Analysis
-
max time kernel
60s -
max time network
86s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
03/10/2023, 14:21
Static task
static1
Behavioral task
behavioral1
Sample
740253f7075ea5e09021a78ff868d9c90931210aa12e2da91b60f1ea7380f759(1).exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
740253f7075ea5e09021a78ff868d9c90931210aa12e2da91b60f1ea7380f759(1).exe
Resource
win10v2004-20230915-en
General
-
Target
740253f7075ea5e09021a78ff868d9c90931210aa12e2da91b60f1ea7380f759(1).exe
-
Size
315KB
-
MD5
754a0ca3356a8f76909cd9c5c41234d5
-
SHA1
c3d9d52316b071f0db5ca9cd6999bfc06141795b
-
SHA256
740253f7075ea5e09021a78ff868d9c90931210aa12e2da91b60f1ea7380f759
-
SHA512
d1fdc37b367dd2dba4cb75021299c12c22064b40d48ba6250568727b565e73c7bbe03691bb0b288dc0b588679d6d9408bf7ff7bb60a69b26e41cf69c4c78fbe5
-
SSDEEP
6144:K3B4ZXBhCirEL5BH46Zk16P9R8G1jqJ6TVKSK:K3BghvrELPH46ZAKjoQES
Malware Config
Extracted
xworm
5.0
brightle.ddns.net:7000
jaSa0S2QQOuGarf8
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/880-9-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2344688013-2965468717-2034126-1000\Control Panel\International\Geo\Nation 740253f7075ea5e09021a78ff868d9c90931210aa12e2da91b60f1ea7380f759(1).exe -
Executes dropped EXE 1 IoCs
pid Process 2148 XClient.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2344688013-2965468717-2034126-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" 740253f7075ea5e09021a78ff868d9c90931210aa12e2da91b60f1ea7380f759(1).exe Set value (str) \REGISTRY\USER\S-1-5-21-2344688013-2965468717-2034126-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Vbgxbqr = "C:\\Users\\Admin\\AppData\\Roaming\\Vbgxbqr.exe" 740253f7075ea5e09021a78ff868d9c90931210aa12e2da91b60f1ea7380f759(1).exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4080 set thread context of 880 4080 740253f7075ea5e09021a78ff868d9c90931210aa12e2da91b60f1ea7380f759(1).exe 93 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3028 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4080 740253f7075ea5e09021a78ff868d9c90931210aa12e2da91b60f1ea7380f759(1).exe Token: SeDebugPrivilege 880 740253f7075ea5e09021a78ff868d9c90931210aa12e2da91b60f1ea7380f759(1).exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4080 wrote to memory of 880 4080 740253f7075ea5e09021a78ff868d9c90931210aa12e2da91b60f1ea7380f759(1).exe 93 PID 4080 wrote to memory of 880 4080 740253f7075ea5e09021a78ff868d9c90931210aa12e2da91b60f1ea7380f759(1).exe 93 PID 4080 wrote to memory of 880 4080 740253f7075ea5e09021a78ff868d9c90931210aa12e2da91b60f1ea7380f759(1).exe 93 PID 4080 wrote to memory of 880 4080 740253f7075ea5e09021a78ff868d9c90931210aa12e2da91b60f1ea7380f759(1).exe 93 PID 4080 wrote to memory of 880 4080 740253f7075ea5e09021a78ff868d9c90931210aa12e2da91b60f1ea7380f759(1).exe 93 PID 4080 wrote to memory of 880 4080 740253f7075ea5e09021a78ff868d9c90931210aa12e2da91b60f1ea7380f759(1).exe 93 PID 4080 wrote to memory of 880 4080 740253f7075ea5e09021a78ff868d9c90931210aa12e2da91b60f1ea7380f759(1).exe 93 PID 4080 wrote to memory of 880 4080 740253f7075ea5e09021a78ff868d9c90931210aa12e2da91b60f1ea7380f759(1).exe 93 PID 880 wrote to memory of 3028 880 740253f7075ea5e09021a78ff868d9c90931210aa12e2da91b60f1ea7380f759(1).exe 97 PID 880 wrote to memory of 3028 880 740253f7075ea5e09021a78ff868d9c90931210aa12e2da91b60f1ea7380f759(1).exe 97 PID 880 wrote to memory of 3028 880 740253f7075ea5e09021a78ff868d9c90931210aa12e2da91b60f1ea7380f759(1).exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\740253f7075ea5e09021a78ff868d9c90931210aa12e2da91b60f1ea7380f759(1).exe"C:\Users\Admin\AppData\Local\Temp\740253f7075ea5e09021a78ff868d9c90931210aa12e2da91b60f1ea7380f759(1).exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Users\Admin\AppData\Local\Temp\740253f7075ea5e09021a78ff868d9c90931210aa12e2da91b60f1ea7380f759(1).exeC:\Users\Admin\AppData\Local\Temp\740253f7075ea5e09021a78ff868d9c90931210aa12e2da91b60f1ea7380f759(1).exe2⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:880 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"3⤵
- Creates scheduled task(s)
PID:3028
-
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe1⤵
- Executes dropped EXE
PID:2148
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\740253f7075ea5e09021a78ff868d9c90931210aa12e2da91b60f1ea7380f759(1).exe.log
Filesize1KB
MD5489c7565f9b029ba9fadff774073cc98
SHA156c05089b33ee7e7dfa9e6a2d098164efd8e1150
SHA25610bf6242da02dad8b2e1208b9dab9a7303cf986320e05e5ef20b99c9b71326d4
SHA512ddea09c011a8d4f85905842c2f34c98add0110a0b6b3b2709718c3614a2c42dec5f4f5d5b9442cfd3c6c23e9a90c8c0b25c14c3dbd42faea9cc8dd232cace1ac
-
Filesize
315KB
MD5754a0ca3356a8f76909cd9c5c41234d5
SHA1c3d9d52316b071f0db5ca9cd6999bfc06141795b
SHA256740253f7075ea5e09021a78ff868d9c90931210aa12e2da91b60f1ea7380f759
SHA512d1fdc37b367dd2dba4cb75021299c12c22064b40d48ba6250568727b565e73c7bbe03691bb0b288dc0b588679d6d9408bf7ff7bb60a69b26e41cf69c4c78fbe5
-
Filesize
315KB
MD5754a0ca3356a8f76909cd9c5c41234d5
SHA1c3d9d52316b071f0db5ca9cd6999bfc06141795b
SHA256740253f7075ea5e09021a78ff868d9c90931210aa12e2da91b60f1ea7380f759
SHA512d1fdc37b367dd2dba4cb75021299c12c22064b40d48ba6250568727b565e73c7bbe03691bb0b288dc0b588679d6d9408bf7ff7bb60a69b26e41cf69c4c78fbe5