Analysis
-
max time kernel
161s -
max time network
192s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
08/11/2024, 20:35
Static task
static1
Behavioral task
behavioral1
Sample
be69709414e60eae521dc4b85784bceda124959adc21b554aaa660707dbbe89c.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
be69709414e60eae521dc4b85784bceda124959adc21b554aaa660707dbbe89c.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral3
Sample
be69709414e60eae521dc4b85784bceda124959adc21b554aaa660707dbbe89c.exe
Resource
win11-20241007-en
General
-
Target
be69709414e60eae521dc4b85784bceda124959adc21b554aaa660707dbbe89c.exe
-
Size
2.4MB
-
MD5
bdc6432b365c256c5d0efe8d66122e8f
-
SHA1
1ca7dda606a3b2204f35e43abb68b04c97063d36
-
SHA256
be69709414e60eae521dc4b85784bceda124959adc21b554aaa660707dbbe89c
-
SHA512
3d28acbe162b0d88f1b3ca8a034c010a973ccc05ff3f0f0a9dbb902f98924cae1bce5f1b9f20f58567669503c41e9696000fb27edda4416398f0e7aac525b767
-
SSDEEP
49152:+2uqU+xRoatgQBJKweR4RF8gAGBJ7dj9Shv68pd3hm/F4OGP6:+2uOxRoaOQBEws4gWrhcoq3HOz
Malware Config
Extracted
xworm
93.123.109.89:7000
-
Install_directory
%Temp%
-
install_file
ApplicationFrameHost.exe
-
telegram
https://api.telegram.org/bot7026989332:AAGmlQvBZEqqtR_5LGfdSJ8B_oJ6WH5oCYY
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral4/files/0x0008000000016dc6-10.dat family_xworm behavioral4/memory/2800-12-0x00000000012C0000-0x00000000012D8000-memory.dmp family_xworm -
Xworm family
-
Downloads MZ/PE file
-
Executes dropped EXE 4 IoCs
pid Process 2676 Ocean.exe 2800 ApplicationFrameHost.exe 1236 Process not Found 2808 b0hiYfRcfR.exe -
Loads dropped DLL 3 IoCs
pid Process 2848 be69709414e60eae521dc4b85784bceda124959adc21b554aaa660707dbbe89c.exe 1236 Process not Found 2676 Ocean.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2808 b0hiYfRcfR.exe 2808 b0hiYfRcfR.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2808 b0hiYfRcfR.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2676 Ocean.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2800 ApplicationFrameHost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2676 Ocean.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2848 wrote to memory of 2676 2848 be69709414e60eae521dc4b85784bceda124959adc21b554aaa660707dbbe89c.exe 31 PID 2848 wrote to memory of 2676 2848 be69709414e60eae521dc4b85784bceda124959adc21b554aaa660707dbbe89c.exe 31 PID 2848 wrote to memory of 2676 2848 be69709414e60eae521dc4b85784bceda124959adc21b554aaa660707dbbe89c.exe 31 PID 2848 wrote to memory of 2800 2848 be69709414e60eae521dc4b85784bceda124959adc21b554aaa660707dbbe89c.exe 32 PID 2848 wrote to memory of 2800 2848 be69709414e60eae521dc4b85784bceda124959adc21b554aaa660707dbbe89c.exe 32 PID 2848 wrote to memory of 2800 2848 be69709414e60eae521dc4b85784bceda124959adc21b554aaa660707dbbe89c.exe 32 PID 2676 wrote to memory of 2808 2676 Ocean.exe 35 PID 2676 wrote to memory of 2808 2676 Ocean.exe 35 PID 2676 wrote to memory of 2808 2676 Ocean.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\be69709414e60eae521dc4b85784bceda124959adc21b554aaa660707dbbe89c.exe"C:\Users\Admin\AppData\Local\Temp\be69709414e60eae521dc4b85784bceda124959adc21b554aaa660707dbbe89c.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Users\Admin\AppData\Local\Temp\Ocean.exe"C:\Users\Admin\AppData\Local\Temp\Ocean.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Users\Admin\AppData\Local\Temp\ATR0r37g\b0hiYfRcfR.exeC:\Users\Admin\AppData\Local\Temp\ATR0r37g\b0hiYfRcfR.exe 212112323⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2808
-
-
-
C:\Users\Admin\AppData\Local\Temp\ApplicationFrameHost.exe"C:\Users\Admin\AppData\Local\Temp\ApplicationFrameHost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
73KB
MD559304b625ddc6fa1d95bc09cf84b2fa6
SHA1e3e14f54a6471570c3e10cc257fa8bedd5492d49
SHA256440e5bf83310276bef2e72668283fda8eb1e84bdf902632fe0571bfe1ba61204
SHA5120309e04719424ad52b9bf07c8801ace891b8ffdc1c1f69bae7269086ef296f576bd89d9b1a70b62d4545d83b952439b12de5b17d6e51a187068dd222414ec167
-
Filesize
8.1MB
MD548967405474815a1f0b8fa45c903d39b
SHA192bf307858683ad603f733e1c46f7c381df28cb3
SHA256ba96f800395c8573d39f030fdd5e14617029f51f81c83fe9d2111ba7c7ce83e7
SHA512bad508b5fdf2dc4f9cc8329b2ce372cf9e7a392ea44a4c18c40e89ab04b3b51dc6476d73bc5b46910bddaed96f39c30cacb55ce29993ca6786fc7665de71eb35
-
Filesize
2.3MB
MD5286efca498147dedaf4169e9bb297b52
SHA1a88b65dc85d209a26da56c1d31fc63edb99d0819
SHA256de824109d13ae96a87c2cfabbc650e05765e1ae36ebe69c4bf16d253f3e7f53d
SHA5123b4149969308e53bf4f37af4f71d47199f6ba0198fd6e9b0a937daf11c728bdf2f695aa2400c1ee0db7708ed5e48b1cce5596b7a5cce9cafa21e6de8eb5c9ad6