Analysis
-
max time kernel
7s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20231023-en -
resource tags
arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system -
submitted
06-11-2023 16:14
Behavioral task
behavioral1
Sample
Xfnpub_protected.exe
Resource
win7-20231023-en
General
-
Target
Xfnpub_protected.exe
-
Size
3.4MB
-
MD5
33b76c675cfddebb043ba6ec18b7bf6d
-
SHA1
582617d3c14ff7ccd75278b60c87cf87bee51ca0
-
SHA256
7e538f304d733f1ef18175f7693748645b4425cd4dd3461a494bd45e9e7d75a6
-
SHA512
1fcd6a9099bbe4485c3fe67140c951771d5f9abcf928c0931b91ee34d2937905bfefd1b0eda1825f0776870a19dc0df6b9724aefd9662fa11d9a1733e77c2f1f
-
SSDEEP
98304:mYwxP9hSuddhN7S1evZU5RXtCV/UzLnqPgYrb+zD:KzhzJSn0qjqPZbs
Malware Config
Extracted
xworm
5.0
-
Install_directory
%AppData%
-
install_file
svchost.exe
-
pastebin_url
https://pastebin.com/raw/s2R3Fsug
-
telegram
https://api.telegram.org/bot6422351504:AAGnZ2RrQQvFeVRJkiAoCAqWwaCIWQBepcU/sendMessage?chat_id=6605360232
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/files/0x000a000000012025-32.dat family_xworm behavioral1/files/0x000a000000012025-33.dat family_xworm behavioral1/files/0x000a000000012025-35.dat family_xworm behavioral1/memory/2688-50-0x00000000010A0000-0x00000000010BC000-memory.dmp family_xworm -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ Xfnpub_protected.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Xfnpub_protected.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Xfnpub_protected.exe -
Executes dropped EXE 1 IoCs
pid Process 2688 svchost.exe -
Loads dropped DLL 1 IoCs
pid Process 2360 Xfnpub_protected.exe -
resource yara_rule behavioral1/memory/2360-26-0x0000000000F40000-0x000000000182C000-memory.dmp themida behavioral1/memory/2360-27-0x0000000000F40000-0x000000000182C000-memory.dmp themida behavioral1/memory/2360-49-0x0000000000F40000-0x000000000182C000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Xfnpub_protected.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2360 Xfnpub_protected.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2360 Xfnpub_protected.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2360 wrote to memory of 2688 2360 Xfnpub_protected.exe 28 PID 2360 wrote to memory of 2688 2360 Xfnpub_protected.exe 28 PID 2360 wrote to memory of 2688 2360 Xfnpub_protected.exe 28 PID 2360 wrote to memory of 2688 2360 Xfnpub_protected.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\Xfnpub_protected.exe"C:\Users\Admin\AppData\Local\Temp\Xfnpub_protected.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"2⤵
- Executes dropped EXE
PID:2688 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\svchost.exe'3⤵PID:1452
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'3⤵PID:1436
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'3⤵PID:1752
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'3⤵PID:1288
-
-
-
C:\Users\Admin\AppData\Local\Temp\Xcheat.exe"C:\Users\Admin\AppData\Local\Temp\Xcheat.exe"2⤵PID:2684
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c color 33⤵PID:2528
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls3⤵PID:2812
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c color 33⤵PID:2748
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
305KB
MD5492a14fdfe5f3cef7d8415c5c3000f02
SHA1469b6dd59e2128767c92841f766d381431c251b4
SHA256073b38f3bc17cfdaad97e1008686f5da55f201ac707b1919f0b9ace202303cfc
SHA512314b1edae8b602a8a6dd1fb41a336c513707758d080fcbbcdfc241c7955b7e5602f7a2d6937020a3b0d92a9f4a7a1eff42dc5de17e68242ead0fa13aef8b9f37
-
Filesize
305KB
MD5492a14fdfe5f3cef7d8415c5c3000f02
SHA1469b6dd59e2128767c92841f766d381431c251b4
SHA256073b38f3bc17cfdaad97e1008686f5da55f201ac707b1919f0b9ace202303cfc
SHA512314b1edae8b602a8a6dd1fb41a336c513707758d080fcbbcdfc241c7955b7e5602f7a2d6937020a3b0d92a9f4a7a1eff42dc5de17e68242ead0fa13aef8b9f37
-
Filesize
88KB
MD5fd64566ffd52e3c8444d2d0edce32744
SHA1e5fe4bee07bbc9f8ef552938166ab93a98cb68f7
SHA2563f86a761cdc8cd43b5610f74a8c4c476d8e3e4e77f2dbdaa92164a16ffa34fa4
SHA5124f11475b3b8af36f52e6d289f3ecfed05dfa88e322ce987ac357d7602d280a5682f315e2a43f4fe3cb7538acdad936b01ff8e124e57332d36033c1384108f8bd
-
Filesize
88KB
MD5fd64566ffd52e3c8444d2d0edce32744
SHA1e5fe4bee07bbc9f8ef552938166ab93a98cb68f7
SHA2563f86a761cdc8cd43b5610f74a8c4c476d8e3e4e77f2dbdaa92164a16ffa34fa4
SHA5124f11475b3b8af36f52e6d289f3ecfed05dfa88e322ce987ac357d7602d280a5682f315e2a43f4fe3cb7538acdad936b01ff8e124e57332d36033c1384108f8bd
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD50f0526a9cf9eb6c1021f0499314ecdb9
SHA128ef823130f8473489e06656021a4b57a2e01882
SHA256e0a565cb33484d1fc47f2c67a3009e95172dcd05d713c827d3eb1090690d27b2
SHA5126762aa820cfb4b3e194070146c001f2c47cbd75368a18c63e788fedde2a3df853dc6c8d93b12ea7890a5a12263598fe4f2017c9e7acec64aa59c7b9a77ea31e2
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD50f0526a9cf9eb6c1021f0499314ecdb9
SHA128ef823130f8473489e06656021a4b57a2e01882
SHA256e0a565cb33484d1fc47f2c67a3009e95172dcd05d713c827d3eb1090690d27b2
SHA5126762aa820cfb4b3e194070146c001f2c47cbd75368a18c63e788fedde2a3df853dc6c8d93b12ea7890a5a12263598fe4f2017c9e7acec64aa59c7b9a77ea31e2
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD50f0526a9cf9eb6c1021f0499314ecdb9
SHA128ef823130f8473489e06656021a4b57a2e01882
SHA256e0a565cb33484d1fc47f2c67a3009e95172dcd05d713c827d3eb1090690d27b2
SHA5126762aa820cfb4b3e194070146c001f2c47cbd75368a18c63e788fedde2a3df853dc6c8d93b12ea7890a5a12263598fe4f2017c9e7acec64aa59c7b9a77ea31e2
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6UO1393QG7G4Z3SJ6YX1.temp
Filesize7KB
MD50f0526a9cf9eb6c1021f0499314ecdb9
SHA128ef823130f8473489e06656021a4b57a2e01882
SHA256e0a565cb33484d1fc47f2c67a3009e95172dcd05d713c827d3eb1090690d27b2
SHA5126762aa820cfb4b3e194070146c001f2c47cbd75368a18c63e788fedde2a3df853dc6c8d93b12ea7890a5a12263598fe4f2017c9e7acec64aa59c7b9a77ea31e2
-
Filesize
305KB
MD5492a14fdfe5f3cef7d8415c5c3000f02
SHA1469b6dd59e2128767c92841f766d381431c251b4
SHA256073b38f3bc17cfdaad97e1008686f5da55f201ac707b1919f0b9ace202303cfc
SHA512314b1edae8b602a8a6dd1fb41a336c513707758d080fcbbcdfc241c7955b7e5602f7a2d6937020a3b0d92a9f4a7a1eff42dc5de17e68242ead0fa13aef8b9f37
-
Filesize
305KB
MD5492a14fdfe5f3cef7d8415c5c3000f02
SHA1469b6dd59e2128767c92841f766d381431c251b4
SHA256073b38f3bc17cfdaad97e1008686f5da55f201ac707b1919f0b9ace202303cfc
SHA512314b1edae8b602a8a6dd1fb41a336c513707758d080fcbbcdfc241c7955b7e5602f7a2d6937020a3b0d92a9f4a7a1eff42dc5de17e68242ead0fa13aef8b9f37
-
Filesize
88KB
MD5fd64566ffd52e3c8444d2d0edce32744
SHA1e5fe4bee07bbc9f8ef552938166ab93a98cb68f7
SHA2563f86a761cdc8cd43b5610f74a8c4c476d8e3e4e77f2dbdaa92164a16ffa34fa4
SHA5124f11475b3b8af36f52e6d289f3ecfed05dfa88e322ce987ac357d7602d280a5682f315e2a43f4fe3cb7538acdad936b01ff8e124e57332d36033c1384108f8bd