -
Xworm family
-
Executes dropped EXE 1 IoCs
pid Process 2920 DeadMan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2920 DeadMan.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2904 wrote to memory of 2920 2904 DeadPayload.exe 31 PID 2904 wrote to memory of 2920 2904 DeadPayload.exe 31 PID 2904 wrote to memory of 2920 2904 DeadPayload.exe 31
Processes
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
34KB
MD586596f8f255ec89d279b0824435e99ad
SHA1828d881cd4e693004ef8285aec99ef741b7f12ea
SHA256be04723ba31eb34aafe705d2ae69a8b76cd717f3d378c49eee960a86112b7a58
SHA512ed8429cf751326a5b646e35c59c61b2b3a0fdd7179f6a9a33e0bc70526dd96a72e02c2456d480cb26a8c0cd5f641842a73073bd2dc246d038d3642cec14f4672