Analysis
-
max time kernel
299s -
max time network
300s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-11-2024 12:52
Static task
static1
Behavioral task
behavioral1
Sample
Semo.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Semo.exe
Resource
win10v2004-20241007-en
General
-
Target
Semo.exe
-
Size
168KB
-
MD5
651429675c1d86cf068746159aa66b6d
-
SHA1
aad51d3448cb1e9f337a985ed840a0064d5699ee
-
SHA256
30258a07cc6d0fa827544493e9036e955056da88d0530efa8cf3535ecbf8e75c
-
SHA512
397e2a05e8f3d45c04953998a09d76212b38e3dc9073be814cb3010ea94b00733d2557a6e5002b0a2401fb33d62908e794553a6afd31e45b0afe6987806272fb
-
SSDEEP
3072:gwe+6Rkd+MisaP1JmK6Hw9hEgXEp1NDLfgAiKgD7fYtB2SOEQW40/mmo0ioi:glbRFLsaPfmK6HwXDXsFglf7gya4tm
Malware Config
Extracted
xworm
3.1
activities-mustang.gl.at.ply.gg:54756
-
Install_directory
%AppData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x0009000000016cf6-5.dat family_xworm behavioral1/memory/2380-9-0x0000000001270000-0x0000000001286000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2656 powershell.exe 2776 powershell.exe 2852 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\X.lnk X.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\X.lnk X.exe -
Executes dropped EXE 1 IoCs
pid Process 2380 X.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\X = "C:\\Users\\Admin\\AppData\\Roaming\\X.exe" X.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2776 powershell.exe 2852 powershell.exe 2656 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2380 X.exe Token: SeDebugPrivilege 2776 powershell.exe Token: SeDebugPrivilege 2852 powershell.exe Token: SeDebugPrivilege 2656 powershell.exe Token: SeDebugPrivilege 2380 X.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2168 wrote to memory of 2380 2168 Semo.exe 30 PID 2168 wrote to memory of 2380 2168 Semo.exe 30 PID 2168 wrote to memory of 2380 2168 Semo.exe 30 PID 2380 wrote to memory of 2776 2380 X.exe 31 PID 2380 wrote to memory of 2776 2380 X.exe 31 PID 2380 wrote to memory of 2776 2380 X.exe 31 PID 2380 wrote to memory of 2852 2380 X.exe 33 PID 2380 wrote to memory of 2852 2380 X.exe 33 PID 2380 wrote to memory of 2852 2380 X.exe 33 PID 2380 wrote to memory of 2656 2380 X.exe 36 PID 2380 wrote to memory of 2656 2380 X.exe 36 PID 2380 wrote to memory of 2656 2380 X.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\Semo.exe"C:\Users\Admin\AppData\Local\Temp\Semo.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Users\Admin\AppData\Local\Temp\X.exe"C:\Users\Admin\AppData\Local\Temp\X.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\X.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'X.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\X.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2656
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
61KB
MD52c76b88a912c741f1404b400c1add578
SHA113d1b6d341d59aef6833a4123e22484ddb665183
SHA2565178365164f71d22459d807a5ba61e8d50dd15a4adb4a00b08248c6f141f8074
SHA512b8f8ae619f7cdf323c4f98e63bea5c3059886792b0c5a41df96a243811bf78df2fec45bf4b459e07c8c564ee2875852ac47eb3c3ad34cf70c8ba27c547163ebe
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5e95a6e46a66f5718e8ec7241ce125c02
SHA1c1eb5df43a94c55123261e8cafd8b8243a64d8a1
SHA2568175a0065956fe17a23efe4ec599a36b13fc65493e8f3f3b0aae2eb87e3949bf
SHA51202d4ccaad496ce8d76d3839c7a3fc28774a47c2ac9d4b49081ee25f29c0389218a1bcbe93cfaea8090b7a4e869afd1f59818e4aa63b01d198d2bc14aac079cc3