Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
21/04/2024, 01:29
Static task
static1
Behavioral task
behavioral1
Sample
2b6c7b2d1d3096ba9c01a29d3089a02f5bd3d14bda47d20ef2cc11196f5697ad.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
2b6c7b2d1d3096ba9c01a29d3089a02f5bd3d14bda47d20ef2cc11196f5697ad.exe
Resource
win10v2004-20240412-en
General
-
Target
2b6c7b2d1d3096ba9c01a29d3089a02f5bd3d14bda47d20ef2cc11196f5697ad.exe
-
Size
575KB
-
MD5
cc8b1158ddbeb156968a6110a58e0403
-
SHA1
8dc4308b025ae703f989030da8b0ae97b2f771c4
-
SHA256
2b6c7b2d1d3096ba9c01a29d3089a02f5bd3d14bda47d20ef2cc11196f5697ad
-
SHA512
eb5f2b9361dd319fcaa644035433bfc93b61e18c6b3677f71becea4b7a9bc7651d1fadeafb42845779fd7a6b66833e8684788e14159893c4ca5fe2e2dbf4ef29
-
SSDEEP
12288:UCQjgAtAHM+vetZxF5EWry8AJGy0wT+t1bsVKoqmqvClWZxk5:U5ZWs+OZVEWry8AFUb2ymqvCiO
Malware Config
Extracted
xworm
127.0.0.1:26998
reports-identifying.gl.at.ply.gg:26998
-
Install_directory
%AppData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/files/0x0008000000023277-6.dat family_xworm behavioral2/memory/632-23-0x0000000000DD0000-0x0000000000E0A000-memory.dmp family_xworm -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4084619521-2220719027-1909462854-1000\Control Panel\International\Geo\Nation 2b6c7b2d1d3096ba9c01a29d3089a02f5bd3d14bda47d20ef2cc11196f5697ad.exe Key value queried \REGISTRY\USER\S-1-5-21-4084619521-2220719027-1909462854-1000\Control Panel\International\Geo\Nation loader.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\System.lnk loader.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\System.lnk loader.exe -
Executes dropped EXE 4 IoCs
pid Process 632 loader.exe 2492 XWormLoader 5.2 x64.exe 5048 System 4728 System -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4084619521-2220719027-1909462854-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "C:\\Users\\Admin\\AppData\\Roaming\\System" loader.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4724 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 4036 powershell.exe 4036 powershell.exe 936 powershell.exe 936 powershell.exe 3144 powershell.exe 3144 powershell.exe 4860 powershell.exe 4860 powershell.exe 632 loader.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 632 loader.exe Token: SeDebugPrivilege 4036 powershell.exe Token: SeDebugPrivilege 936 powershell.exe Token: SeDebugPrivilege 3144 powershell.exe Token: SeDebugPrivilege 4860 powershell.exe Token: SeDebugPrivilege 632 loader.exe Token: SeDebugPrivilege 5048 System Token: SeDebugPrivilege 4728 System -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 632 loader.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4116 wrote to memory of 632 4116 2b6c7b2d1d3096ba9c01a29d3089a02f5bd3d14bda47d20ef2cc11196f5697ad.exe 85 PID 4116 wrote to memory of 632 4116 2b6c7b2d1d3096ba9c01a29d3089a02f5bd3d14bda47d20ef2cc11196f5697ad.exe 85 PID 4116 wrote to memory of 2492 4116 2b6c7b2d1d3096ba9c01a29d3089a02f5bd3d14bda47d20ef2cc11196f5697ad.exe 87 PID 4116 wrote to memory of 2492 4116 2b6c7b2d1d3096ba9c01a29d3089a02f5bd3d14bda47d20ef2cc11196f5697ad.exe 87 PID 632 wrote to memory of 4036 632 loader.exe 95 PID 632 wrote to memory of 4036 632 loader.exe 95 PID 632 wrote to memory of 936 632 loader.exe 97 PID 632 wrote to memory of 936 632 loader.exe 97 PID 632 wrote to memory of 3144 632 loader.exe 99 PID 632 wrote to memory of 3144 632 loader.exe 99 PID 632 wrote to memory of 4860 632 loader.exe 101 PID 632 wrote to memory of 4860 632 loader.exe 101 PID 632 wrote to memory of 4724 632 loader.exe 103 PID 632 wrote to memory of 4724 632 loader.exe 103 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2b6c7b2d1d3096ba9c01a29d3089a02f5bd3d14bda47d20ef2cc11196f5697ad.exe"C:\Users\Admin\AppData\Local\Temp\2b6c7b2d1d3096ba9c01a29d3089a02f5bd3d14bda47d20ef2cc11196f5697ad.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4116 -
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:632 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\loader.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4036
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'loader.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:936
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\System'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3144
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'System'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4860
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "System" /tr "C:\Users\Admin\AppData\Roaming\System"3⤵
- Creates scheduled task(s)
PID:4724
-
-
-
C:\Users\Admin\AppData\Local\Temp\XWormLoader 5.2 x64.exe"C:\Users\Admin\AppData\Local\Temp\XWormLoader 5.2 x64.exe"2⤵
- Executes dropped EXE
PID:2492
-
-
C:\Users\Admin\AppData\Roaming\SystemC:\Users\Admin\AppData\Roaming\System1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5048
-
C:\Users\Admin\AppData\Roaming\SystemC:\Users\Admin\AppData\Roaming\System1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4728
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
2KB
MD571fa55c67a762ba70e40011153e19b3c
SHA1a36d2bb4802a8ec7db1a68de5f0c3d6007987492
SHA256b8be6896ca89d3ebe9ee8a94e3407483f4750badaf7fa33526817cfc926dc291
SHA51232760af7c05e20fec8cbddf56c2df544a69335f930f1d313cd1fdceaa90ed2afe81e54ac1b6770097d6f5ca5f30955f95970171a453579aa19239a17aaefe47f
-
Filesize
944B
MD5e2da2d9f90026fdcbf934311a18284a2
SHA156de674db9fb5e29a62562191b498d976228dfd4
SHA256199babd6ffc35f86a277f477aa21cc4242a5650779f79c64928eb469c857183e
SHA512c7ed9f7540a927186f6192c71a18e41d43f87a6b7c578d0bbc63718a9f5ff3e4e597cf4ae18b2cb50ee5730d4360b45994a5931c648291f3250fd0ddfbb70bb3
-
Filesize
944B
MD5cae60f0ddddac635da71bba775a2c5b4
SHA1386f1a036af61345a7d303d45f5230e2df817477
SHA256b2dd636b7b0d3bfe44cef5e1175828b1fa7bd84d5563f54342944156ba996c16
SHA51228ed8a8bc132ef56971cfd7b517b17cdb74a7f8c247ef6bff232996210075e06aa58a415825a1e038cfb547ad3dc6882bf1ca1b68c5b360ef0512a1440850253
-
Filesize
944B
MD5037d47adbb4a6287669fec7b7156f670
SHA13a662f209e7d1d8b98835cb3e49aefa59d66beb8
SHA2569ae7b4d6e1c20e1af47b8e4c961d41557a2b02f114b73db1be0cf2ba310f65d0
SHA512f7fe6556010eb58cd388e1066f63981b2a396b85739f897dfb1fa81f49aeea8d95d3ee012479a39ad27e553d77c7f5cf88adf2640fa3eeebf8e4fc03176665fb
-
Filesize
109KB
MD5e6a20535b636d6402164a8e2d871ef6d
SHA1981cb1fd9361ca58f8985104e00132d1836a8736
SHA256b461c985b53de4f6921d83925b3c2a62de3bbc5b8f9c02eecd27926f0197fae2
SHA51235856a0268ed9d17b1570d5392833ed168c8515d73fac9f150cf63cc1aea61c096aa2e6b3c8e091a1058ba062f9333f6767e323a37dfb6f4fa7e508a2a138a30
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
209KB
MD59258e54f75d5fc605c256842fac605c5
SHA12d738fb60c25344bf45c30ca437eb9d14c61c474
SHA2569fd88792eef0a1607e27217b605c1248c751fa517b3fffaeb5be95ca008120d6
SHA51270e00740f67378957ed6cb6f9538244c4bdee744ca5f007b0e279833af227f104aedea97d522637a593b36705b674a621ddaf91cf3cd52d200f7de853998bf81