Analysis
-
max time kernel
362s -
max time network
364s -
platform
windows7_x64 -
resource
win7-20240903-ja -
resource tags
arch:x64arch:x86image:win7-20240903-jalocale:ja-jpos:windows7-x64systemwindows -
submitted
18-11-2024 09:56
Static task
static1
General
-
Target
Admin Tools.rar.exe
-
Size
11.8MB
-
MD5
ddcffb7143bb8073f53391fd44159950
-
SHA1
e55cfccc6eefd6c8079f6e18459a3eb509107bd2
-
SHA256
ddfe0cfb0d6ff02a67de60e59a1f212403d075eb1afebccb7e21e094d463a33a
-
SHA512
1538f3ee18787485e727904eeac50ea6dbf207ff5aa61620223a33aa5c7c743d17c1ab9c499f04cb6e3954c28434f0dd01ef94412e2a62a94e77d9f996a8db27
-
SSDEEP
196608:lQXFWvrR+RBZuLVESPp94EMtwBVxCS8ns71EWradV3qAo5QiPZbdBD8h5sf0IfvB:l/URsVz2Z6BVxGmbeV3qc35sfFRf
Malware Config
Extracted
xworm
5.0
127.0.0.1:7000
FDifYDumKCtsXZEN
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x000c000000015db1-6.dat family_xworm behavioral1/memory/2748-8-0x0000000000140000-0x000000000014E000-memory.dmp family_xworm -
Xworm family
-
Executes dropped EXE 2 IoCs
pid Process 2748 XClient.exe 1228 XClient.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\text_auto_file rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\text_auto_file\shell\edit\command\ = "%SystemRoot%\\system32\\NOTEPAD.EXE %1" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\text_auto_file\shell\open rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\text_auto_file\shell\open\command\ = "%SystemRoot%\\system32\\NOTEPAD.EXE %1" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\.text rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\text_auto_file\shell\edit\command rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\text_auto_file\shell\open\command rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_Classes\Local Settings rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\text_auto_file\ rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\.text\ = "text_auto_file" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\text_auto_file\shell\edit rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\text_auto_file\shell rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_Classes\Local Settings rundll32.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 2928 vlc.exe 1912 vlc.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2928 vlc.exe 1912 vlc.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 2748 XClient.exe Token: 33 2856 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2856 AUDIODG.EXE Token: 33 2856 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2856 AUDIODG.EXE Token: SeDebugPrivilege 1228 XClient.exe Token: SeRestorePrivilege 1760 7zFM.exe Token: 35 1760 7zFM.exe Token: SeSecurityPrivilege 1760 7zFM.exe -
Suspicious use of FindShellTrayWindow 30 IoCs
pid Process 2928 vlc.exe 2928 vlc.exe 2928 vlc.exe 2928 vlc.exe 2928 vlc.exe 2928 vlc.exe 2928 vlc.exe 2928 vlc.exe 2928 vlc.exe 2928 vlc.exe 2928 vlc.exe 2928 vlc.exe 2928 vlc.exe 2928 vlc.exe 2928 vlc.exe 2928 vlc.exe 1912 vlc.exe 1912 vlc.exe 1912 vlc.exe 1912 vlc.exe 1912 vlc.exe 1912 vlc.exe 1912 vlc.exe 1912 vlc.exe 1912 vlc.exe 1912 vlc.exe 1912 vlc.exe 1760 7zFM.exe 1760 7zFM.exe 1760 7zFM.exe -
Suspicious use of SendNotifyMessage 22 IoCs
pid Process 2928 vlc.exe 2928 vlc.exe 2928 vlc.exe 2928 vlc.exe 2928 vlc.exe 2928 vlc.exe 2928 vlc.exe 2928 vlc.exe 2928 vlc.exe 2928 vlc.exe 2928 vlc.exe 2928 vlc.exe 2928 vlc.exe 2928 vlc.exe 1912 vlc.exe 1912 vlc.exe 1912 vlc.exe 1912 vlc.exe 1912 vlc.exe 1912 vlc.exe 1912 vlc.exe 1912 vlc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2928 vlc.exe 1912 vlc.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2628 wrote to memory of 2796 2628 Admin Tools.rar.exe 30 PID 2628 wrote to memory of 2796 2628 Admin Tools.rar.exe 30 PID 2628 wrote to memory of 2796 2628 Admin Tools.rar.exe 30 PID 2628 wrote to memory of 2748 2628 Admin Tools.rar.exe 31 PID 2628 wrote to memory of 2748 2628 Admin Tools.rar.exe 31 PID 2628 wrote to memory of 2748 2628 Admin Tools.rar.exe 31 PID 2796 wrote to memory of 2704 2796 rundll32.exe 32 PID 2796 wrote to memory of 2704 2796 rundll32.exe 32 PID 2796 wrote to memory of 2704 2796 rundll32.exe 32 PID 2704 wrote to memory of 2928 2704 rundll32.exe 34 PID 2704 wrote to memory of 2928 2704 rundll32.exe 34 PID 2704 wrote to memory of 2928 2704 rundll32.exe 34 PID 2168 wrote to memory of 1912 2168 Admin Tools.rar.exe 41 PID 2168 wrote to memory of 1912 2168 Admin Tools.rar.exe 41 PID 2168 wrote to memory of 1912 2168 Admin Tools.rar.exe 41 PID 2168 wrote to memory of 1228 2168 Admin Tools.rar.exe 42 PID 2168 wrote to memory of 1228 2168 Admin Tools.rar.exe 42 PID 2168 wrote to memory of 1228 2168 Admin Tools.rar.exe 42 PID 1060 wrote to memory of 2268 1060 rundll32.exe 48 PID 1060 wrote to memory of 2268 1060 rundll32.exe 48 PID 1060 wrote to memory of 2268 1060 rundll32.exe 48
Processes
-
C:\Users\Admin\AppData\Local\Temp\Admin Tools.rar.exe"C:\Users\Admin\AppData\Local\Temp\Admin Tools.rar.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Roaming\Admin Tools.rar2⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Roaming\Admin Tools.rar3⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Roaming\Admin Tools.rar"4⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2928
-
-
-
-
C:\Users\Admin\AppData\Roaming\XClient.exe"C:\Users\Admin\AppData\Roaming\XClient.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:1644
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0xc81⤵
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
C:\Users\Admin\AppData\Local\Temp\Admin Tools.rar.exe"C:\Users\Admin\AppData\Local\Temp\Admin Tools.rar.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Roaming\Admin Tools.rar"2⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1912
-
-
C:\Users\Admin\AppData\Roaming\XClient.exe"C:\Users\Admin\AppData\Roaming\XClient.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1228
-
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Admin Tools.rar.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1760
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\.rsrc\version.txt1⤵PID:1748
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\Desktop\.text1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1060 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\.text2⤵PID:2268
-
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x01⤵PID:1600
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11.8MB
MD5e1ea29674dd974b512bcbce795125c36
SHA1692eb95e5ebd143e52469de9881468c84cfa716a
SHA25642160df9a104bb4a287477af00672753be7bdec93badce0c766fafd88da0af3f
SHA512a3659c3d6021f86af1cf8c4f35247e71c30cc5944c5029477636da6f384233b9d6babc82bf3fa92ae3374d91a0fe71be9b84fbf69fdfc2138e621e3d839de0a9
-
Filesize
32KB
MD5c8adc1201433e732c762f4cca0ef59d5
SHA10ef49322427eee1735d2cd943d645453edbbc173
SHA2560a66ae70b388aaa6ca8228d829345728739b631586440672faf0f9dd894cb994
SHA5128f5d476a637da21a37f6b160b7a6281bc2aa952905ef06a61aa8b2851c5edf67b1528a7c46b6295856751b79de079aa05aea371cb7211074adcd97b3e537295e
-
Filesize
318B
MD55d7eb36c9e1a90c6140370dc8fe78ed3
SHA103c327ba02e605d213f324aa34545e8232d96e38
SHA25663eba58c10f38220de2e5a13d6c2e57fafdb256ebf771c1f8946055e2451321a
SHA512e2d433e115455f049aff6fe23aad3301dc07a17048ddb9ae3438297fa2647ca8b9fbcdb870f3d62c2f0a7a4d2ac538622defc680cecfd3072f01b72bf236aee0
-
Filesize
541B
MD5c6f12302ebc7ca470a91e16bf042f29a
SHA196062d76717abd25f1c8a53ce08c14537689bf11
SHA256f523a46db177fcc48101352ac3770952a55ac4cd7fcdb361bcdc5094a9bdddf1
SHA512665c90c1da9ed545a82af89c50fe58ee21428c95badb9c3342cb15de67895f3ddb8e796acc62f31e2495b54dd123f32b0cedd2ee08d006726a05f293ede3efca
-
Filesize
541B
MD543a8a93dd8f1941ab1b3f736a563d5a0
SHA1776597f3a734823e8bcc6ac92e7e3ec15676655b
SHA25699a50584603c94cac2b3e30468fac8abb49907201d6ba8b2096fc727cec15b42
SHA51213a0f1ce77068dda6bb04715e8c464e2044a2bba150b37c18cc628119f3153b144f4ffd9eceb0649269c03e4598bf3b9ca2d21d03e200e80c0704cacaa0c2d40
-
Filesize
1KB
MD5bb49ef0665e62d9901746790ef02406d
SHA1954eb6c74ad503189ce491eb50c8bc0a91eee07d
SHA25657c438c7c4016ef610c671bed6696584994cc530a6082181f3e491fe8f822694
SHA512575d5ad8c1b6aa9145c7bf9344f02731708b1df8ef32009179b27a8defbd2d25d3e677bcd43215bd8607c25c7fa19e64d68c954b9709a8c74cc5e7e85a1266f2
-
Filesize
11.8MB
MD59d7b7425cec8591729bbc92efdfdcbcb
SHA1d5a7443433f857c59b669c9a4f7204ac8f7ea2ff
SHA256d1b8143cbbc91cacb551916bb01426c13d0ffcc1dfda2426bbb0bb1828d6db25
SHA512be8ac39468bb047ba203eaa0778a6b253fea5f9bb3a695e16e2d4db96531deb7c8157cf708b34ea5d9a932baf1ac6bc5f50f2dfc3b5b16511ad9b00d6ceae3ca