Analysis
-
max time kernel
7s -
max time network
7s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
05-11-2024 17:56
Static task
static1
General
-
Target
Chef.exe
-
Size
2.4MB
-
MD5
913746cb80b7853cc2430a0c067a2d4c
-
SHA1
7cfaf2942ac5aef5d73dc93e53d93eaaea673e87
-
SHA256
9e109f42594b27b9cd46bc2c921467e571ded77081b8827717dee1a63d454703
-
SHA512
943ef904a4fe28ef265a1556890002049fbf57f8992f5e8b60c09668ecab2310ab252b140331615c2be910cd5f3edd65544ee63c12651c8db398b6e91ac2c644
-
SSDEEP
49152:TL4Lbjy9eBZGXfdEl6ISzae0PF81yQYZ0yKAA6M8AAk1+ycDyJ8siSDt8:TESeD0Vs6ISx0dPQNy2ady/J8siSR8
Malware Config
Extracted
xworm
93.123.109.89:7000
-
Install_directory
%Temp%
-
install_file
BackgroundTaskHost.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/3412-3-0x0000000000400000-0x0000000000416000-memory.dmp family_xworm -
Xworm family
-
Executes dropped EXE 1 IoCs
pid Process 720 Ocean.exe -
Uses the VBS compiler for execution 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2980 set thread context of 3412 2980 Chef.exe 80 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2352 3412 WerFault.exe 80 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Chef.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 720 Ocean.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3412 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 720 Ocean.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2980 wrote to memory of 3412 2980 Chef.exe 80 PID 2980 wrote to memory of 3412 2980 Chef.exe 80 PID 2980 wrote to memory of 3412 2980 Chef.exe 80 PID 2980 wrote to memory of 3412 2980 Chef.exe 80 PID 2980 wrote to memory of 3412 2980 Chef.exe 80 PID 2980 wrote to memory of 3412 2980 Chef.exe 80 PID 2980 wrote to memory of 3412 2980 Chef.exe 80 PID 2980 wrote to memory of 3412 2980 Chef.exe 80 PID 2980 wrote to memory of 720 2980 Chef.exe 81 PID 2980 wrote to memory of 720 2980 Chef.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\Chef.exe"C:\Users\Admin\AppData\Local\Temp\Chef.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3412 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 16523⤵
- Program crash
PID:2352
-
-
-
C:\Users\Admin\AppData\Local\Temp\Ocean.exe"C:\Users\Admin\AppData\Local\Temp\Ocean.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:720
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3412 -ip 34121⤵PID:2212
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.3MB
MD5286efca498147dedaf4169e9bb297b52
SHA1a88b65dc85d209a26da56c1d31fc63edb99d0819
SHA256de824109d13ae96a87c2cfabbc650e05765e1ae36ebe69c4bf16d253f3e7f53d
SHA5123b4149969308e53bf4f37af4f71d47199f6ba0198fd6e9b0a937daf11c728bdf2f695aa2400c1ee0db7708ed5e48b1cce5596b7a5cce9cafa21e6de8eb5c9ad6