Analysis
-
max time kernel
117s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
18-11-2024 05:02
Static task
static1
Behavioral task
behavioral1
Sample
b8c74b1b222c4e1a54c8154e3fdbd30ffd6a93cae1b61a6855b7e31f508187f2.exe
Resource
win7-20240729-en
General
-
Target
b8c74b1b222c4e1a54c8154e3fdbd30ffd6a93cae1b61a6855b7e31f508187f2.exe
-
Size
831KB
-
MD5
7c34b697269a715d224025fce3300fb0
-
SHA1
429056652fdaef40ad87c8a58df36db93fb58cfd
-
SHA256
b8c74b1b222c4e1a54c8154e3fdbd30ffd6a93cae1b61a6855b7e31f508187f2
-
SHA512
6f6a6b23fa8779610c75eac5944e54586eeeadc4891cf3e5454c870c8aa865165a5e991b8973b01a88415ed2b6ca09ae787d2c62472c811a970754f05763b6ae
-
SSDEEP
768:o4JmoODtZ6xC8qSDQCcZnVJ9QhEHz0uEXOT:o4JmtOfqS0CiD9QhEHz0tk
Malware Config
Extracted
xworm
5.0
procedure.kro.kr:5155
Ll3GZBodOrXAw0Lx
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/2952-5-0x0000000000850000-0x0000000000860000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2732 powershell.exe 2964 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b8c74b1b222c4e1a54c8154e3fdbd30ffd6a93cae1b61a6855b7e31f508187f2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dxdiag.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2284 b8c74b1b222c4e1a54c8154e3fdbd30ffd6a93cae1b61a6855b7e31f508187f2.exe 2732 powershell.exe 2964 powershell.exe 2952 dxdiag.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2284 b8c74b1b222c4e1a54c8154e3fdbd30ffd6a93cae1b61a6855b7e31f508187f2.exe Token: SeDebugPrivilege 2952 dxdiag.exe Token: SeDebugPrivilege 2732 powershell.exe Token: SeDebugPrivilege 2964 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2952 dxdiag.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2284 wrote to memory of 2952 2284 b8c74b1b222c4e1a54c8154e3fdbd30ffd6a93cae1b61a6855b7e31f508187f2.exe 31 PID 2284 wrote to memory of 2952 2284 b8c74b1b222c4e1a54c8154e3fdbd30ffd6a93cae1b61a6855b7e31f508187f2.exe 31 PID 2284 wrote to memory of 2952 2284 b8c74b1b222c4e1a54c8154e3fdbd30ffd6a93cae1b61a6855b7e31f508187f2.exe 31 PID 2284 wrote to memory of 2952 2284 b8c74b1b222c4e1a54c8154e3fdbd30ffd6a93cae1b61a6855b7e31f508187f2.exe 31 PID 2284 wrote to memory of 2952 2284 b8c74b1b222c4e1a54c8154e3fdbd30ffd6a93cae1b61a6855b7e31f508187f2.exe 31 PID 2952 wrote to memory of 2732 2952 dxdiag.exe 32 PID 2952 wrote to memory of 2732 2952 dxdiag.exe 32 PID 2952 wrote to memory of 2732 2952 dxdiag.exe 32 PID 2952 wrote to memory of 2732 2952 dxdiag.exe 32 PID 2952 wrote to memory of 2964 2952 dxdiag.exe 34 PID 2952 wrote to memory of 2964 2952 dxdiag.exe 34 PID 2952 wrote to memory of 2964 2952 dxdiag.exe 34 PID 2952 wrote to memory of 2964 2952 dxdiag.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\b8c74b1b222c4e1a54c8154e3fdbd30ffd6a93cae1b61a6855b7e31f508187f2.exe"C:\Users\Admin\AppData\Local\Temp\b8c74b1b222c4e1a54c8154e3fdbd30ffd6a93cae1b61a6855b7e31f508187f2.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\SysWOW64\dxdiag.exe"C:\Windows\System32\dxdiag.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\SysWOW64\dxdiag.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'dxdiag.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2964
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\U7RPFCYXWTQG9GV9U09F.temp
Filesize7KB
MD502d9b6e5ff82d88fac348170f98256be
SHA11db21e81239ac4588b4b1e8a9bdabf31eb7ef91c
SHA256cfa952c6c6448551a6c2598bbd456364addcc025c8f6ab9e422ce62ea14e18d6
SHA512f7b186aa70edbca68f09db0b06da67e2efd185eccd0a5b28278eec0bd4d16cb6a73676f2ed1fd805bef2dc1d607a842ec41568d92d615c2abd73966550adf8d2