Analysis
-
max time kernel
70s -
max time network
81s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
17-04-2024 13:12
Static task
static1
Behavioral task
behavioral1
Sample
a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe
Resource
win7-20240319-en
Behavioral task
behavioral2
Sample
a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe
Resource
win10v2004-20240412-en
Errors
General
-
Target
a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe
-
Size
455KB
-
MD5
c8d9593196962fa5d706a207c16674cd
-
SHA1
686a8e674e6615d5cd91f7b2cba0c755054b3f69
-
SHA256
a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d
-
SHA512
5ddae80780c6091bfe0ab5e29bc63732c08ce34f677fc341366dcecf6db9e1bd2e0ed24cfe57eface0d19c6f46010f47eb2d74888b91a503dae00651c4a756bf
-
SSDEEP
12288:XcTpGLwWpFGIWFfDtaY4S0LEy7w0iymL/:XOpEwiFYxsEyHiyK
Malware Config
Extracted
xworm
5.1
104.194.9.116:7000
bUezpCDHVjUVS3W9
-
install_file
USB.exe
-
telegram
https://api.telegram.org/bot6330888131:AAE5ycZdHuNqV5SVYhHeCfRENn6GuCjwXjs/sendMessage?chat_id=1046049845
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/2952-6-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm -
Creates new service(s) 1 TTPs
-
Stops running service(s) 3 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4092317236-2027488869-1227795436-1000\Control Panel\International\Geo\Nation regasm.exe -
Executes dropped EXE 2 IoCs
pid Process 2452 lyuwuh.exe 936 mwjocl.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1400 set thread context of 2952 1400 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 88 PID 2452 set thread context of 1588 2452 lyuwuh.exe 97 PID 1588 set thread context of 4260 1588 wmplayer.exe 101 -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3672 sc.exe 3352 sc.exe 656 sc.exe 2768 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 39 IoCs
pid Process 1400 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1400 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1400 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1400 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1400 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1400 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1400 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1400 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1400 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1400 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1400 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1400 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1400 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1400 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1400 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1400 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1400 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1400 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1400 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1400 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1400 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1400 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1400 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1400 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1400 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1400 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1400 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1400 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1400 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1400 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1400 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 1588 wmplayer.exe 1588 wmplayer.exe 4260 dialer.exe 4260 dialer.exe 1588 wmplayer.exe 4260 dialer.exe 4260 dialer.exe 936 mwjocl.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1400 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe Token: SeDebugPrivilege 2952 regasm.exe Token: SeDebugPrivilege 4260 dialer.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 1400 wrote to memory of 2952 1400 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 88 PID 1400 wrote to memory of 2952 1400 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 88 PID 1400 wrote to memory of 2952 1400 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 88 PID 1400 wrote to memory of 2952 1400 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 88 PID 1400 wrote to memory of 2952 1400 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 88 PID 1400 wrote to memory of 2952 1400 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 88 PID 1400 wrote to memory of 2952 1400 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 88 PID 1400 wrote to memory of 2952 1400 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 88 PID 2952 wrote to memory of 2452 2952 regasm.exe 96 PID 2952 wrote to memory of 2452 2952 regasm.exe 96 PID 2452 wrote to memory of 1588 2452 lyuwuh.exe 97 PID 2452 wrote to memory of 1588 2452 lyuwuh.exe 97 PID 2452 wrote to memory of 1588 2452 lyuwuh.exe 97 PID 2452 wrote to memory of 1588 2452 lyuwuh.exe 97 PID 2452 wrote to memory of 1588 2452 lyuwuh.exe 97 PID 2452 wrote to memory of 1588 2452 lyuwuh.exe 97 PID 2452 wrote to memory of 1588 2452 lyuwuh.exe 97 PID 2452 wrote to memory of 1588 2452 lyuwuh.exe 97 PID 2452 wrote to memory of 1588 2452 lyuwuh.exe 97 PID 2452 wrote to memory of 1588 2452 lyuwuh.exe 97 PID 2452 wrote to memory of 1588 2452 lyuwuh.exe 97 PID 2952 wrote to memory of 936 2952 regasm.exe 100 PID 2952 wrote to memory of 936 2952 regasm.exe 100 PID 1588 wrote to memory of 4260 1588 wmplayer.exe 101 PID 1588 wrote to memory of 4260 1588 wmplayer.exe 101 PID 1588 wrote to memory of 4260 1588 wmplayer.exe 101 PID 1588 wrote to memory of 4260 1588 wmplayer.exe 101 PID 1588 wrote to memory of 4260 1588 wmplayer.exe 101 PID 1588 wrote to memory of 4260 1588 wmplayer.exe 101 PID 1588 wrote to memory of 4260 1588 wmplayer.exe 101 PID 4260 wrote to memory of 604 4260 dialer.exe 5 PID 4260 wrote to memory of 688 4260 dialer.exe 7 PID 4260 wrote to memory of 968 4260 dialer.exe 12 PID 4260 wrote to memory of 384 4260 dialer.exe 13 PID 688 wrote to memory of 2500 688 lsass.exe 45 PID 4260 wrote to memory of 528 4260 dialer.exe 14 PID 688 wrote to memory of 2500 688 lsass.exe 45 PID 688 wrote to memory of 2500 688 lsass.exe 45 PID 4260 wrote to memory of 700 4260 dialer.exe 15
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:604
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:384
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵
- Suspicious use of WriteProcessMemory
PID:688
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:968
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:528
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:700
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2500
-
C:\Users\Admin\AppData\Local\Temp\a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe"C:\Users\Admin\AppData\Local\Temp\a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"2⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Users\Admin\AppData\Local\Temp\lyuwuh.exe"C:\Users\Admin\AppData\Local\Temp\lyuwuh.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Program Files\Windows Media Player\wmplayer.exe"C:\Program Files\Windows Media Player\wmplayer.exe"4⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4260
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "GVKQGWZS"5⤵
- Launches sc.exe
PID:3672
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "GVKQGWZS" binpath= "C:\ProgramData\jjfvbumjfczj\oapavmkbdsqp.exe" start= "auto"5⤵
- Launches sc.exe
PID:3352
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog5⤵
- Launches sc.exe
PID:2768
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "GVKQGWZS"5⤵
- Launches sc.exe
PID:656
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\mwjocl.exe"C:\Users\Admin\AppData\Local\Temp\mwjocl.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:936 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force4⤵PID:2588
-
-
-
-
C:\ProgramData\jjfvbumjfczj\oapavmkbdsqp.exeC:\ProgramData\jjfvbumjfczj\oapavmkbdsqp.exe1⤵PID:1376
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
167KB
MD589dcd2d4c0ec638aadc00d3530e07e1d
SHA153db931eba71bd6fb14a4b0f4d0e601963c09299
SHA256c3252a14845280b1a938b4def08f04690ea36e4454d0bebeecc4e31a9c30d742
SHA512bad5d21a28f69633d13a372da4c2fa4b9586c30e4b43bec361fac1be6bded7c49fe684c65f77b60e54346c899e2cfb36fcb291ab3536335d92f3c6ac2aedea41
-
Filesize
3.1MB
MD5f3e70f68d7e2f644bcd312f1333094e1
SHA1259dd00ddb8a08fb149c37254bfb865a74bb11b9
SHA2566607d552accc951f2cd068bb394200987d7d1e90e34f8cdab3afe6e3ccedee4e
SHA512425d60775735804dce4a43aba0426966cc21ef5c0c997d073bc3d0740d3a07b13227fd1e5be93189079e8e01ca0c515d27ddc0451ee4e514e02bdc3bd8f4d33d
-
Filesize
2.8MB
MD521b6c5c3b7e13ca225dc53324af1cf1d
SHA11903cba2906b60ba1a473049abd3c8abd0175b3c
SHA2561d3c862f7876ed0210cc2672c543d407638230d3651dc5a5f63247556c54df39
SHA512d05bf8554a98af622c8d80ffc1035c4d9fc8e20a08c10255282adb5bbb2e2b84553106aeba6ce6e099d97c1c6a4cc4f89f9b411d0d31ca88d8249dd791b7e254