Analysis
-
max time kernel
117s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05-12-2024 17:12
Static task
static1
Behavioral task
behavioral1
Sample
BQ_PO#385995.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
BQ_PO#385995.exe
Resource
win10v2004-20241007-en
General
-
Target
BQ_PO#385995.exe
-
Size
398KB
-
MD5
7e3e88fad78dff83ea421084315bfd78
-
SHA1
2e185874ff61f0097b34ae66cdc09bbbf1951f62
-
SHA256
26c434592adaffa102b1cc61983fd9355dfa4fe0e06ad3acb50732892f67d466
-
SHA512
432da571335f6eb1b827eceb1bf0b0cc62b2a1a7734fce3374620769487e908916a39b0e4c94ef6e764f65f3ce7066040055e52d14a7b84bb1e1650ec355460f
-
SSDEEP
6144:OzzpHNxvSI3xlkVxOwDWcvPRavLhOPxersLWd3JyQdETiOhhe3DU705AN8u1tdQM:INxvSec3RMY+sLSZyyETvzck05AGuvr
Malware Config
Extracted
xworm
3.1
69.174.100.131:7000
I1KOVoZcD6Qqbmm9
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 5 IoCs
resource yara_rule behavioral1/memory/2528-7-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm behavioral1/memory/2528-6-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm behavioral1/memory/2528-9-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm behavioral1/memory/2528-11-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm behavioral1/memory/2528-13-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2908 powershell.exe 2880 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2532 set thread context of 2528 2532 BQ_PO#385995.exe 33 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AddInProcess32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2908 powershell.exe 2880 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2528 AddInProcess32.exe Token: SeDebugPrivilege 2908 powershell.exe Token: SeDebugPrivilege 2880 powershell.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2532 wrote to memory of 2348 2532 BQ_PO#385995.exe 32 PID 2532 wrote to memory of 2348 2532 BQ_PO#385995.exe 32 PID 2532 wrote to memory of 2348 2532 BQ_PO#385995.exe 32 PID 2532 wrote to memory of 2348 2532 BQ_PO#385995.exe 32 PID 2532 wrote to memory of 2348 2532 BQ_PO#385995.exe 32 PID 2532 wrote to memory of 2348 2532 BQ_PO#385995.exe 32 PID 2532 wrote to memory of 2348 2532 BQ_PO#385995.exe 32 PID 2532 wrote to memory of 2528 2532 BQ_PO#385995.exe 33 PID 2532 wrote to memory of 2528 2532 BQ_PO#385995.exe 33 PID 2532 wrote to memory of 2528 2532 BQ_PO#385995.exe 33 PID 2532 wrote to memory of 2528 2532 BQ_PO#385995.exe 33 PID 2532 wrote to memory of 2528 2532 BQ_PO#385995.exe 33 PID 2532 wrote to memory of 2528 2532 BQ_PO#385995.exe 33 PID 2532 wrote to memory of 2528 2532 BQ_PO#385995.exe 33 PID 2532 wrote to memory of 2528 2532 BQ_PO#385995.exe 33 PID 2532 wrote to memory of 2528 2532 BQ_PO#385995.exe 33 PID 2532 wrote to memory of 2064 2532 BQ_PO#385995.exe 34 PID 2532 wrote to memory of 2064 2532 BQ_PO#385995.exe 34 PID 2532 wrote to memory of 2064 2532 BQ_PO#385995.exe 34 PID 2528 wrote to memory of 2908 2528 AddInProcess32.exe 35 PID 2528 wrote to memory of 2908 2528 AddInProcess32.exe 35 PID 2528 wrote to memory of 2908 2528 AddInProcess32.exe 35 PID 2528 wrote to memory of 2908 2528 AddInProcess32.exe 35 PID 2528 wrote to memory of 2880 2528 AddInProcess32.exe 37 PID 2528 wrote to memory of 2880 2528 AddInProcess32.exe 37 PID 2528 wrote to memory of 2880 2528 AddInProcess32.exe 37 PID 2528 wrote to memory of 2880 2528 AddInProcess32.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\BQ_PO#385995.exe"C:\Users\Admin\AppData\Local\Temp\BQ_PO#385995.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"2⤵PID:2348
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2908
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'AddInProcess32.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2532 -s 6362⤵PID:2064
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5e941dde9470317c63c7dc3bd5afd0fdb
SHA17d2ea4c5ad542636cd94517a34e9f7374b61d0a7
SHA2562ce1a538b5a4b3de2868aecdfd759600c9415d8e414c33f845f64c4e116007cd
SHA512f6df3fb888d9e7dc25acc8cae5022b0afb183032d97632a1082d23b05370e0a6d98db6da25f5f2a03b664f783cae3c7cc6cf9dd180b2319bf6b5fee2b85b8b28