Analysis
-
max time kernel
91s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 16:30
Behavioral task
behavioral1
Sample
e5cb8c66cab6a972529a85480b9881bc.exe
Resource
win7-20240221-en
General
-
Target
e5cb8c66cab6a972529a85480b9881bc.exe
-
Size
40KB
-
MD5
e5cb8c66cab6a972529a85480b9881bc
-
SHA1
58eb0e24f0eb4865838d307df886d2b40bfb77cd
-
SHA256
69b4f3e7db53a18e1352367ecbf25dba0b86e96af655e6127db1b1205a181f63
-
SHA512
6c049e084e00eea72b3b78480fb79879c8c961d188178b3c59211bbc69ab25deaf88453dc1f4ec23c08ee80e452a453464780193e849121f2f625f96f0dd26f3
-
SSDEEP
768:uNfPMSk3K/EzTb/0x8WuFZ4lJF5PC9O9EB68OMh63/aO:uf05a/CTjM89UFc9UEB68OMsx
Malware Config
Extracted
xworm
5.0
45.141.26.119:1996
wHK5NlknpAL3Lk1X
-
Install_directory
%AppData%
-
install_file
csrss.exe
Signatures
-
Detect Xworm Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4008-1-0x0000000000CB0000-0x0000000000CC0000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid process 3100 powershell.exe 2624 powershell.exe 5012 powershell.exe 384 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
e5cb8c66cab6a972529a85480b9881bc.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation e5cb8c66cab6a972529a85480b9881bc.exe -
Drops startup file 2 IoCs
Processes:
e5cb8c66cab6a972529a85480b9881bc.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\csrss.lnk e5cb8c66cab6a972529a85480b9881bc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\csrss.lnk e5cb8c66cab6a972529a85480b9881bc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 14 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exee5cb8c66cab6a972529a85480b9881bc.exepid process 3100 powershell.exe 3100 powershell.exe 2624 powershell.exe 2624 powershell.exe 5012 powershell.exe 5012 powershell.exe 384 powershell.exe 384 powershell.exe 4008 e5cb8c66cab6a972529a85480b9881bc.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
e5cb8c66cab6a972529a85480b9881bc.exepowershell.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 4008 e5cb8c66cab6a972529a85480b9881bc.exe Token: SeDebugPrivilege 3100 powershell.exe Token: SeDebugPrivilege 2624 powershell.exe Token: SeDebugPrivilege 5012 powershell.exe Token: SeDebugPrivilege 384 powershell.exe Token: SeDebugPrivilege 4008 e5cb8c66cab6a972529a85480b9881bc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
e5cb8c66cab6a972529a85480b9881bc.exepid process 4008 e5cb8c66cab6a972529a85480b9881bc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
e5cb8c66cab6a972529a85480b9881bc.exedescription pid process target process PID 4008 wrote to memory of 3100 4008 e5cb8c66cab6a972529a85480b9881bc.exe powershell.exe PID 4008 wrote to memory of 3100 4008 e5cb8c66cab6a972529a85480b9881bc.exe powershell.exe PID 4008 wrote to memory of 2624 4008 e5cb8c66cab6a972529a85480b9881bc.exe powershell.exe PID 4008 wrote to memory of 2624 4008 e5cb8c66cab6a972529a85480b9881bc.exe powershell.exe PID 4008 wrote to memory of 5012 4008 e5cb8c66cab6a972529a85480b9881bc.exe powershell.exe PID 4008 wrote to memory of 5012 4008 e5cb8c66cab6a972529a85480b9881bc.exe powershell.exe PID 4008 wrote to memory of 384 4008 e5cb8c66cab6a972529a85480b9881bc.exe powershell.exe PID 4008 wrote to memory of 384 4008 e5cb8c66cab6a972529a85480b9881bc.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e5cb8c66cab6a972529a85480b9881bc.exe"C:\Users\Admin\AppData\Local\Temp\e5cb8c66cab6a972529a85480b9881bc.exe"1⤵
- Checks computer location settings
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4008 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\e5cb8c66cab6a972529a85480b9881bc.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3100
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'e5cb8c66cab6a972529a85480b9881bc.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2624
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\csrss.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5012
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'csrss.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:384
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD522310ad6749d8cc38284aa616efcd100
SHA1440ef4a0a53bfa7c83fe84326a1dff4326dcb515
SHA25655b1d8021c4eb4c3c0d75e3ed7a4eb30cd0123e3d69f32eeb596fe4ffec05abf
SHA5122ef08e2ee15bb86695fe0c10533014ffed76ececc6e579d299d3365fafb7627f53e32e600bb6d872b9f58aca94f8cb7e1e94cdfd14777527f7f0aa019d9c6def
-
Filesize
944B
MD55dc0e0a4a9d9bf35484a9af707b74b45
SHA17cc1282f450ce5c3443dcd975d798b243028bdb2
SHA256d1192f6149b6c2a72b7eaea1b7b7dda896b7c5c1fbd165f8f9c06afe7e6cce97
SHA51290b024185d654d1e892f3ab58b861d36ab6f0b54293e554cfb101298a17d464b9e167f64b97bb55d55bd685981764646290c25afadfc7e7163c661c967381b64
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82