Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-11-2024 14:49
Static task
static1
Behavioral task
behavioral1
Sample
c5f4dab7c8114f6fd9742fed88895a12192bbbfdb5c6438f85c89a645961e142.exe
Resource
win7-20240903-en
General
-
Target
c5f4dab7c8114f6fd9742fed88895a12192bbbfdb5c6438f85c89a645961e142.exe
-
Size
1.0MB
-
MD5
e0de437a9326cd6a11e17b6a9fd9963f
-
SHA1
fd866c5a382e9ce7c5492dbee1e47b90f6b56531
-
SHA256
c5f4dab7c8114f6fd9742fed88895a12192bbbfdb5c6438f85c89a645961e142
-
SHA512
18549cda4eb213966a9fedf63e997cd0dd5f4f338237b73ec3873997bde9566b85dc380e645624e7424f85be98c5c3574c544770365e01f7cc5af9a4fa9dfe51
-
SSDEEP
24576:ffmMv6Ckr7Mny5QLmy4m8bMT0urDgE1tgZG3:f3v+7/5QLIbM3Dtg0
Malware Config
Extracted
xworm
5.0
66.154.103.135:4800
rm4C0XC5aW9eGOEB
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 33 IoCs
resource yara_rule behavioral2/memory/4432-17-0x0000000003300000-0x000000000331E000-memory.dmp family_xworm behavioral2/memory/4432-22-0x0000000005890000-0x00000000058AE000-memory.dmp family_xworm behavioral2/memory/4432-60-0x0000000005890000-0x00000000058A7000-memory.dmp family_xworm behavioral2/memory/4432-83-0x0000000005890000-0x00000000058A7000-memory.dmp family_xworm behavioral2/memory/4432-80-0x0000000005890000-0x00000000058A7000-memory.dmp family_xworm behavioral2/memory/4432-78-0x0000000005890000-0x00000000058A7000-memory.dmp family_xworm behavioral2/memory/4432-76-0x0000000005890000-0x00000000058A7000-memory.dmp family_xworm behavioral2/memory/4432-74-0x0000000005890000-0x00000000058A7000-memory.dmp family_xworm behavioral2/memory/4432-72-0x0000000005890000-0x00000000058A7000-memory.dmp family_xworm behavioral2/memory/4432-70-0x0000000005890000-0x00000000058A7000-memory.dmp family_xworm behavioral2/memory/4432-68-0x0000000005890000-0x00000000058A7000-memory.dmp family_xworm behavioral2/memory/4432-66-0x0000000005890000-0x00000000058A7000-memory.dmp family_xworm behavioral2/memory/4432-64-0x0000000005890000-0x00000000058A7000-memory.dmp family_xworm behavioral2/memory/4432-62-0x0000000005890000-0x00000000058A7000-memory.dmp family_xworm behavioral2/memory/4432-58-0x0000000005890000-0x00000000058A7000-memory.dmp family_xworm behavioral2/memory/4432-56-0x0000000005890000-0x00000000058A7000-memory.dmp family_xworm behavioral2/memory/4432-54-0x0000000005890000-0x00000000058A7000-memory.dmp family_xworm behavioral2/memory/4432-52-0x0000000005890000-0x00000000058A7000-memory.dmp family_xworm behavioral2/memory/4432-50-0x0000000005890000-0x00000000058A7000-memory.dmp family_xworm behavioral2/memory/4432-48-0x0000000005890000-0x00000000058A7000-memory.dmp family_xworm behavioral2/memory/4432-46-0x0000000005890000-0x00000000058A7000-memory.dmp family_xworm behavioral2/memory/4432-44-0x0000000005890000-0x00000000058A7000-memory.dmp family_xworm behavioral2/memory/4432-42-0x0000000005890000-0x00000000058A7000-memory.dmp family_xworm behavioral2/memory/4432-40-0x0000000005890000-0x00000000058A7000-memory.dmp family_xworm behavioral2/memory/4432-38-0x0000000005890000-0x00000000058A7000-memory.dmp family_xworm behavioral2/memory/4432-36-0x0000000005890000-0x00000000058A7000-memory.dmp family_xworm behavioral2/memory/4432-34-0x0000000005890000-0x00000000058A7000-memory.dmp family_xworm behavioral2/memory/4432-32-0x0000000005890000-0x00000000058A7000-memory.dmp family_xworm behavioral2/memory/4432-30-0x0000000005890000-0x00000000058A7000-memory.dmp family_xworm behavioral2/memory/4432-28-0x0000000005890000-0x00000000058A7000-memory.dmp family_xworm behavioral2/memory/4432-26-0x0000000005890000-0x00000000058A7000-memory.dmp family_xworm behavioral2/memory/4432-24-0x0000000005890000-0x00000000058A7000-memory.dmp family_xworm behavioral2/memory/4432-23-0x0000000005890000-0x00000000058A7000-memory.dmp family_xworm -
Xworm family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\meshuggenah.vbs meshuggenah.exe -
Executes dropped EXE 1 IoCs
pid Process 5000 meshuggenah.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x000b000000023bb2-5.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5000 set thread context of 4432 5000 meshuggenah.exe 95 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c5f4dab7c8114f6fd9742fed88895a12192bbbfdb5c6438f85c89a645961e142.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language meshuggenah.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 5000 meshuggenah.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4432 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 41 IoCs
pid Process 3620 c5f4dab7c8114f6fd9742fed88895a12192bbbfdb5c6438f85c89a645961e142.exe 3620 c5f4dab7c8114f6fd9742fed88895a12192bbbfdb5c6438f85c89a645961e142.exe 3620 c5f4dab7c8114f6fd9742fed88895a12192bbbfdb5c6438f85c89a645961e142.exe 3620 c5f4dab7c8114f6fd9742fed88895a12192bbbfdb5c6438f85c89a645961e142.exe 3620 c5f4dab7c8114f6fd9742fed88895a12192bbbfdb5c6438f85c89a645961e142.exe 3620 c5f4dab7c8114f6fd9742fed88895a12192bbbfdb5c6438f85c89a645961e142.exe 3620 c5f4dab7c8114f6fd9742fed88895a12192bbbfdb5c6438f85c89a645961e142.exe 3620 c5f4dab7c8114f6fd9742fed88895a12192bbbfdb5c6438f85c89a645961e142.exe 3620 c5f4dab7c8114f6fd9742fed88895a12192bbbfdb5c6438f85c89a645961e142.exe 3620 c5f4dab7c8114f6fd9742fed88895a12192bbbfdb5c6438f85c89a645961e142.exe 3620 c5f4dab7c8114f6fd9742fed88895a12192bbbfdb5c6438f85c89a645961e142.exe 3620 c5f4dab7c8114f6fd9742fed88895a12192bbbfdb5c6438f85c89a645961e142.exe 3620 c5f4dab7c8114f6fd9742fed88895a12192bbbfdb5c6438f85c89a645961e142.exe 3620 c5f4dab7c8114f6fd9742fed88895a12192bbbfdb5c6438f85c89a645961e142.exe 3620 c5f4dab7c8114f6fd9742fed88895a12192bbbfdb5c6438f85c89a645961e142.exe 3620 c5f4dab7c8114f6fd9742fed88895a12192bbbfdb5c6438f85c89a645961e142.exe 3620 c5f4dab7c8114f6fd9742fed88895a12192bbbfdb5c6438f85c89a645961e142.exe 3620 c5f4dab7c8114f6fd9742fed88895a12192bbbfdb5c6438f85c89a645961e142.exe 3620 c5f4dab7c8114f6fd9742fed88895a12192bbbfdb5c6438f85c89a645961e142.exe 3620 c5f4dab7c8114f6fd9742fed88895a12192bbbfdb5c6438f85c89a645961e142.exe 3620 c5f4dab7c8114f6fd9742fed88895a12192bbbfdb5c6438f85c89a645961e142.exe 5000 meshuggenah.exe 5000 meshuggenah.exe 5000 meshuggenah.exe 5000 meshuggenah.exe 5000 meshuggenah.exe 5000 meshuggenah.exe 5000 meshuggenah.exe 5000 meshuggenah.exe 5000 meshuggenah.exe 5000 meshuggenah.exe 5000 meshuggenah.exe 5000 meshuggenah.exe 5000 meshuggenah.exe 5000 meshuggenah.exe 5000 meshuggenah.exe 5000 meshuggenah.exe 5000 meshuggenah.exe 5000 meshuggenah.exe 5000 meshuggenah.exe 5000 meshuggenah.exe -
Suspicious use of SendNotifyMessage 41 IoCs
pid Process 3620 c5f4dab7c8114f6fd9742fed88895a12192bbbfdb5c6438f85c89a645961e142.exe 3620 c5f4dab7c8114f6fd9742fed88895a12192bbbfdb5c6438f85c89a645961e142.exe 3620 c5f4dab7c8114f6fd9742fed88895a12192bbbfdb5c6438f85c89a645961e142.exe 3620 c5f4dab7c8114f6fd9742fed88895a12192bbbfdb5c6438f85c89a645961e142.exe 3620 c5f4dab7c8114f6fd9742fed88895a12192bbbfdb5c6438f85c89a645961e142.exe 3620 c5f4dab7c8114f6fd9742fed88895a12192bbbfdb5c6438f85c89a645961e142.exe 3620 c5f4dab7c8114f6fd9742fed88895a12192bbbfdb5c6438f85c89a645961e142.exe 3620 c5f4dab7c8114f6fd9742fed88895a12192bbbfdb5c6438f85c89a645961e142.exe 3620 c5f4dab7c8114f6fd9742fed88895a12192bbbfdb5c6438f85c89a645961e142.exe 3620 c5f4dab7c8114f6fd9742fed88895a12192bbbfdb5c6438f85c89a645961e142.exe 3620 c5f4dab7c8114f6fd9742fed88895a12192bbbfdb5c6438f85c89a645961e142.exe 3620 c5f4dab7c8114f6fd9742fed88895a12192bbbfdb5c6438f85c89a645961e142.exe 3620 c5f4dab7c8114f6fd9742fed88895a12192bbbfdb5c6438f85c89a645961e142.exe 3620 c5f4dab7c8114f6fd9742fed88895a12192bbbfdb5c6438f85c89a645961e142.exe 3620 c5f4dab7c8114f6fd9742fed88895a12192bbbfdb5c6438f85c89a645961e142.exe 3620 c5f4dab7c8114f6fd9742fed88895a12192bbbfdb5c6438f85c89a645961e142.exe 3620 c5f4dab7c8114f6fd9742fed88895a12192bbbfdb5c6438f85c89a645961e142.exe 3620 c5f4dab7c8114f6fd9742fed88895a12192bbbfdb5c6438f85c89a645961e142.exe 3620 c5f4dab7c8114f6fd9742fed88895a12192bbbfdb5c6438f85c89a645961e142.exe 3620 c5f4dab7c8114f6fd9742fed88895a12192bbbfdb5c6438f85c89a645961e142.exe 3620 c5f4dab7c8114f6fd9742fed88895a12192bbbfdb5c6438f85c89a645961e142.exe 5000 meshuggenah.exe 5000 meshuggenah.exe 5000 meshuggenah.exe 5000 meshuggenah.exe 5000 meshuggenah.exe 5000 meshuggenah.exe 5000 meshuggenah.exe 5000 meshuggenah.exe 5000 meshuggenah.exe 5000 meshuggenah.exe 5000 meshuggenah.exe 5000 meshuggenah.exe 5000 meshuggenah.exe 5000 meshuggenah.exe 5000 meshuggenah.exe 5000 meshuggenah.exe 5000 meshuggenah.exe 5000 meshuggenah.exe 5000 meshuggenah.exe 5000 meshuggenah.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 3620 wrote to memory of 5000 3620 c5f4dab7c8114f6fd9742fed88895a12192bbbfdb5c6438f85c89a645961e142.exe 93 PID 3620 wrote to memory of 5000 3620 c5f4dab7c8114f6fd9742fed88895a12192bbbfdb5c6438f85c89a645961e142.exe 93 PID 3620 wrote to memory of 5000 3620 c5f4dab7c8114f6fd9742fed88895a12192bbbfdb5c6438f85c89a645961e142.exe 93 PID 5000 wrote to memory of 4432 5000 meshuggenah.exe 95 PID 5000 wrote to memory of 4432 5000 meshuggenah.exe 95 PID 5000 wrote to memory of 4432 5000 meshuggenah.exe 95 PID 5000 wrote to memory of 4432 5000 meshuggenah.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\c5f4dab7c8114f6fd9742fed88895a12192bbbfdb5c6438f85c89a645961e142.exe"C:\Users\Admin\AppData\Local\Temp\c5f4dab7c8114f6fd9742fed88895a12192bbbfdb5c6438f85c89a645961e142.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3620 -
C:\Users\Admin\AppData\Local\murkest\meshuggenah.exe"C:\Users\Admin\AppData\Local\Temp\c5f4dab7c8114f6fd9742fed88895a12192bbbfdb5c6438f85c89a645961e142.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\c5f4dab7c8114f6fd9742fed88895a12192bbbfdb5c6438f85c89a645961e142.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4432
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD5e0de437a9326cd6a11e17b6a9fd9963f
SHA1fd866c5a382e9ce7c5492dbee1e47b90f6b56531
SHA256c5f4dab7c8114f6fd9742fed88895a12192bbbfdb5c6438f85c89a645961e142
SHA51218549cda4eb213966a9fedf63e997cd0dd5f4f338237b73ec3873997bde9566b85dc380e645624e7424f85be98c5c3574c544770365e01f7cc5af9a4fa9dfe51