Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
03-12-2024 08:22
Behavioral task
behavioral1
Sample
27c5259e178974a6fbc4c478d8c30b85262754ae2ce620e2c7295dab9d9df462N.exe
Resource
win7-20240708-en
General
-
Target
27c5259e178974a6fbc4c478d8c30b85262754ae2ce620e2c7295dab9d9df462N.exe
-
Size
41KB
-
MD5
55e5b9b534e7bffe1f43517db9506ae0
-
SHA1
d55f7b182592307d8bd60a397b5b9b1f93fa9978
-
SHA256
27c5259e178974a6fbc4c478d8c30b85262754ae2ce620e2c7295dab9d9df462
-
SHA512
cce1f9cf7f10500c04ac9e71b0b07fe04ffe77de6955a93795dafb9fa0559e58eeba54b2f2d8b17d0bff537cbe9ffee6f1a3464dd5b716cb7c1f25f4acdaef2f
-
SSDEEP
768:cGFDV1EkGq5VuKlP0Rl0hQvvdF3q9iev6TO+h2IkAC:tFDRL5MKx07wQvFF69iu6TO+IsC
Malware Config
Extracted
xworm
5.0
193.161.193.99:57817
jw11mUPspuncXMvt
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/2096-1-0x0000000000300000-0x0000000000310000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2928 powershell.exe 2848 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2096 27c5259e178974a6fbc4c478d8c30b85262754ae2ce620e2c7295dab9d9df462N.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2928 powershell.exe 2848 powershell.exe 2096 27c5259e178974a6fbc4c478d8c30b85262754ae2ce620e2c7295dab9d9df462N.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2096 27c5259e178974a6fbc4c478d8c30b85262754ae2ce620e2c7295dab9d9df462N.exe Token: SeDebugPrivilege 2928 powershell.exe Token: SeDebugPrivilege 2848 powershell.exe Token: SeDebugPrivilege 2096 27c5259e178974a6fbc4c478d8c30b85262754ae2ce620e2c7295dab9d9df462N.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2096 27c5259e178974a6fbc4c478d8c30b85262754ae2ce620e2c7295dab9d9df462N.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2096 wrote to memory of 2928 2096 27c5259e178974a6fbc4c478d8c30b85262754ae2ce620e2c7295dab9d9df462N.exe 30 PID 2096 wrote to memory of 2928 2096 27c5259e178974a6fbc4c478d8c30b85262754ae2ce620e2c7295dab9d9df462N.exe 30 PID 2096 wrote to memory of 2928 2096 27c5259e178974a6fbc4c478d8c30b85262754ae2ce620e2c7295dab9d9df462N.exe 30 PID 2096 wrote to memory of 2848 2096 27c5259e178974a6fbc4c478d8c30b85262754ae2ce620e2c7295dab9d9df462N.exe 32 PID 2096 wrote to memory of 2848 2096 27c5259e178974a6fbc4c478d8c30b85262754ae2ce620e2c7295dab9d9df462N.exe 32 PID 2096 wrote to memory of 2848 2096 27c5259e178974a6fbc4c478d8c30b85262754ae2ce620e2c7295dab9d9df462N.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\27c5259e178974a6fbc4c478d8c30b85262754ae2ce620e2c7295dab9d9df462N.exe"C:\Users\Admin\AppData\Local\Temp\27c5259e178974a6fbc4c478d8c30b85262754ae2ce620e2c7295dab9d9df462N.exe"1⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\27c5259e178974a6fbc4c478d8c30b85262754ae2ce620e2c7295dab9d9df462N.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '27c5259e178974a6fbc4c478d8c30b85262754ae2ce620e2c7295dab9d9df462N.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD501c2bd0f0cf78f40d9dcf53cd05dc73f
SHA12221a90f8ad0419e9ec1b85b14bb0353e9e3c252
SHA256c0a763d848a5168e98039b637b72046701a785106f600abe92ebb8c9f51be240
SHA512f5177505918e932ce4ef987305f848747525db363575a86e377a84b1cb8ee13fc56df9fe01b8cf007f66c3912064e5d257ff8ef0199bd3827a098e75b0ee48a3