Analysis
-
max time kernel
92s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231130-en -
resource tags
arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system -
submitted
07-12-2023 13:04
Static task
static1
Behavioral task
behavioral1
Sample
test.exe
Resource
win7-20231130-en
Behavioral task
behavioral2
Sample
test.exe
Resource
win10v2004-20231130-en
General
-
Target
test.exe
-
Size
8KB
-
MD5
dc0d40579447b035d980cf0b8cd7667c
-
SHA1
c907f983cb27d5caec6c941e0712afcc973487d0
-
SHA256
36ed94fb9f8ef3f5cbf8494ff6400d0be353ae7c223ed209bd85d466d1ba1ff7
-
SHA512
ed37522b52b617877b5e5f7023a0138baf396c0b33393d6155dbb6bfa4b3347b737e5493cbde634fa1937d0094a7b9b543929e6f32b35331a8c6dc838f38d51b
-
SSDEEP
96:5g48vbNEbfZlmg9fVFBHDqPkNR0bejUoKKeyDvYKx4YG4qyZQFq+zNt:5ghJufi6tXy20Kj2KeyDQKqYXqMQMY
Malware Config
Extracted
xworm
5.0
5.182.87.154:7000
zOHUDGi83XoNMjdZ
-
Install_directory
%Temp%
-
install_file
MSruntime.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/4064-11-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1791582586-1997866593-3795608343-1000\Control Panel\International\Geo\Nation test.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MSruntime.lnk test.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MSruntime.lnk test.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1791582586-1997866593-3795608343-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Xqwujeb = "C:\\Users\\Admin\\AppData\\Roaming\\Xqwujeb.exe" test.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2420 set thread context of 4064 2420 test.exe 92 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2420 test.exe 2420 test.exe 3616 powershell.exe 3616 powershell.exe 2364 powershell.exe 2364 powershell.exe 4384 powershell.exe 4384 powershell.exe 4792 powershell.exe 4792 powershell.exe 4064 test.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2420 test.exe Token: SeDebugPrivilege 4064 test.exe Token: SeDebugPrivilege 3616 powershell.exe Token: SeDebugPrivilege 2364 powershell.exe Token: SeDebugPrivilege 4384 powershell.exe Token: SeDebugPrivilege 4792 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4064 test.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2420 wrote to memory of 4252 2420 test.exe 91 PID 2420 wrote to memory of 4252 2420 test.exe 91 PID 2420 wrote to memory of 4252 2420 test.exe 91 PID 2420 wrote to memory of 4064 2420 test.exe 92 PID 2420 wrote to memory of 4064 2420 test.exe 92 PID 2420 wrote to memory of 4064 2420 test.exe 92 PID 2420 wrote to memory of 4064 2420 test.exe 92 PID 2420 wrote to memory of 4064 2420 test.exe 92 PID 2420 wrote to memory of 4064 2420 test.exe 92 PID 2420 wrote to memory of 4064 2420 test.exe 92 PID 2420 wrote to memory of 4064 2420 test.exe 92 PID 4064 wrote to memory of 3616 4064 test.exe 93 PID 4064 wrote to memory of 3616 4064 test.exe 93 PID 4064 wrote to memory of 3616 4064 test.exe 93 PID 4064 wrote to memory of 2364 4064 test.exe 96 PID 4064 wrote to memory of 2364 4064 test.exe 96 PID 4064 wrote to memory of 2364 4064 test.exe 96 PID 4064 wrote to memory of 4384 4064 test.exe 97 PID 4064 wrote to memory of 4384 4064 test.exe 97 PID 4064 wrote to memory of 4384 4064 test.exe 97 PID 4064 wrote to memory of 4792 4064 test.exe 99 PID 4064 wrote to memory of 4792 4064 test.exe 99 PID 4064 wrote to memory of 4792 4064 test.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\test.exe"C:\Users\Admin\AppData\Local\Temp\test.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Users\Admin\AppData\Local\Temp\test.exeC:\Users\Admin\AppData\Local\Temp\test.exe2⤵PID:4252
-
-
C:\Users\Admin\AppData\Local\Temp\test.exeC:\Users\Admin\AppData\Local\Temp\test.exe2⤵
- Checks computer location settings
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4064 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\test.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3616
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'test.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2364
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\MSruntime.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4384
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'MSruntime.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4792
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
1KB
MD5c3941d9fa38f1717d5cecd7a2ca71667
SHA133b5362675383b58b4166ed9f9a61e5aa6768d2e
SHA256f1ed6ff1cd3df219061e32df1c75d6f48de6484cf50e5ea7d86cd8bcfcb93256
SHA51298f103ef97d32bf8c0566a6f6da5cf8d58d18f698c1b3e5bd0be0ea8462f5fe54c2e5e6b5188f2b7d8f70082ffd6745b1f7f6cab95af474e2b7eaed50a9d9c45
-
Filesize
18KB
MD547c0ca04b6039dba567dd9ecb7da49cb
SHA13124bbdbca4cc35a578ca66528ea0a65223341e6
SHA256be2336cf52a7416a90a0fa0b26b83018fd6fbc1bda39924c1397fd1393d2a08e
SHA512780c424199fa34e43d02eed42b0142b810d224ee842c12ea0e47c19d4b186546fcac404be88c74092388458501803997bfe63fba70a8405d33ee7ad41a324b15
-
Filesize
18KB
MD5bb715b3bbe405dcd442fce69f851ff0c
SHA1591c2c3fe3ed93ec8a36adfff3a2d213ccbae2c1
SHA2564789e4e77df5a24f69dd8cafdafcca3f18dc675a3e747f0879339d28e2bcf95f
SHA5122fb09a0f237d1b541cf78f9a42fc508c0e53220b4947de5b60693588ae196a9fd8d2a02d173f00f7503e7b7d1101734c7e8a99d004f64a9b1ff8ce5f542b7266
-
Filesize
18KB
MD5b5e7aa999c45b88cd016ec59c4205092
SHA19ab00a8cc4533b8a9e4858ea1f3585f3a51fe457
SHA256872e0ba97435ed7550b954cfba25e031cbbf8482ae39df596b9b6b3292d93142
SHA51230eb36f8f6eb87b3c9e8a2b233e97ab1c0474db50df1c2a7daec0576112f937e33db68c8a5e22caebd57187be2440464769d2b985a1d04d4f63b1880ff802622
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82