Analysis
-
max time kernel
119s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-11-2024 16:13
Behavioral task
behavioral1
Sample
brinepcratfortest.exe
Resource
win7-20241023-en
General
-
Target
brinepcratfortest.exe
-
Size
236KB
-
MD5
e42b1a1c2cf1503da1d60fbd739bd8bc
-
SHA1
b1d9d2d3c7aa4397ca2452ed9dcee3efe79173c4
-
SHA256
b39474a99eef726a32bd893db376ec01a3e597275c2ed6c943327349f7d0b746
-
SHA512
fd73bbdc90b40c8b053e1ce2f7543faafe5e6f56031743a60a9e0f776d0e07ca61c95da78c16251d78f9f6129ea90d17f2c51abc3ae02915930ef96283e6ec84
-
SSDEEP
3072:HmD+PuJ9ub/p/DZEA9Okgg8SKfbzxcwg7es6/Vsb8VKTu549oJMfF/H9N3Ky9Nzx:HmSWibhCuUhcX7elbKTua9bfF/H9d9n
Malware Config
Extracted
xworm
127.0.0.1:7000
-
Install_directory
%ProgramData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/3116-1-0x00000000005D0000-0x0000000000610000-memory.dmp family_xworm -
Xworm family
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 23 ip-api.com -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133752969456223611" chrome.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 844 chrome.exe 844 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 844 chrome.exe 844 chrome.exe 844 chrome.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 3116 brinepcratfortest.exe Token: SeShutdownPrivilege 844 chrome.exe Token: SeCreatePagefilePrivilege 844 chrome.exe Token: SeShutdownPrivilege 844 chrome.exe Token: SeCreatePagefilePrivilege 844 chrome.exe Token: SeShutdownPrivilege 844 chrome.exe Token: SeCreatePagefilePrivilege 844 chrome.exe Token: SeShutdownPrivilege 844 chrome.exe Token: SeCreatePagefilePrivilege 844 chrome.exe Token: SeShutdownPrivilege 844 chrome.exe Token: SeCreatePagefilePrivilege 844 chrome.exe -
Suspicious use of FindShellTrayWindow 27 IoCs
pid Process 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 844 wrote to memory of 3444 844 chrome.exe 116 PID 844 wrote to memory of 3444 844 chrome.exe 116 PID 844 wrote to memory of 2388 844 chrome.exe 117 PID 844 wrote to memory of 2388 844 chrome.exe 117 PID 844 wrote to memory of 2388 844 chrome.exe 117 PID 844 wrote to memory of 2388 844 chrome.exe 117 PID 844 wrote to memory of 2388 844 chrome.exe 117 PID 844 wrote to memory of 2388 844 chrome.exe 117 PID 844 wrote to memory of 2388 844 chrome.exe 117 PID 844 wrote to memory of 2388 844 chrome.exe 117 PID 844 wrote to memory of 2388 844 chrome.exe 117 PID 844 wrote to memory of 2388 844 chrome.exe 117 PID 844 wrote to memory of 2388 844 chrome.exe 117 PID 844 wrote to memory of 2388 844 chrome.exe 117 PID 844 wrote to memory of 2388 844 chrome.exe 117 PID 844 wrote to memory of 2388 844 chrome.exe 117 PID 844 wrote to memory of 2388 844 chrome.exe 117 PID 844 wrote to memory of 2388 844 chrome.exe 117 PID 844 wrote to memory of 2388 844 chrome.exe 117 PID 844 wrote to memory of 2388 844 chrome.exe 117 PID 844 wrote to memory of 2388 844 chrome.exe 117 PID 844 wrote to memory of 2388 844 chrome.exe 117 PID 844 wrote to memory of 2388 844 chrome.exe 117 PID 844 wrote to memory of 2388 844 chrome.exe 117 PID 844 wrote to memory of 2388 844 chrome.exe 117 PID 844 wrote to memory of 2388 844 chrome.exe 117 PID 844 wrote to memory of 2388 844 chrome.exe 117 PID 844 wrote to memory of 2388 844 chrome.exe 117 PID 844 wrote to memory of 2388 844 chrome.exe 117 PID 844 wrote to memory of 2388 844 chrome.exe 117 PID 844 wrote to memory of 2388 844 chrome.exe 117 PID 844 wrote to memory of 2388 844 chrome.exe 117 PID 844 wrote to memory of 1804 844 chrome.exe 118 PID 844 wrote to memory of 1804 844 chrome.exe 118 PID 844 wrote to memory of 5088 844 chrome.exe 119 PID 844 wrote to memory of 5088 844 chrome.exe 119 PID 844 wrote to memory of 5088 844 chrome.exe 119 PID 844 wrote to memory of 5088 844 chrome.exe 119 PID 844 wrote to memory of 5088 844 chrome.exe 119 PID 844 wrote to memory of 5088 844 chrome.exe 119 PID 844 wrote to memory of 5088 844 chrome.exe 119 PID 844 wrote to memory of 5088 844 chrome.exe 119 PID 844 wrote to memory of 5088 844 chrome.exe 119 PID 844 wrote to memory of 5088 844 chrome.exe 119 PID 844 wrote to memory of 5088 844 chrome.exe 119 PID 844 wrote to memory of 5088 844 chrome.exe 119 PID 844 wrote to memory of 5088 844 chrome.exe 119 PID 844 wrote to memory of 5088 844 chrome.exe 119 PID 844 wrote to memory of 5088 844 chrome.exe 119 PID 844 wrote to memory of 5088 844 chrome.exe 119 PID 844 wrote to memory of 5088 844 chrome.exe 119 PID 844 wrote to memory of 5088 844 chrome.exe 119 PID 844 wrote to memory of 5088 844 chrome.exe 119 PID 844 wrote to memory of 5088 844 chrome.exe 119 PID 844 wrote to memory of 5088 844 chrome.exe 119 PID 844 wrote to memory of 5088 844 chrome.exe 119 PID 844 wrote to memory of 5088 844 chrome.exe 119 PID 844 wrote to memory of 5088 844 chrome.exe 119 PID 844 wrote to memory of 5088 844 chrome.exe 119 PID 844 wrote to memory of 5088 844 chrome.exe 119 PID 844 wrote to memory of 5088 844 chrome.exe 119 PID 844 wrote to memory of 5088 844 chrome.exe 119 PID 844 wrote to memory of 5088 844 chrome.exe 119 PID 844 wrote to memory of 5088 844 chrome.exe 119
Processes
-
C:\Users\Admin\AppData\Local\Temp\brinepcratfortest.exe"C:\Users\Admin\AppData\Local\Temp\brinepcratfortest.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3116
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3984
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:844 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffdb4d9cc40,0x7ffdb4d9cc4c,0x7ffdb4d9cc582⤵PID:3444
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1828,i,17416036959435122829,7538835679344826920,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1824 /prefetch:22⤵PID:2388
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2152,i,17416036959435122829,7538835679344826920,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2248 /prefetch:32⤵PID:1804
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2260,i,17416036959435122829,7538835679344826920,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2336 /prefetch:82⤵PID:5088
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3180,i,17416036959435122829,7538835679344826920,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3196 /prefetch:12⤵PID:4932
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3344,i,17416036959435122829,7538835679344826920,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3444 /prefetch:12⤵PID:2568
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3684,i,17416036959435122829,7538835679344826920,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4632 /prefetch:12⤵PID:3776
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4780,i,17416036959435122829,7538835679344826920,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3932 /prefetch:82⤵PID:3560
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4612,i,17416036959435122829,7538835679344826920,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4804 /prefetch:82⤵PID:3512
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4984,i,17416036959435122829,7538835679344826920,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4956 /prefetch:82⤵PID:2988
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4896,i,17416036959435122829,7538835679344826920,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4832 /prefetch:82⤵PID:3920
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:1464
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:4580
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649B
MD5aa0102dec874b65f75d1178274060160
SHA16c3af323ec350b9aee5e8c67d88282df86a6725e
SHA256b6fd12cb5056ce00b1632ec849f1bc960dca73add6ffdb3410b2fa0a3a23920f
SHA512c94a343f143d957fded1829169302c85d82ddb5d0924dd62aaca407b1659d349efe577ba23abafc42b5428496a7ba070ef2c5a6f3a03f5d5ed26f3c187f37a29
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
2KB
MD5c395cbc69a9b87afc620484653c261ae
SHA1636ddf65300947d59e405e4c6a13fe51c1fb0051
SHA256e2fca938ff9082770f5919ec41051203ec7c4101bd787423acd7c03ec2baa704
SHA512ac81b0fff952da193de89da888b135a14e1436c694fe2c028f648beb4f10c17fb70ea509b82b72f3f347f34deca3856b6b01e8cbc3845ce57bda41051683f001
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD5d737ff3e4a124e9024f1cf63e99a291c
SHA12787b461ebcfa9a7edafca91a9ae3d1492db519d
SHA256949c14020f226258e146ad06bc0f69aebb3ad1c2fb3b29a2736c268dd7ae18c7
SHA512db7f1c45ac4ea2963fcad1b98c85c2639cf1276865eabd1dda89764b977f10a80e29f1ec5d69a3174d904a66420a54dc8ca5d6a0f0f6e01c57eca4868da51808
-
Filesize
8KB
MD5bd8dc38bbb72a9fdfc616bd413f46232
SHA19c36b1e866e089f4b5da4d11177cc49152df34c7
SHA256f7edbd522cde1425742333c933a2b5b01ffd612c7d6101a776eeca531766b1bb
SHA512c8b7df36468da84b1608385b472cc971695d1182b0c2dafa930a4f02b731f6f3fc7991d42445b5b1e8883c3cdba63e1e9a71ead7b5a0d5411190809d687167a8
-
Filesize
15KB
MD5b81b7a3942a9edd76385629ec8160acd
SHA16b5209d2d209e563f478b5856248f04242ffa187
SHA25689017c53f6dd2cda51ad7378ade5f8694db413c807b3ec47c4f48ae4544360ad
SHA512cd1dd4276e341c3552bffccdb1402822699f71e8bb8e833b548e11807b31eefbec57527a9b15a7c5341ce2f597ae7992fd7d1b693afac8713dd1a18b8dd7f927
-
Filesize
230KB
MD52521bd76af914e7866e911c722f0d1b3
SHA10319099682258c93a52ed17888604ec5939b3c36
SHA256ee9c45577bcba82f68b01aa33fdfc0a7407023963f347bd304b0670e5fa67008
SHA5124d515d742d656a75ec4b63e20684bca9c8fa2d311ebe8d3464a026c3f48c95bd4e065d5f3d25a20d92c27a7d58a8dfbcc3eb77c62d5a5511cc0516d3b50f90a4