Analysis
-
max time kernel
144s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
01/11/2024, 16:48
Static task
static1
Behavioral task
behavioral1
Sample
a52f8f78ba063951c3e315c562df187b90c257a61585e4682821abf6cefec957.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
a52f8f78ba063951c3e315c562df187b90c257a61585e4682821abf6cefec957.exe
Resource
win10v2004-20241007-en
General
-
Target
a52f8f78ba063951c3e315c562df187b90c257a61585e4682821abf6cefec957.exe
-
Size
77KB
-
MD5
4bd68436e78a4a0f7bb552e349ab418f
-
SHA1
a1c4c57efd9b246d85a47c523b5e0436b8c24deb
-
SHA256
a52f8f78ba063951c3e315c562df187b90c257a61585e4682821abf6cefec957
-
SHA512
070ebca410b909d0e0ce4ba9a8119aa45de42e1c8cffc18916b070e2ad6012f40f1b0784c375e8100a987ce84e71e51da353444241f9301217f159681c3d1bbd
-
SSDEEP
1536:0gfn5Lul8fEnR905wJcPaKIWs90kWTBw3ENm1Wa7v2:0gRuljR9YwJcinNedY52
Malware Config
Extracted
xworm
0.tcp.in.ngrok.io:15792
-
Install_directory
%AppData%
-
install_file
svсhost.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x000a0000000120d5-4.dat family_xworm behavioral1/memory/2176-7-0x00000000008A0000-0x00000000008B6000-memory.dmp family_xworm -
Xworm family
-
Executes dropped EXE 1 IoCs
pid Process 2176 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\svсhost = "C:\\Users\\Admin\\AppData\\Roaming\\svсhost.exe" svchost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 2 0.tcp.in.ngrok.io 10 0.tcp.in.ngrok.io 19 0.tcp.in.ngrok.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2176 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2176 svchost.exe Token: SeDebugPrivilege 2176 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2176 svchost.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2568 wrote to memory of 2176 2568 a52f8f78ba063951c3e315c562df187b90c257a61585e4682821abf6cefec957.exe 30 PID 2568 wrote to memory of 2176 2568 a52f8f78ba063951c3e315c562df187b90c257a61585e4682821abf6cefec957.exe 30 PID 2568 wrote to memory of 2176 2568 a52f8f78ba063951c3e315c562df187b90c257a61585e4682821abf6cefec957.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\a52f8f78ba063951c3e315c562df187b90c257a61585e4682821abf6cefec957.exe"C:\Users\Admin\AppData\Local\Temp\a52f8f78ba063951c3e315c562df187b90c257a61585e4682821abf6cefec957.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2176
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
63KB
MD539476c74921658da58506252acd72f92
SHA16b79e09a712dd56e8800ee191f18ead43ba7006a
SHA25626cab4dad2281e9683c56570546a1940d257ddafcc706af85d60975a4dd2bb65
SHA51220b43bdd535e9fee2bfc988f83c4cdb72def36631d57a0444f2dccc3f03e1e450655d8eca5555e21b76588bb6228a45a6ee238cb23e8eeffddff618ea379dabd