Analysis
-
max time kernel
119s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-11-2024 09:15
Static task
static1
Behavioral task
behavioral1
Sample
Item Specifications.exe
Resource
win7-20240903-en
General
-
Target
Item Specifications.exe
-
Size
1.3MB
-
MD5
5e8c689ae7f342a2b2dcf76ad9f990d4
-
SHA1
dc659d8c8284c0ec2d5cd4b0c4dd3a250d481331
-
SHA256
b2e9b488e12360fc455512ddae99dba10dd455df423853875e89ac1ffbdd06be
-
SHA512
46bd683b51c45cc92d5b35c236d8e339ab808cd87465eebd7f1a96ccdb28f994e0048a185a46a68dfd106e6fdd6e46a75c85caea180c03ac20ca2e3e778e64c9
-
SSDEEP
12288:0kjmrocDPyNhuTsAGBDNMrRbeyBYidXG4LrXFb2N:0ZbPyNqsAwyFCreDJKN
Malware Config
Extracted
xworm
3.1
savelat19847.duckdns.org:7000
6FO7gyeQQmt4IGRZ
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 5 IoCs
resource yara_rule behavioral1/memory/2696-10-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm behavioral1/memory/2696-8-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm behavioral1/memory/2696-13-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm behavioral1/memory/2696-15-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm behavioral1/memory/2696-17-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2768 powershell.exe 2896 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1192 set thread context of 2696 1192 Item Specifications.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2768 powershell.exe 2896 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2696 CasPol.exe Token: SeDebugPrivilege 2768 powershell.exe Token: SeDebugPrivilege 2896 powershell.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1192 wrote to memory of 2696 1192 Item Specifications.exe 30 PID 1192 wrote to memory of 2696 1192 Item Specifications.exe 30 PID 1192 wrote to memory of 2696 1192 Item Specifications.exe 30 PID 1192 wrote to memory of 2696 1192 Item Specifications.exe 30 PID 1192 wrote to memory of 2696 1192 Item Specifications.exe 30 PID 1192 wrote to memory of 2696 1192 Item Specifications.exe 30 PID 1192 wrote to memory of 2696 1192 Item Specifications.exe 30 PID 1192 wrote to memory of 2696 1192 Item Specifications.exe 30 PID 1192 wrote to memory of 2696 1192 Item Specifications.exe 30 PID 1192 wrote to memory of 1724 1192 Item Specifications.exe 31 PID 1192 wrote to memory of 1724 1192 Item Specifications.exe 31 PID 1192 wrote to memory of 1724 1192 Item Specifications.exe 31 PID 2696 wrote to memory of 2768 2696 CasPol.exe 32 PID 2696 wrote to memory of 2768 2696 CasPol.exe 32 PID 2696 wrote to memory of 2768 2696 CasPol.exe 32 PID 2696 wrote to memory of 2768 2696 CasPol.exe 32 PID 2696 wrote to memory of 2896 2696 CasPol.exe 34 PID 2696 wrote to memory of 2896 2696 CasPol.exe 34 PID 2696 wrote to memory of 2896 2696 CasPol.exe 34 PID 2696 wrote to memory of 2896 2696 CasPol.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\Item Specifications.exe"C:\Users\Admin\AppData\Local\Temp\Item Specifications.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'CasPol.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1192 -s 6562⤵PID:1724
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5f4da60437154e9487b4a52fdd9c4cf19
SHA1bf5dc5376882243ea1b154a5a4354a3047da8157
SHA256dda55e44e8ab9b2a0d7fb5d47d05dee437939edb7426296d6b3c4a114d80940e
SHA5120247133f899ab9f725697600e54aa553f2b237378096ee93643b15feefe2da3abd73a9b7899e13dc5a6f29181c7ef2631b08faf54991381cabfbda1f6a77ab52