Resubmissions
20/11/2024, 13:17
241120-qjj4vaxape 10Analysis
-
max time kernel
147s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20/11/2024, 13:17
Behavioral task
behavioral1
Sample
Chrome.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Chrome.exe
Resource
win10v2004-20241007-en
General
-
Target
Chrome.exe
-
Size
197KB
-
MD5
f956d04fc1f44a110400e8aaf76fa48b
-
SHA1
8c8e7b049e81058dda63facc0aeb790f670be99e
-
SHA256
e413b898bcf92f62736144346100f00a74904a13d94cfe4d2aef5aca31e1154e
-
SHA512
95e5ca134e3479bde58a08567935ef8159b20dde7157bfeb81c23929ae7a89a15e699e1764c7dcea4d23cd254d27759f70af5c6b7e21c9d3358f9b4019539224
-
SSDEEP
3072:T4z/dMSbSzout45JpO5JMal9SXe4NpVq8BxFRzaqF+o2GQJ7/JzqVfGv9:T4Znb0out4n+/gVqwlL
Malware Config
Extracted
xworm
-
Install_directory
%Temp%
-
install_file
Chrome.exe
-
pastebin_url
https://pastebin.com/raw/H3wFXmEi
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/2624-1-0x0000000000DA0000-0x0000000000DD8000-memory.dmp family_xworm -
Xworm family
-
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Chrome.lnk Chrome.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Chrome.lnk Chrome.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\Chrome = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Chrome.exe" Chrome.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 6 pastebin.com 7 pastebin.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2688 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2624 Chrome.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2624 Chrome.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2624 Chrome.exe Token: SeDebugPrivilege 2624 Chrome.exe Token: SeDebugPrivilege 2132 Chrome.exe Token: SeDebugPrivilege 2312 Chrome.exe Token: SeDebugPrivilege 1348 Chrome.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2624 Chrome.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2624 wrote to memory of 2688 2624 Chrome.exe 31 PID 2624 wrote to memory of 2688 2624 Chrome.exe 31 PID 2624 wrote to memory of 2688 2624 Chrome.exe 31 PID 840 wrote to memory of 2132 840 taskeng.exe 35 PID 840 wrote to memory of 2132 840 taskeng.exe 35 PID 840 wrote to memory of 2132 840 taskeng.exe 35 PID 840 wrote to memory of 2312 840 taskeng.exe 36 PID 840 wrote to memory of 2312 840 taskeng.exe 36 PID 840 wrote to memory of 2312 840 taskeng.exe 36 PID 840 wrote to memory of 1348 840 taskeng.exe 37 PID 840 wrote to memory of 1348 840 taskeng.exe 37 PID 840 wrote to memory of 1348 840 taskeng.exe 37 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Chrome.exe"C:\Users\Admin\AppData\Local\Temp\Chrome.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Chrome" /tr "C:\Users\Admin\AppData\Local\Temp\Chrome.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2688
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {E946808A-E1CD-4EF4-86CF-124E539F4DFD} S-1-5-21-3533259084-2542256011-65585152-1000:XPAJOTIY\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Users\Admin\AppData\Local\Temp\Chrome.exeC:\Users\Admin\AppData\Local\Temp\Chrome.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2132
-
-
C:\Users\Admin\AppData\Local\Temp\Chrome.exeC:\Users\Admin\AppData\Local\Temp\Chrome.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2312
-
-
C:\Users\Admin\AppData\Local\Temp\Chrome.exeC:\Users\Admin\AppData\Local\Temp\Chrome.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1348
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1