Analysis
-
max time kernel
145s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14-01-2025 19:12
Static task
static1
Behavioral task
behavioral1
Sample
vers2.0.0-installx64.exe
Resource
win7-20240903-en
General
-
Target
vers2.0.0-installx64.exe
-
Size
3.6MB
-
MD5
62af7389396c21b283d8655e7562d106
-
SHA1
c54841ab13b60aaf222b926f787c8669564a8090
-
SHA256
da320fb9d212b7d38eb28a54e1283bb4e9546ee5009540f46aff61083fecbed0
-
SHA512
9967b67006ba3a4ec6c13025b84ba42a112ccce4c38040f3849b001d39d27febf746f6e46e6a2673f3769fdbc4dff94f722fe5593e06d6ee82c176619b7e75c3
-
SSDEEP
98304:9EmUsgCgxpVbU/g6+WJdDldtYqdqbqjom6/JfS1:WVbU/gAhdtYqAgkJfS
Malware Config
Extracted
xworm
127.0.0.1:7000
-
Install_directory
%LocalAppData%
Extracted
quasar
1.4.1
CHXMP
8.8.8.8:4337
d0ee0679-1d6f-403e-a05a-fa08da0e7baa
-
encryption_key
3D2B9436E897CB92D0C2E82EF036B6F461BCAEC4
-
install_name
win10-updateKB087586-x64.exe
-
log_directory
Temp
-
reconnect_delay
3000
-
startup_key
Windows Update
-
subdirectory
wininst
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x00070000000186de-7.dat family_xworm behavioral1/memory/2776-25-0x0000000001030000-0x0000000001068000-memory.dmp family_xworm -
Quasar family
-
Quasar payload 5 IoCs
resource yara_rule behavioral1/memory/2760-28-0x0000000000BB0000-0x0000000001258000-memory.dmp family_quasar behavioral1/memory/2760-29-0x0000000000BB0000-0x0000000001258000-memory.dmp family_quasar behavioral1/memory/2760-42-0x0000000000BB0000-0x0000000001258000-memory.dmp family_quasar behavioral1/memory/2668-45-0x0000000000980000-0x0000000001028000-memory.dmp family_quasar behavioral1/memory/2668-46-0x0000000000980000-0x0000000001028000-memory.dmp family_quasar -
Xworm family
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mdlu.pif firefox.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mdlu.pif firefox.exe -
Executes dropped EXE 3 IoCs
pid Process 2776 firefox.exe 2760 winlogon.exe 2668 win10-updateKB087586-x64.exe -
Loads dropped DLL 7 IoCs
pid Process 2748 vers2.0.0-installx64.exe 2748 vers2.0.0-installx64.exe 2760 winlogon.exe 2760 winlogon.exe 2760 winlogon.exe 2668 win10-updateKB087586-x64.exe 2668 win10-updateKB087586-x64.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 18 IoCs
pid Process 2748 vers2.0.0-installx64.exe 2760 winlogon.exe 2668 win10-updateKB087586-x64.exe 2668 win10-updateKB087586-x64.exe 2668 win10-updateKB087586-x64.exe 2668 win10-updateKB087586-x64.exe 2668 win10-updateKB087586-x64.exe 2668 win10-updateKB087586-x64.exe 2668 win10-updateKB087586-x64.exe 2668 win10-updateKB087586-x64.exe 2668 win10-updateKB087586-x64.exe 2668 win10-updateKB087586-x64.exe 2668 win10-updateKB087586-x64.exe 2668 win10-updateKB087586-x64.exe 2668 win10-updateKB087586-x64.exe 2668 win10-updateKB087586-x64.exe 2668 win10-updateKB087586-x64.exe 2668 win10-updateKB087586-x64.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\firefox.exe vers2.0.0-installx64.exe File opened for modification C:\Program Files (x86)\winlogon.exe vers2.0.0-installx64.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vers2.0.0-installx64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winlogon.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language win10-updateKB087586-x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2140 schtasks.exe 2596 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2776 firefox.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2776 firefox.exe Token: SeDebugPrivilege 2760 winlogon.exe Token: SeDebugPrivilege 2668 win10-updateKB087586-x64.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2748 vers2.0.0-installx64.exe 2748 vers2.0.0-installx64.exe 2760 winlogon.exe 2668 win10-updateKB087586-x64.exe 2668 win10-updateKB087586-x64.exe 2776 firefox.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2748 wrote to memory of 2776 2748 vers2.0.0-installx64.exe 31 PID 2748 wrote to memory of 2776 2748 vers2.0.0-installx64.exe 31 PID 2748 wrote to memory of 2776 2748 vers2.0.0-installx64.exe 31 PID 2748 wrote to memory of 2776 2748 vers2.0.0-installx64.exe 31 PID 2748 wrote to memory of 2760 2748 vers2.0.0-installx64.exe 32 PID 2748 wrote to memory of 2760 2748 vers2.0.0-installx64.exe 32 PID 2748 wrote to memory of 2760 2748 vers2.0.0-installx64.exe 32 PID 2748 wrote to memory of 2760 2748 vers2.0.0-installx64.exe 32 PID 2748 wrote to memory of 2760 2748 vers2.0.0-installx64.exe 32 PID 2748 wrote to memory of 2760 2748 vers2.0.0-installx64.exe 32 PID 2748 wrote to memory of 2760 2748 vers2.0.0-installx64.exe 32 PID 2760 wrote to memory of 2596 2760 winlogon.exe 33 PID 2760 wrote to memory of 2596 2760 winlogon.exe 33 PID 2760 wrote to memory of 2596 2760 winlogon.exe 33 PID 2760 wrote to memory of 2596 2760 winlogon.exe 33 PID 2760 wrote to memory of 2596 2760 winlogon.exe 33 PID 2760 wrote to memory of 2596 2760 winlogon.exe 33 PID 2760 wrote to memory of 2596 2760 winlogon.exe 33 PID 2760 wrote to memory of 2668 2760 winlogon.exe 35 PID 2760 wrote to memory of 2668 2760 winlogon.exe 35 PID 2760 wrote to memory of 2668 2760 winlogon.exe 35 PID 2760 wrote to memory of 2668 2760 winlogon.exe 35 PID 2760 wrote to memory of 2668 2760 winlogon.exe 35 PID 2760 wrote to memory of 2668 2760 winlogon.exe 35 PID 2760 wrote to memory of 2668 2760 winlogon.exe 35 PID 2668 wrote to memory of 2140 2668 win10-updateKB087586-x64.exe 36 PID 2668 wrote to memory of 2140 2668 win10-updateKB087586-x64.exe 36 PID 2668 wrote to memory of 2140 2668 win10-updateKB087586-x64.exe 36 PID 2668 wrote to memory of 2140 2668 win10-updateKB087586-x64.exe 36 PID 2668 wrote to memory of 2140 2668 win10-updateKB087586-x64.exe 36 PID 2668 wrote to memory of 2140 2668 win10-updateKB087586-x64.exe 36 PID 2668 wrote to memory of 2140 2668 win10-updateKB087586-x64.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\vers2.0.0-installx64.exe"C:\Users\Admin\AppData\Local\Temp\vers2.0.0-installx64.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Program Files (x86)\firefox.exe"C:\Program Files (x86)\firefox.exe" 02⤵
- Drops startup file
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2776
-
-
C:\Program Files (x86)\winlogon.exe"C:\Program Files (x86)\winlogon.exe" 02⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\wininst\win10-updateKB087586-x64.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2596
-
-
C:\Users\Admin\AppData\Roaming\wininst\win10-updateKB087586-x64.exe"C:\Users\Admin\AppData\Roaming\wininst\win10-updateKB087586-x64.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\wininst\win10-updateKB087586-x64.exe" /rl HIGHEST /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2140
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
202KB
MD5dda99892c0812b8c3560618c6c80306d
SHA14e758b0ac3b1a59ef7f2487c7bbb05ba06b8a079
SHA25641f95b5d0b1e73157b0b61dc5e946a3e941554e45d7eaaabf96b88cf6634ba4e
SHA512562f474c064227d39058b81b6f36c0d5682c8891c588c6b6dc388a53d3dca20e137ca7a666bcc80955088d91672c9defb77013b636d0cca56239216c113701ef
-
Filesize
2.3MB
MD5626eac3eba8dc885b1c4fd56db614a6e
SHA1ab181653bc3bad16d8cfd5a6d6837c4d6775c68f
SHA2562a2272751fc1dfb43f20cf3bba8b4925e38c972573bb30afd8c77229e8d4bb76
SHA5120eb8fa63aaa99d68fad28d7428f0741313d9496b9b4b99e183a726b596e9c5b1e9f3f594b8ff859975be255881ed63574b6a026500bfb746083949197b5d8747