Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-01-2025 19:22
Behavioral task
behavioral1
Sample
04fac6a1b51179f981cd3ca1ffe82e0914d0c2b7c3940076c5c9cf6cec31f83e.exe
Resource
win7-20240903-en
General
-
Target
04fac6a1b51179f981cd3ca1ffe82e0914d0c2b7c3940076c5c9cf6cec31f83e.exe
-
Size
38KB
-
MD5
702e759d83be51924e4726381bb4d8d0
-
SHA1
7f7c6e0c2c8418dd69e731915b28985ad381682d
-
SHA256
04fac6a1b51179f981cd3ca1ffe82e0914d0c2b7c3940076c5c9cf6cec31f83e
-
SHA512
f549ee20b8e3ca866fcf32b3a769b3f4907ed0230c9bd9da92bcd4f7f884e1aed68ad7a86ea6aeb66349c965a74ddb9fd96cfb75ac7ac89d811cc3b44db9b5ee
-
SSDEEP
768:bHZNZhqYjOjtg+3H6BQCAbN6yfwwMOYhRrhz0HY:bHZwfgiiQCAbN6ymOY9h
Malware Config
Extracted
xworm
abolhb.com:1870
-
Install_directory
%ProgramData%
-
install_file
Mason.exe
Signatures
-
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral1/memory/2268-1-0x0000000000E00000-0x0000000000E10000-memory.dmp family_xworm behavioral1/files/0x0007000000012117-7933.dat family_xworm behavioral1/memory/3036-7945-0x00000000010F0000-0x0000000001100000-memory.dmp family_xworm -
Xworm family
-
Executes dropped EXE 2 IoCs
pid Process 3036 04fac6a1b51179f981cd3ca1ffe82e0914d0c2b7c3940076c5c9cf6cec31f83e.exe 1072 04fac6a1b51179f981cd3ca1ffe82e0914d0c2b7c3940076c5c9cf6cec31f83e.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 64 IoCs
flow ioc 76 raw.githubusercontent.com 99 raw.githubusercontent.com 105 raw.githubusercontent.com 118 raw.githubusercontent.com 225 raw.githubusercontent.com 266 raw.githubusercontent.com 38 raw.githubusercontent.com 59 raw.githubusercontent.com 401 raw.githubusercontent.com 347 raw.githubusercontent.com 375 raw.githubusercontent.com 143 raw.githubusercontent.com 249 raw.githubusercontent.com 319 raw.githubusercontent.com 131 raw.githubusercontent.com 142 raw.githubusercontent.com 100 raw.githubusercontent.com 214 raw.githubusercontent.com 233 raw.githubusercontent.com 372 raw.githubusercontent.com 373 raw.githubusercontent.com 387 raw.githubusercontent.com 43 raw.githubusercontent.com 96 raw.githubusercontent.com 129 raw.githubusercontent.com 209 raw.githubusercontent.com 270 raw.githubusercontent.com 280 raw.githubusercontent.com 300 raw.githubusercontent.com 352 raw.githubusercontent.com 90 raw.githubusercontent.com 113 raw.githubusercontent.com 388 raw.githubusercontent.com 392 raw.githubusercontent.com 364 raw.githubusercontent.com 370 raw.githubusercontent.com 167 raw.githubusercontent.com 195 raw.githubusercontent.com 234 raw.githubusercontent.com 244 raw.githubusercontent.com 269 raw.githubusercontent.com 289 raw.githubusercontent.com 60 raw.githubusercontent.com 77 raw.githubusercontent.com 407 raw.githubusercontent.com 360 raw.githubusercontent.com 369 raw.githubusercontent.com 264 raw.githubusercontent.com 395 raw.githubusercontent.com 173 raw.githubusercontent.com 185 raw.githubusercontent.com 172 raw.githubusercontent.com 222 raw.githubusercontent.com 336 raw.githubusercontent.com 362 raw.githubusercontent.com 411 raw.githubusercontent.com 26 raw.githubusercontent.com 46 raw.githubusercontent.com 149 raw.githubusercontent.com 213 raw.githubusercontent.com 258 raw.githubusercontent.com 331 raw.githubusercontent.com 79 raw.githubusercontent.com 134 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2784 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2268 04fac6a1b51179f981cd3ca1ffe82e0914d0c2b7c3940076c5c9cf6cec31f83e.exe Token: SeDebugPrivilege 3036 04fac6a1b51179f981cd3ca1ffe82e0914d0c2b7c3940076c5c9cf6cec31f83e.exe Token: SeDebugPrivilege 1072 04fac6a1b51179f981cd3ca1ffe82e0914d0c2b7c3940076c5c9cf6cec31f83e.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2268 wrote to memory of 2784 2268 04fac6a1b51179f981cd3ca1ffe82e0914d0c2b7c3940076c5c9cf6cec31f83e.exe 31 PID 2268 wrote to memory of 2784 2268 04fac6a1b51179f981cd3ca1ffe82e0914d0c2b7c3940076c5c9cf6cec31f83e.exe 31 PID 2268 wrote to memory of 2784 2268 04fac6a1b51179f981cd3ca1ffe82e0914d0c2b7c3940076c5c9cf6cec31f83e.exe 31 PID 912 wrote to memory of 3036 912 taskeng.exe 34 PID 912 wrote to memory of 3036 912 taskeng.exe 34 PID 912 wrote to memory of 3036 912 taskeng.exe 34 PID 912 wrote to memory of 1072 912 taskeng.exe 36 PID 912 wrote to memory of 1072 912 taskeng.exe 36 PID 912 wrote to memory of 1072 912 taskeng.exe 36 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\04fac6a1b51179f981cd3ca1ffe82e0914d0c2b7c3940076c5c9cf6cec31f83e.exe"C:\Users\Admin\AppData\Local\Temp\04fac6a1b51179f981cd3ca1ffe82e0914d0c2b7c3940076c5c9cf6cec31f83e.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "04fac6a1b51179f981cd3ca1ffe82e0914d0c2b7c3940076c5c9cf6cec31f83e" /tr "C:\ProgramData\04fac6a1b51179f981cd3ca1ffe82e0914d0c2b7c3940076c5c9cf6cec31f83e.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2784
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {1B6B1CB7-1DD8-455D-B39B-E499ECB7B60E} S-1-5-21-3290804112-2823094203-3137964600-1000:VORHPBAB\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:912 -
C:\ProgramData\04fac6a1b51179f981cd3ca1ffe82e0914d0c2b7c3940076c5c9cf6cec31f83e.exeC:\ProgramData\04fac6a1b51179f981cd3ca1ffe82e0914d0c2b7c3940076c5c9cf6cec31f83e.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3036
-
-
C:\ProgramData\04fac6a1b51179f981cd3ca1ffe82e0914d0c2b7c3940076c5c9cf6cec31f83e.exeC:\ProgramData\04fac6a1b51179f981cd3ca1ffe82e0914d0c2b7c3940076c5c9cf6cec31f83e.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1072
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
38KB
MD5702e759d83be51924e4726381bb4d8d0
SHA17f7c6e0c2c8418dd69e731915b28985ad381682d
SHA25604fac6a1b51179f981cd3ca1ffe82e0914d0c2b7c3940076c5c9cf6cec31f83e
SHA512f549ee20b8e3ca866fcf32b3a769b3f4907ed0230c9bd9da92bcd4f7f884e1aed68ad7a86ea6aeb66349c965a74ddb9fd96cfb75ac7ac89d811cc3b44db9b5ee
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b