Analysis
-
max time kernel
119s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-11-2024 22:16
Static task
static1
Behavioral task
behavioral1
Sample
a7b10c83d7f95867ba50ec6c6cace3347a8ac906c6a5fd0d5379fe54aa640b58N.exe
Resource
win7-20240903-en
General
-
Target
a7b10c83d7f95867ba50ec6c6cace3347a8ac906c6a5fd0d5379fe54aa640b58N.exe
-
Size
600KB
-
MD5
0af109949c3f505614433bb241532ad0
-
SHA1
dba62ebfad2af8c4d7015daebe949fc23d648a43
-
SHA256
a7b10c83d7f95867ba50ec6c6cace3347a8ac906c6a5fd0d5379fe54aa640b58
-
SHA512
846383a34fbc014eb2d4f5de368ef50b954439b90db9196b2d9b4f8b53da793350496e40b8e5231e6c831ffa52d9d6e9442f843cdb19f150d5a4f63a1bed8163
-
SSDEEP
12288:6G4QbzjsO64b7cvsETjor20vipRugJQqPZnv2SGUbeAKYeGTYzwYzdqmxyKNnNqm:d4QbzgO64b7cvnDsgUdy2N
Malware Config
Extracted
xworm
5.0
hTiTQSR18tmk2nlC
-
install_file
wintousb.exe
Signatures
-
Detect Xworm Payload 5 IoCs
resource yara_rule behavioral1/memory/2348-6-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm behavioral1/memory/2348-8-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm behavioral1/memory/2348-11-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm behavioral1/memory/2348-10-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm behavioral1/memory/2348-7-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1840 powershell.exe 2804 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 35 IoCs
flow ioc 14 raw.githubusercontent.com 27 raw.githubusercontent.com 31 raw.githubusercontent.com 10 raw.githubusercontent.com 26 raw.githubusercontent.com 34 raw.githubusercontent.com 38 raw.githubusercontent.com 18 raw.githubusercontent.com 32 raw.githubusercontent.com 33 raw.githubusercontent.com 37 raw.githubusercontent.com 11 raw.githubusercontent.com 13 raw.githubusercontent.com 21 raw.githubusercontent.com 25 raw.githubusercontent.com 40 raw.githubusercontent.com 24 raw.githubusercontent.com 12 raw.githubusercontent.com 15 raw.githubusercontent.com 16 raw.githubusercontent.com 20 raw.githubusercontent.com 22 raw.githubusercontent.com 23 raw.githubusercontent.com 9 raw.githubusercontent.com 4 raw.githubusercontent.com 19 raw.githubusercontent.com 35 raw.githubusercontent.com 36 raw.githubusercontent.com 39 raw.githubusercontent.com 5 raw.githubusercontent.com 8 raw.githubusercontent.com 17 raw.githubusercontent.com 28 raw.githubusercontent.com 29 raw.githubusercontent.com 30 raw.githubusercontent.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 276 set thread context of 2348 276 a7b10c83d7f95867ba50ec6c6cace3347a8ac906c6a5fd0d5379fe54aa640b58N.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a7b10c83d7f95867ba50ec6c6cace3347a8ac906c6a5fd0d5379fe54aa640b58N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1840 powershell.exe 2804 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2348 RegAsm.exe Token: SeDebugPrivilege 1840 powershell.exe Token: SeDebugPrivilege 2804 powershell.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 276 wrote to memory of 2348 276 a7b10c83d7f95867ba50ec6c6cace3347a8ac906c6a5fd0d5379fe54aa640b58N.exe 31 PID 276 wrote to memory of 2348 276 a7b10c83d7f95867ba50ec6c6cace3347a8ac906c6a5fd0d5379fe54aa640b58N.exe 31 PID 276 wrote to memory of 2348 276 a7b10c83d7f95867ba50ec6c6cace3347a8ac906c6a5fd0d5379fe54aa640b58N.exe 31 PID 276 wrote to memory of 2348 276 a7b10c83d7f95867ba50ec6c6cace3347a8ac906c6a5fd0d5379fe54aa640b58N.exe 31 PID 276 wrote to memory of 2348 276 a7b10c83d7f95867ba50ec6c6cace3347a8ac906c6a5fd0d5379fe54aa640b58N.exe 31 PID 276 wrote to memory of 2348 276 a7b10c83d7f95867ba50ec6c6cace3347a8ac906c6a5fd0d5379fe54aa640b58N.exe 31 PID 276 wrote to memory of 2348 276 a7b10c83d7f95867ba50ec6c6cace3347a8ac906c6a5fd0d5379fe54aa640b58N.exe 31 PID 276 wrote to memory of 2348 276 a7b10c83d7f95867ba50ec6c6cace3347a8ac906c6a5fd0d5379fe54aa640b58N.exe 31 PID 276 wrote to memory of 2348 276 a7b10c83d7f95867ba50ec6c6cace3347a8ac906c6a5fd0d5379fe54aa640b58N.exe 31 PID 276 wrote to memory of 2348 276 a7b10c83d7f95867ba50ec6c6cace3347a8ac906c6a5fd0d5379fe54aa640b58N.exe 31 PID 276 wrote to memory of 2348 276 a7b10c83d7f95867ba50ec6c6cace3347a8ac906c6a5fd0d5379fe54aa640b58N.exe 31 PID 276 wrote to memory of 2348 276 a7b10c83d7f95867ba50ec6c6cace3347a8ac906c6a5fd0d5379fe54aa640b58N.exe 31 PID 2348 wrote to memory of 1840 2348 RegAsm.exe 32 PID 2348 wrote to memory of 1840 2348 RegAsm.exe 32 PID 2348 wrote to memory of 1840 2348 RegAsm.exe 32 PID 2348 wrote to memory of 1840 2348 RegAsm.exe 32 PID 2348 wrote to memory of 2804 2348 RegAsm.exe 34 PID 2348 wrote to memory of 2804 2348 RegAsm.exe 34 PID 2348 wrote to memory of 2804 2348 RegAsm.exe 34 PID 2348 wrote to memory of 2804 2348 RegAsm.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\a7b10c83d7f95867ba50ec6c6cace3347a8ac906c6a5fd0d5379fe54aa640b58N.exe"C:\Users\Admin\AppData\Local\Temp\a7b10c83d7f95867ba50ec6c6cace3347a8ac906c6a5fd0d5379fe54aa640b58N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:276 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1840
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RegAsm.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5be446104788059965bf9159a62a5d9ba
SHA168093eb9240455f1c98064f30560cdf844254c20
SHA256ff0c3d167520a32159d35fb5fb177c0964962d92f888156a1eba4c038f7d8197
SHA5127be447693b3b3339d89a05b335369d8af57fd124fe81b3d7acaf2d8cfea6c1458e0a3f9fbd4a98ebeb1e5188419fb2d1e57473b1200cf83bb6427db317e7984f