Analysis
-
max time kernel
144s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22/11/2024, 08:11
Static task
static1
Behavioral task
behavioral1
Sample
product sample requirement.exe
Resource
win7-20241010-en
General
-
Target
product sample requirement.exe
-
Size
438KB
-
MD5
07d5a83558349a82cfa1dc6d68f4d84b
-
SHA1
064af18045030703bc4c62c99f1abe5700832e8a
-
SHA256
096b33571e80d18c1763a3bd5d019e3177f1547b3ca6e6205a349075ce2fec18
-
SHA512
aa9d794e0ffb14163f3d1c2df374b99da287b7ce1df965e271921a700a9972c6ead3830f0319eb9ec2d1352e2c0a06bb192045e482b2d54fe091c29dc58946bf
-
SSDEEP
12288:pMFo7mq6/FqLzEvttwVnGUaGtyk6JXFajEHUC:pko7mq+I/EOoEIr
Malware Config
Extracted
xworm
5.0
teebro1800.dynamic-dns.net:2195
wyDwhmVwMImivlWa
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 5 IoCs
resource yara_rule behavioral1/memory/812-23-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm behavioral1/memory/812-28-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm behavioral1/memory/812-30-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm behavioral1/memory/812-29-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm behavioral1/memory/812-25-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2784 powershell.exe 2780 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2328 set thread context of 812 2328 product sample requirement.exe 38 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language product sample requirement.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language product sample requirement.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2304 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2328 product sample requirement.exe 2328 product sample requirement.exe 2328 product sample requirement.exe 2328 product sample requirement.exe 2780 powershell.exe 2784 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2328 product sample requirement.exe Token: SeDebugPrivilege 2780 powershell.exe Token: SeDebugPrivilege 2784 powershell.exe Token: SeDebugPrivilege 812 product sample requirement.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2328 wrote to memory of 2780 2328 product sample requirement.exe 31 PID 2328 wrote to memory of 2780 2328 product sample requirement.exe 31 PID 2328 wrote to memory of 2780 2328 product sample requirement.exe 31 PID 2328 wrote to memory of 2780 2328 product sample requirement.exe 31 PID 2328 wrote to memory of 2784 2328 product sample requirement.exe 33 PID 2328 wrote to memory of 2784 2328 product sample requirement.exe 33 PID 2328 wrote to memory of 2784 2328 product sample requirement.exe 33 PID 2328 wrote to memory of 2784 2328 product sample requirement.exe 33 PID 2328 wrote to memory of 2304 2328 product sample requirement.exe 35 PID 2328 wrote to memory of 2304 2328 product sample requirement.exe 35 PID 2328 wrote to memory of 2304 2328 product sample requirement.exe 35 PID 2328 wrote to memory of 2304 2328 product sample requirement.exe 35 PID 2328 wrote to memory of 2932 2328 product sample requirement.exe 37 PID 2328 wrote to memory of 2932 2328 product sample requirement.exe 37 PID 2328 wrote to memory of 2932 2328 product sample requirement.exe 37 PID 2328 wrote to memory of 2932 2328 product sample requirement.exe 37 PID 2328 wrote to memory of 812 2328 product sample requirement.exe 38 PID 2328 wrote to memory of 812 2328 product sample requirement.exe 38 PID 2328 wrote to memory of 812 2328 product sample requirement.exe 38 PID 2328 wrote to memory of 812 2328 product sample requirement.exe 38 PID 2328 wrote to memory of 812 2328 product sample requirement.exe 38 PID 2328 wrote to memory of 812 2328 product sample requirement.exe 38 PID 2328 wrote to memory of 812 2328 product sample requirement.exe 38 PID 2328 wrote to memory of 812 2328 product sample requirement.exe 38 PID 2328 wrote to memory of 812 2328 product sample requirement.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\product sample requirement.exe"C:\Users\Admin\AppData\Local\Temp\product sample requirement.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\product sample requirement.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TWmzcmqkuotC.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2784
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TWmzcmqkuotC" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4200.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2304
-
-
C:\Users\Admin\AppData\Local\Temp\product sample requirement.exe"C:\Users\Admin\AppData\Local\Temp\product sample requirement.exe"2⤵PID:2932
-
-
C:\Users\Admin\AppData\Local\Temp\product sample requirement.exe"C:\Users\Admin\AppData\Local\Temp\product sample requirement.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:812
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD542515fe01585ce398c02a72e2496f3d6
SHA1f1e161b7b14b3c60855ab8f92243880581b5d8b8
SHA2566ba2f9a739419a493eeb4087cc21af7dcec3c463740ea8f2dd6c5ff1851d8fd8
SHA512cb0ca09661a8c5ac6d48ee361f5f382daa94576aa21fb61cf654c7dbd264da645a48812031b8456f2150409941f7b85dcd6e5fd7abc1a909e0c2fad2f90bf5f3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD57b6936e02b52c5fedbb4f54df6863375
SHA147939d1a9b3eb2f90388d152eb3583930326683c
SHA256cdf71c04775d174831179d91a957f177a0de91a3283e9257c438a811abdab015
SHA512091a916bb4ce2efc390b36fedb0b0a1f3237ef3b2e7fdf3d02839516e3397f2e2aedbe5c2416c7a2bfbb07da48a8c9583ee1b4a89987deddd2f74954e9bcf260