Analysis
-
max time kernel
166s -
max time network
175s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
14-10-2023 03:22
Behavioral task
behavioral1
Sample
Stub.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
Stub.exe
Resource
win10v2004-20230915-en
General
-
Target
Stub.exe
-
Size
59KB
-
MD5
5e898023998ac0c862eb3bd9694675d4
-
SHA1
1723f8f80a10a486e4e6bb080dd202a54546b108
-
SHA256
fb0d45b0e48b0cdda2dd8c5a152f3c7a375c18d63e588f6a217c9d47f7d5199d
-
SHA512
13a325448f9333d9a00e5e6cc8d2404a8bcfb2092648811f2c652e20ec3dce0068c5945912fe846452d0cb1902792b21a020f86068d1bb11e22252348d13d64f
-
SSDEEP
1536:NaagCTl3+ZVgvPgD79QZbIzaJh7PtzO022U:FgCF+ZKvPhZbICJ1zO07U
Malware Config
Extracted
xworm
3.1
mo1010.duckdns.org:7000
-
Install_directory
%AppData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/memory/5104-0-0x00000000004B0000-0x00000000004C6000-memory.dmp family_xworm behavioral2/files/0x000a0000000231ff-8.dat family_xworm -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2344688013-2965468717-2034126-1000\Control Panel\International\Geo\Nation Stub.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.lnk Stub.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stub.lnk Stub.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2344688013-2965468717-2034126-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Stub = "C:\\Users\\Admin\\AppData\\Roaming\\Stub.exe" Stub.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2004 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 5104 Stub.exe 5104 Stub.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5104 Stub.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5104 Stub.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 5104 wrote to memory of 2004 5104 Stub.exe 91 PID 5104 wrote to memory of 2004 5104 Stub.exe 91 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Stub.exe"C:\Users\Admin\AppData\Local\Temp\Stub.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5104 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Stub" /tr "C:\Users\Admin\AppData\Roaming\Stub.exe"2⤵
- Creates scheduled task(s)
PID:2004
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
59KB
MD55e898023998ac0c862eb3bd9694675d4
SHA11723f8f80a10a486e4e6bb080dd202a54546b108
SHA256fb0d45b0e48b0cdda2dd8c5a152f3c7a375c18d63e588f6a217c9d47f7d5199d
SHA51213a325448f9333d9a00e5e6cc8d2404a8bcfb2092648811f2c652e20ec3dce0068c5945912fe846452d0cb1902792b21a020f86068d1bb11e22252348d13d64f