Analysis
-
max time kernel
1187s -
max time network
1199s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
16-04-2024 21:22
Behavioral task
behavioral1
Sample
payload_decrypted_decompressed.exe
Resource
win7-20240319-en
Behavioral task
behavioral2
Sample
payload_decrypted_decompressed.exe
Resource
win10v2004-20240412-en
General
-
Target
payload_decrypted_decompressed.exe
-
Size
75KB
-
MD5
3de04cf3ce246c720f473e72a15db602
-
SHA1
fcc658446bff0c0ae233312c8a4e5d27d6fdd40e
-
SHA256
5303b9bf032715221bd01d3c22fc7e3503865f6cf75045066d9499258f965217
-
SHA512
6a28a958182e280b7770476265c5bda7a4925b2a6bda0fc51c1729a2395627f20097ef1d7b595ea0de6c88f50955efa746adde8f91a0713dd94465a6885853c6
-
SSDEEP
1536:fb8gDcNQHrwsKfFeqTvgsm3VW/QQeaNWU1b9n2RefakLOyImhR4DkRG:fbbFsdJToH3VW0akEb92RefRLOyI0nG
Malware Config
Extracted
xworm
147.185.221.18:28789
-
Install_directory
%ProgramData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/memory/4064-0-0x0000000000470000-0x000000000048A000-memory.dmp family_xworm behavioral2/files/0x0009000000023408-8.dat family_xworm -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1826666146-2574340311-1877551059-1000\Control Panel\International\Geo\Nation payload_decrypted_decompressed.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WindowsBIOS.lnk payload_decrypted_decompressed.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WindowsBIOS.lnk payload_decrypted_decompressed.exe -
Executes dropped EXE 20 IoCs
pid Process 4360 WindowsBIOS 4924 WindowsBIOS 860 WindowsBIOS 3548 WindowsBIOS 4500 WindowsBIOS 4220 WindowsBIOS 4364 WindowsBIOS 3424 WindowsBIOS 2300 WindowsBIOS 4212 WindowsBIOS 3620 WindowsBIOS 2856 WindowsBIOS 3164 WindowsBIOS 1968 WindowsBIOS 4344 WindowsBIOS 388 WindowsBIOS 3444 WindowsBIOS 4212 WindowsBIOS 1936 WindowsBIOS 1864 WindowsBIOS -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1826666146-2574340311-1877551059-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsBIOS = "C:\\ProgramData\\WindowsBIOS" payload_decrypted_decompressed.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 9 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2448 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 4064 payload_decrypted_decompressed.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 4064 payload_decrypted_decompressed.exe Token: SeDebugPrivilege 4064 payload_decrypted_decompressed.exe Token: SeDebugPrivilege 4360 WindowsBIOS Token: SeDebugPrivilege 4924 WindowsBIOS Token: SeDebugPrivilege 860 WindowsBIOS Token: SeDebugPrivilege 3548 WindowsBIOS Token: SeDebugPrivilege 4500 WindowsBIOS Token: SeDebugPrivilege 4220 WindowsBIOS Token: SeDebugPrivilege 4364 WindowsBIOS Token: SeDebugPrivilege 3424 WindowsBIOS Token: SeDebugPrivilege 2300 WindowsBIOS Token: SeDebugPrivilege 4212 WindowsBIOS Token: SeDebugPrivilege 3620 WindowsBIOS Token: SeDebugPrivilege 2856 WindowsBIOS Token: SeDebugPrivilege 3164 WindowsBIOS Token: SeDebugPrivilege 1968 WindowsBIOS Token: SeDebugPrivilege 4344 WindowsBIOS Token: SeDebugPrivilege 388 WindowsBIOS Token: SeDebugPrivilege 3444 WindowsBIOS Token: SeDebugPrivilege 4212 WindowsBIOS Token: SeDebugPrivilege 1936 WindowsBIOS Token: SeDebugPrivilege 1864 WindowsBIOS -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4064 payload_decrypted_decompressed.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 4064 wrote to memory of 2448 4064 payload_decrypted_decompressed.exe 86 PID 4064 wrote to memory of 2448 4064 payload_decrypted_decompressed.exe 86 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\payload_decrypted_decompressed.exe"C:\Users\Admin\AppData\Local\Temp\payload_decrypted_decompressed.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4064 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "WindowsBIOS" /tr "C:\ProgramData\WindowsBIOS"2⤵
- Creates scheduled task(s)
PID:2448
-
-
C:\ProgramData\WindowsBIOSC:\ProgramData\WindowsBIOS1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4360
-
C:\ProgramData\WindowsBIOSC:\ProgramData\WindowsBIOS1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4924
-
C:\ProgramData\WindowsBIOSC:\ProgramData\WindowsBIOS1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:860
-
C:\ProgramData\WindowsBIOSC:\ProgramData\WindowsBIOS1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3548
-
C:\ProgramData\WindowsBIOSC:\ProgramData\WindowsBIOS1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4500
-
C:\ProgramData\WindowsBIOSC:\ProgramData\WindowsBIOS1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4220
-
C:\ProgramData\WindowsBIOSC:\ProgramData\WindowsBIOS1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4364
-
C:\ProgramData\WindowsBIOSC:\ProgramData\WindowsBIOS1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3424
-
C:\ProgramData\WindowsBIOSC:\ProgramData\WindowsBIOS1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2300
-
C:\ProgramData\WindowsBIOSC:\ProgramData\WindowsBIOS1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4212
-
C:\ProgramData\WindowsBIOSC:\ProgramData\WindowsBIOS1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3620
-
C:\ProgramData\WindowsBIOSC:\ProgramData\WindowsBIOS1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
C:\ProgramData\WindowsBIOSC:\ProgramData\WindowsBIOS1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3164
-
C:\ProgramData\WindowsBIOSC:\ProgramData\WindowsBIOS1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1968
-
C:\ProgramData\WindowsBIOSC:\ProgramData\WindowsBIOS1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4344
-
C:\ProgramData\WindowsBIOSC:\ProgramData\WindowsBIOS1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:388
-
C:\ProgramData\WindowsBIOSC:\ProgramData\WindowsBIOS1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3444
-
C:\ProgramData\WindowsBIOSC:\ProgramData\WindowsBIOS1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4212
-
C:\ProgramData\WindowsBIOSC:\ProgramData\WindowsBIOS1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1936
-
C:\ProgramData\WindowsBIOSC:\ProgramData\WindowsBIOS1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1864
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
75KB
MD53de04cf3ce246c720f473e72a15db602
SHA1fcc658446bff0c0ae233312c8a4e5d27d6fdd40e
SHA2565303b9bf032715221bd01d3c22fc7e3503865f6cf75045066d9499258f965217
SHA5126a28a958182e280b7770476265c5bda7a4925b2a6bda0fc51c1729a2395627f20097ef1d7b595ea0de6c88f50955efa746adde8f91a0713dd94465a6885853c6
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1