Analysis
-
max time kernel
117s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-11-2024 19:43
Static task
static1
Behavioral task
behavioral1
Sample
951a32aa2dc318f958f6343a90520b9a.exe
Resource
win7-20240903-en
General
-
Target
951a32aa2dc318f958f6343a90520b9a.exe
-
Size
703KB
-
MD5
951a32aa2dc318f958f6343a90520b9a
-
SHA1
c54777ef2b539737582b700935beb4d09da9eaf2
-
SHA256
7245244c75276269f56cce5f81194681a881d4746a7abec6807f28a19b04ba66
-
SHA512
25fade9e618fc12220863fea258cb9b00ea6e3459c5d66e0951b3ee8d846fb33259160d1b826f58589c003593961652ecaaf252aadbeaf5371f8ee888a211547
-
SSDEEP
12288:vp4ZLalVqAJVLBNAliYOapsNlW3R5rad8pz4U1tF5qBsy7BnX+uUnsAS:v+Z2/rJjNAliYOBMrE8GUaBsyNXmF
Malware Config
Extracted
xworm
5.0
87.120.117.209:7000
U2y4hALpuDGJOJr0
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/memory/2656-10-0x0000000000BE0000-0x0000000000BEE000-memory.dmp family_xworm behavioral1/files/0x0008000000015f96-8.dat family_xworm -
Xworm family
-
Executes dropped EXE 1 IoCs
pid Process 2656 ytgZE8QotJ.exe -
Loads dropped DLL 1 IoCs
pid Process 2980 951a32aa2dc318f958f6343a90520b9a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 951a32aa2dc318f958f6343a90520b9a.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2656 ytgZE8QotJ.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2980 wrote to memory of 2656 2980 951a32aa2dc318f958f6343a90520b9a.exe 30 PID 2980 wrote to memory of 2656 2980 951a32aa2dc318f958f6343a90520b9a.exe 30 PID 2980 wrote to memory of 2656 2980 951a32aa2dc318f958f6343a90520b9a.exe 30 PID 2980 wrote to memory of 2656 2980 951a32aa2dc318f958f6343a90520b9a.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\951a32aa2dc318f958f6343a90520b9a.exe"C:\Users\Admin\AppData\Local\Temp\951a32aa2dc318f958f6343a90520b9a.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Users\Admin\AppData\Roaming\ytgZE8QotJ.exe"C:\Users\Admin\AppData\Roaming\ytgZE8QotJ.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2656
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
32KB
MD585d9338ae7f8665821638125a394cb4f
SHA1269be255f238e7be7e4976204b6605ee069e55d9
SHA256a1c97fe85170fd6acd766d965f1931e32692ffa92db222492fd24b4421b126c9
SHA5123b66e2f2893ef61a5acf2e21f2d216bb0da18e54a1f1f06eba8167f71e1ee7c1a1efa208f625f5c82dfd4c391ba3b89b545adffc9baddde84fccf95872fe9d45