Analysis
-
max time kernel
146s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 17:10
Static task
static1
Behavioral task
behavioral1
Sample
e9cb28657a6dcd7e0f17f6e4f7d128351c389784bb027fdaba7f669794edc846.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e9cb28657a6dcd7e0f17f6e4f7d128351c389784bb027fdaba7f669794edc846.exe
Resource
win10v2004-20241007-en
General
-
Target
e9cb28657a6dcd7e0f17f6e4f7d128351c389784bb027fdaba7f669794edc846.exe
-
Size
444KB
-
MD5
73c088a54fd675be63ae50e1415bce9b
-
SHA1
968ca108ce1d803f69cc3e1833d6d56615342169
-
SHA256
e9cb28657a6dcd7e0f17f6e4f7d128351c389784bb027fdaba7f669794edc846
-
SHA512
109d80075631fae4a952b972073677aafdb8b6c70d7e6ac1add6d6bfb5bee9a5227c3691d229a70ac67b993f37464b89efaf87b62f6646b135311e04419f9c09
-
SSDEEP
6144:IhuPcWqUsvDuKolyqL1eLBXziQZm07wGj386cDrWTAdjiutNNStXL297RDc+BwZI:IMyUsbuKwmFifywGWBPNStyxRDc+S
Malware Config
Extracted
xworm
5.0
QTumvC8IOVGR3m18
-
install_file
USB.exe
-
pastebin_url
https://pastebin.com/raw/nV1XKCv3
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/3240-23-0x00000000007F0000-0x00000000007FE000-memory.dmp family_xworm -
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,C:\\Users\\Admin\\Music\\Windows Security Health Host.exe," reg.exe -
Xworm family
-
Executes dropped EXE 2 IoCs
pid Process 4632 Windows Security Health Host.exe 3240 Windows Security Health Host.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 32 pastebin.com 33 pastebin.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4632 set thread context of 3240 4632 Windows Security Health Host.exe 106 -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Security Health Host.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Security Health Host.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e9cb28657a6dcd7e0f17f6e4f7d128351c389784bb027fdaba7f669794edc846.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 5 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4696 PING.EXE 4404 cmd.exe 1956 PING.EXE 744 PING.EXE 1368 cmd.exe -
Runs ping.exe 1 TTPs 3 IoCs
pid Process 4696 PING.EXE 1956 PING.EXE 744 PING.EXE -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 2108 e9cb28657a6dcd7e0f17f6e4f7d128351c389784bb027fdaba7f669794edc846.exe 2108 e9cb28657a6dcd7e0f17f6e4f7d128351c389784bb027fdaba7f669794edc846.exe 2108 e9cb28657a6dcd7e0f17f6e4f7d128351c389784bb027fdaba7f669794edc846.exe 2108 e9cb28657a6dcd7e0f17f6e4f7d128351c389784bb027fdaba7f669794edc846.exe 2108 e9cb28657a6dcd7e0f17f6e4f7d128351c389784bb027fdaba7f669794edc846.exe 2108 e9cb28657a6dcd7e0f17f6e4f7d128351c389784bb027fdaba7f669794edc846.exe 2108 e9cb28657a6dcd7e0f17f6e4f7d128351c389784bb027fdaba7f669794edc846.exe 2108 e9cb28657a6dcd7e0f17f6e4f7d128351c389784bb027fdaba7f669794edc846.exe 2108 e9cb28657a6dcd7e0f17f6e4f7d128351c389784bb027fdaba7f669794edc846.exe 2108 e9cb28657a6dcd7e0f17f6e4f7d128351c389784bb027fdaba7f669794edc846.exe 2108 e9cb28657a6dcd7e0f17f6e4f7d128351c389784bb027fdaba7f669794edc846.exe 2108 e9cb28657a6dcd7e0f17f6e4f7d128351c389784bb027fdaba7f669794edc846.exe 2108 e9cb28657a6dcd7e0f17f6e4f7d128351c389784bb027fdaba7f669794edc846.exe 2108 e9cb28657a6dcd7e0f17f6e4f7d128351c389784bb027fdaba7f669794edc846.exe 2108 e9cb28657a6dcd7e0f17f6e4f7d128351c389784bb027fdaba7f669794edc846.exe 2108 e9cb28657a6dcd7e0f17f6e4f7d128351c389784bb027fdaba7f669794edc846.exe 2108 e9cb28657a6dcd7e0f17f6e4f7d128351c389784bb027fdaba7f669794edc846.exe 2108 e9cb28657a6dcd7e0f17f6e4f7d128351c389784bb027fdaba7f669794edc846.exe 2108 e9cb28657a6dcd7e0f17f6e4f7d128351c389784bb027fdaba7f669794edc846.exe 2108 e9cb28657a6dcd7e0f17f6e4f7d128351c389784bb027fdaba7f669794edc846.exe 2108 e9cb28657a6dcd7e0f17f6e4f7d128351c389784bb027fdaba7f669794edc846.exe 2108 e9cb28657a6dcd7e0f17f6e4f7d128351c389784bb027fdaba7f669794edc846.exe 2108 e9cb28657a6dcd7e0f17f6e4f7d128351c389784bb027fdaba7f669794edc846.exe 2108 e9cb28657a6dcd7e0f17f6e4f7d128351c389784bb027fdaba7f669794edc846.exe 2108 e9cb28657a6dcd7e0f17f6e4f7d128351c389784bb027fdaba7f669794edc846.exe 2108 e9cb28657a6dcd7e0f17f6e4f7d128351c389784bb027fdaba7f669794edc846.exe 4632 Windows Security Health Host.exe 4632 Windows Security Health Host.exe 4632 Windows Security Health Host.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2108 e9cb28657a6dcd7e0f17f6e4f7d128351c389784bb027fdaba7f669794edc846.exe Token: SeDebugPrivilege 4632 Windows Security Health Host.exe Token: SeDebugPrivilege 3240 Windows Security Health Host.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 2108 wrote to memory of 1368 2108 e9cb28657a6dcd7e0f17f6e4f7d128351c389784bb027fdaba7f669794edc846.exe 87 PID 2108 wrote to memory of 1368 2108 e9cb28657a6dcd7e0f17f6e4f7d128351c389784bb027fdaba7f669794edc846.exe 87 PID 2108 wrote to memory of 1368 2108 e9cb28657a6dcd7e0f17f6e4f7d128351c389784bb027fdaba7f669794edc846.exe 87 PID 1368 wrote to memory of 4696 1368 cmd.exe 89 PID 1368 wrote to memory of 4696 1368 cmd.exe 89 PID 1368 wrote to memory of 4696 1368 cmd.exe 89 PID 2108 wrote to memory of 4404 2108 e9cb28657a6dcd7e0f17f6e4f7d128351c389784bb027fdaba7f669794edc846.exe 92 PID 2108 wrote to memory of 4404 2108 e9cb28657a6dcd7e0f17f6e4f7d128351c389784bb027fdaba7f669794edc846.exe 92 PID 2108 wrote to memory of 4404 2108 e9cb28657a6dcd7e0f17f6e4f7d128351c389784bb027fdaba7f669794edc846.exe 92 PID 4404 wrote to memory of 1956 4404 cmd.exe 94 PID 4404 wrote to memory of 1956 4404 cmd.exe 94 PID 4404 wrote to memory of 1956 4404 cmd.exe 94 PID 1368 wrote to memory of 428 1368 cmd.exe 99 PID 1368 wrote to memory of 428 1368 cmd.exe 99 PID 1368 wrote to memory of 428 1368 cmd.exe 99 PID 4404 wrote to memory of 744 4404 cmd.exe 104 PID 4404 wrote to memory of 744 4404 cmd.exe 104 PID 4404 wrote to memory of 744 4404 cmd.exe 104 PID 4404 wrote to memory of 4632 4404 cmd.exe 105 PID 4404 wrote to memory of 4632 4404 cmd.exe 105 PID 4404 wrote to memory of 4632 4404 cmd.exe 105 PID 4632 wrote to memory of 3240 4632 Windows Security Health Host.exe 106 PID 4632 wrote to memory of 3240 4632 Windows Security Health Host.exe 106 PID 4632 wrote to memory of 3240 4632 Windows Security Health Host.exe 106 PID 4632 wrote to memory of 3240 4632 Windows Security Health Host.exe 106 PID 4632 wrote to memory of 3240 4632 Windows Security Health Host.exe 106 PID 4632 wrote to memory of 3240 4632 Windows Security Health Host.exe 106 PID 4632 wrote to memory of 3240 4632 Windows Security Health Host.exe 106 PID 4632 wrote to memory of 3240 4632 Windows Security Health Host.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\e9cb28657a6dcd7e0f17f6e4f7d128351c389784bb027fdaba7f669794edc846.exe"C:\Users\Admin\AppData\Local\Temp\e9cb28657a6dcd7e0f17f6e4f7d128351c389784bb027fdaba7f669794edc846.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 7 > nul && REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\Music\Windows Security Health Host.exe,"2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 73⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4696
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\Music\Windows Security Health Host.exe,"3⤵
- Modifies WinLogon for persistence
- System Location Discovery: System Language Discovery
PID:428
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 10 > nul && copy "C:\Users\Admin\AppData\Local\Temp\e9cb28657a6dcd7e0f17f6e4f7d128351c389784bb027fdaba7f669794edc846.exe" "C:\Users\Admin\Music\Windows Security Health Host.exe" && ping 127.0.0.1 -n 10 > nul && "C:\Users\Admin\Music\Windows Security Health Host.exe"2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:4404 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 103⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1956
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 103⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:744
-
-
C:\Users\Admin\Music\Windows Security Health Host.exe"C:\Users\Admin\Music\Windows Security Health Host.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Users\Admin\Music\Windows Security Health Host.exe"C:\Users\Admin\Music\Windows Security Health Host.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3240
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
444KB
MD573c088a54fd675be63ae50e1415bce9b
SHA1968ca108ce1d803f69cc3e1833d6d56615342169
SHA256e9cb28657a6dcd7e0f17f6e4f7d128351c389784bb027fdaba7f669794edc846
SHA512109d80075631fae4a952b972073677aafdb8b6c70d7e6ac1add6d6bfb5bee9a5227c3691d229a70ac67b993f37464b89efaf87b62f6646b135311e04419f9c09