Analysis
-
max time kernel
139s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
12-10-2023 12:10
Static task
static1
Behavioral task
behavioral1
Sample
zqdZqQhxI1QOUR2.exe
Resource
win7-20230831-en
General
-
Target
zqdZqQhxI1QOUR2.exe
-
Size
495KB
-
MD5
ddbc0653ec3a10b67141e6f8ec498a7e
-
SHA1
754e3c014f59c3b06461f4fcf651f84109e94a5a
-
SHA256
40bd3a3b31b4aee8d5b7895ec1108de6bdb2351ee68ebc288cc54c0a10079c73
-
SHA512
0e14f035314988c278cde4805ef249f394773e6f34a6e000c825d1fb0c105ff952d04569ac27fbca775a76e24eb64a8ababe87c52cb0ba808e5efd11c1ed2d1a
-
SSDEEP
12288:hZi34AfJw1UGUTazCmhDoFS2TH/9h5sJwZLMVPSSHDfJ:biBwqTmoc8fVsI09jB
Malware Config
Extracted
xworm
3.1
chikes17.duckdns.org:7000
JU8kX1cZxdKHfS72
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/824-24-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1141987721-3945596982-3297311814-1000\Control Panel\International\Geo\Nation zqdZqQhxI1QOUR2.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1768 set thread context of 824 1768 zqdZqQhxI1QOUR2.exe 102 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4532 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 1768 zqdZqQhxI1QOUR2.exe 1768 zqdZqQhxI1QOUR2.exe 1768 zqdZqQhxI1QOUR2.exe 1768 zqdZqQhxI1QOUR2.exe 1768 zqdZqQhxI1QOUR2.exe 1768 zqdZqQhxI1QOUR2.exe 1768 zqdZqQhxI1QOUR2.exe 3056 powershell.exe 3056 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1768 zqdZqQhxI1QOUR2.exe Token: SeDebugPrivilege 3056 powershell.exe Token: SeDebugPrivilege 824 zqdZqQhxI1QOUR2.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1768 wrote to memory of 3056 1768 zqdZqQhxI1QOUR2.exe 98 PID 1768 wrote to memory of 3056 1768 zqdZqQhxI1QOUR2.exe 98 PID 1768 wrote to memory of 3056 1768 zqdZqQhxI1QOUR2.exe 98 PID 1768 wrote to memory of 4532 1768 zqdZqQhxI1QOUR2.exe 100 PID 1768 wrote to memory of 4532 1768 zqdZqQhxI1QOUR2.exe 100 PID 1768 wrote to memory of 4532 1768 zqdZqQhxI1QOUR2.exe 100 PID 1768 wrote to memory of 824 1768 zqdZqQhxI1QOUR2.exe 102 PID 1768 wrote to memory of 824 1768 zqdZqQhxI1QOUR2.exe 102 PID 1768 wrote to memory of 824 1768 zqdZqQhxI1QOUR2.exe 102 PID 1768 wrote to memory of 824 1768 zqdZqQhxI1QOUR2.exe 102 PID 1768 wrote to memory of 824 1768 zqdZqQhxI1QOUR2.exe 102 PID 1768 wrote to memory of 824 1768 zqdZqQhxI1QOUR2.exe 102 PID 1768 wrote to memory of 824 1768 zqdZqQhxI1QOUR2.exe 102 PID 1768 wrote to memory of 824 1768 zqdZqQhxI1QOUR2.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\zqdZqQhxI1QOUR2.exe"C:\Users\Admin\AppData\Local\Temp\zqdZqQhxI1QOUR2.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TpLvaNxoIQ.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3056
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TpLvaNxoIQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7BE2.tmp"2⤵
- Creates scheduled task(s)
PID:4532
-
-
C:\Users\Admin\AppData\Local\Temp\zqdZqQhxI1QOUR2.exe"C:\Users\Admin\AppData\Local\Temp\zqdZqQhxI1QOUR2.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:824
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5585182a56bc9ed2a07839034053e6cbe
SHA17cf490257c87d1dd3ccb781367318ebc42ec73a8
SHA256c033ed46328435a7d44d26ad674d3ed49e370fb7c948d6ea1d6d427f90ee24be
SHA5120a2d4af66076de2a7bf73b37c4c1e7609552dde0c97bd31a78a07cd14d3a80266150b98221a9a2d6e55ebe4f0ee1e507f7f31dbf038b9c00cbcfe048934dd928
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5d45c2c81fd436c7eb26425a67f8eed2a
SHA11fb6884f394be4c1c54f861d5a6f76ec23c2d29a
SHA2569d066f62c491b3c152b5f40b029858d96fa16d30ed042046ad0323559c18e7fc
SHA5122ce326ce40589de323e0a8f61cfa007fb2093708dcbde17d7e4631068a5effde8b285875de9a499fa2c90f13e17e3b1a8f749088dc638a33cf76da2f49548362