Analysis
-
max time kernel
121s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-11-2024 21:36
Static task
static1
Behavioral task
behavioral1
Sample
ItachiSuperSpoofer.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ItachiSuperSpoofer.exe
Resource
win10v2004-20241007-en
General
-
Target
ItachiSuperSpoofer.exe
-
Size
46KB
-
MD5
bbcc30d76b31b102204c01d112f98b15
-
SHA1
a05e5f69ab886c58e695e5f545b34193fce169a7
-
SHA256
e3bd1735607a84ce63f2678c0e3b5397f665a2826c5603b53345072a91c5d815
-
SHA512
502237bc308be48adb6ddfef3edd7db045aaa6dd9712fd026a5e51fbe3011faaa50ca8fb8f11f4a4ad67e4398da84acd5281768e9856d6cede8a420d1e2327b9
-
SSDEEP
768:tc4O3Um5dr30Cn2W/AD1JeM7XzYc/cEzwsf9K0g6tJhZW9s:t6km5dX2WYDrvxz5XgCRb
Malware Config
Extracted
xworm
5.0
ensure-manual.gl.at.ply.gg:41199
v67WFYQWDnW3aeSs
-
Install_directory
%AppData%
-
install_file
dllhost.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x000b00000001227f-5.dat family_xworm behavioral1/memory/2776-15-0x0000000000C40000-0x0000000000C4E000-memory.dmp family_xworm -
Xworm family
-
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\dllhost.lnk dllhost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\dllhost.lnk dllhost.exe -
Executes dropped EXE 1 IoCs
pid Process 2776 dllhost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\dllhost = "C:\\Users\\Admin\\AppData\\Roaming\\dllhost.exe" dllhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 12 IoCs
pid Process 2312 timeout.exe 2684 timeout.exe 2592 timeout.exe 2552 timeout.exe 2848 timeout.exe 2764 timeout.exe 2480 timeout.exe 2500 timeout.exe 2628 timeout.exe 2616 timeout.exe 2632 timeout.exe 2492 timeout.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2776 dllhost.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 2116 wrote to memory of 2776 2116 ItachiSuperSpoofer.exe 31 PID 2116 wrote to memory of 2776 2116 ItachiSuperSpoofer.exe 31 PID 2116 wrote to memory of 2776 2116 ItachiSuperSpoofer.exe 31 PID 2116 wrote to memory of 2104 2116 ItachiSuperSpoofer.exe 32 PID 2116 wrote to memory of 2104 2116 ItachiSuperSpoofer.exe 32 PID 2116 wrote to memory of 2104 2116 ItachiSuperSpoofer.exe 32 PID 2104 wrote to memory of 2312 2104 cmd.exe 34 PID 2104 wrote to memory of 2312 2104 cmd.exe 34 PID 2104 wrote to memory of 2312 2104 cmd.exe 34 PID 2104 wrote to memory of 2628 2104 cmd.exe 35 PID 2104 wrote to memory of 2628 2104 cmd.exe 35 PID 2104 wrote to memory of 2628 2104 cmd.exe 35 PID 2104 wrote to memory of 2616 2104 cmd.exe 36 PID 2104 wrote to memory of 2616 2104 cmd.exe 36 PID 2104 wrote to memory of 2616 2104 cmd.exe 36 PID 2104 wrote to memory of 2684 2104 cmd.exe 37 PID 2104 wrote to memory of 2684 2104 cmd.exe 37 PID 2104 wrote to memory of 2684 2104 cmd.exe 37 PID 2104 wrote to memory of 2632 2104 cmd.exe 38 PID 2104 wrote to memory of 2632 2104 cmd.exe 38 PID 2104 wrote to memory of 2632 2104 cmd.exe 38 PID 2104 wrote to memory of 2592 2104 cmd.exe 39 PID 2104 wrote to memory of 2592 2104 cmd.exe 39 PID 2104 wrote to memory of 2592 2104 cmd.exe 39 PID 2104 wrote to memory of 2492 2104 cmd.exe 40 PID 2104 wrote to memory of 2492 2104 cmd.exe 40 PID 2104 wrote to memory of 2492 2104 cmd.exe 40 PID 2104 wrote to memory of 2848 2104 cmd.exe 41 PID 2104 wrote to memory of 2848 2104 cmd.exe 41 PID 2104 wrote to memory of 2848 2104 cmd.exe 41 PID 2104 wrote to memory of 2764 2104 cmd.exe 43 PID 2104 wrote to memory of 2764 2104 cmd.exe 43 PID 2104 wrote to memory of 2764 2104 cmd.exe 43 PID 2104 wrote to memory of 2480 2104 cmd.exe 44 PID 2104 wrote to memory of 2480 2104 cmd.exe 44 PID 2104 wrote to memory of 2480 2104 cmd.exe 44 PID 2104 wrote to memory of 2500 2104 cmd.exe 45 PID 2104 wrote to memory of 2500 2104 cmd.exe 45 PID 2104 wrote to memory of 2500 2104 cmd.exe 45 PID 2104 wrote to memory of 2552 2104 cmd.exe 46 PID 2104 wrote to memory of 2552 2104 cmd.exe 46 PID 2104 wrote to memory of 2552 2104 cmd.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\ItachiSuperSpoofer.exe"C:\Users\Admin\AppData\Local\Temp\ItachiSuperSpoofer.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Users\Admin\AppData\Roaming\dllhost.exe"C:\Users\Admin\AppData\Roaming\dllhost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Roaming\spoofer.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\system32\timeout.exetimeout /t 23⤵
- Delays execution with timeout.exe
PID:2312
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:2628
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:2616
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:2684
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:2632
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:2592
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:2492
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:2848
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:2764
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:2480
-
-
C:\Windows\system32\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:2500
-
-
C:\Windows\system32\timeout.exetimeout /t 23⤵
- Delays execution with timeout.exe
PID:2552
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
34KB
MD587a8223a150351f1b411f8e0e0331bbe
SHA1abf6850f06287b52e4520b7934d2e75f63078073
SHA256aac24eb0a68cb3c89fd981c43893cee5223af8070bef57bf0d5f51440986b34c
SHA512f82e6120338e826b1f3365c36de207f0bee2fcdbc8022b713ab76b2a86e93ebf987578d02b9079e8fc032e6601baf618eece1091088fddc3acd85f35e56931b7
-
Filesize
1KB
MD5e9b0e93ae7c7ffeb49a9704a4c1d6bc9
SHA155a855e9350ba9d9a5cb4716791b75ff3d6d92b5
SHA256ade1d00da9e13c81e5246b27e5d26e408e28711029198723390dafd223531267
SHA512a2a57fac6762ec36482c1c8aa19c38308b61ccdbab209e17d0bb4b1dc22406f9cce0bc180f7b22f38b4b8841d56bd86c933efbdbfab20ded18dfb2439a14df0b