Analysis
-
max time kernel
86s -
max time network
93s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
24/05/2024, 18:30
Behavioral task
behavioral1
Sample
Mode.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Mode.exe
Resource
win10v2004-20240426-en
Errors
General
-
Target
Mode.exe
-
Size
45KB
-
MD5
692bb1be0c680ec225c34bd446ead322
-
SHA1
813345d33a051c297f342ae668e7a32b3e40837b
-
SHA256
3242b26e5d8ebbe6993b03288ae30e5dfc7f0d93f06d8b4a225c184f24bd3034
-
SHA512
2818761e76ad5f7aaf933a857d96d7080ea91653624d923b965c07e224b629b453f5f93c64880a4c9b1f2d55cfff97254c843160c97c169e7437912b80cd04ec
-
SSDEEP
768:CurlDweV3OOVbADM9W1v9NfgkBpuAuREcNclYlVvD4xeVhKfkeLbFEPa9pvp16i4:CADweQKADMkV9GkSAcRaelZrO1/FJ9Nw
Malware Config
Extracted
xworm
5.0
5.tcp.eu.ngrok.io:17399
RxBZSfahWZHZu4kD
-
Install_directory
%AppData%
-
install_file
svhost.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/memory/4476-1-0x0000000000FE0000-0x0000000000FF2000-memory.dmp family_xworm behavioral2/files/0x00110000000233e4-61.dat family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3192 powershell.exe 3464 powershell.exe 1100 powershell.exe 1128 powershell.exe -
Sets file execution options in registry 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe\Debugger = "Hotkey Disabled" regedit.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation Mode.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation jmehik.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.lnk Mode.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.lnk Mode.exe -
Executes dropped EXE 3 IoCs
pid Process 3288 svhost.exe 3544 jmehik.exe 3712 Курсор - писюн.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svhost = "C:\\Users\\Admin\\AppData\\Roaming\\svhost.exe" Mode.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
flow ioc 36 5.tcp.eu.ngrok.io -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 27 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Mode.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Mode.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4484 schtasks.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Mode.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BIOSVersion Mode.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BIOSReleaseDate Mode.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Mode.exe -
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "154" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Local Settings Mode.exe -
Runs .reg file with regedit 1 IoCs
pid Process 4524 regedit.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 3192 powershell.exe 3192 powershell.exe 3464 powershell.exe 3464 powershell.exe 1100 powershell.exe 1100 powershell.exe 1128 powershell.exe 1128 powershell.exe 4476 Mode.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 4476 Mode.exe Token: SeDebugPrivilege 3192 powershell.exe Token: SeDebugPrivilege 3464 powershell.exe Token: SeDebugPrivilege 1100 powershell.exe Token: SeDebugPrivilege 1128 powershell.exe Token: SeDebugPrivilege 4476 Mode.exe Token: SeDebugPrivilege 3288 svhost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4476 Mode.exe 2252 LogonUI.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4476 wrote to memory of 3192 4476 Mode.exe 91 PID 4476 wrote to memory of 3192 4476 Mode.exe 91 PID 4476 wrote to memory of 3464 4476 Mode.exe 96 PID 4476 wrote to memory of 3464 4476 Mode.exe 96 PID 4476 wrote to memory of 1100 4476 Mode.exe 98 PID 4476 wrote to memory of 1100 4476 Mode.exe 98 PID 4476 wrote to memory of 1128 4476 Mode.exe 100 PID 4476 wrote to memory of 1128 4476 Mode.exe 100 PID 4476 wrote to memory of 4484 4476 Mode.exe 103 PID 4476 wrote to memory of 4484 4476 Mode.exe 103 PID 4476 wrote to memory of 3544 4476 Mode.exe 109 PID 4476 wrote to memory of 3544 4476 Mode.exe 109 PID 4476 wrote to memory of 3544 4476 Mode.exe 109 PID 3544 wrote to memory of 3712 3544 jmehik.exe 110 PID 3544 wrote to memory of 3712 3544 jmehik.exe 110 PID 3544 wrote to memory of 3712 3544 jmehik.exe 110 PID 4476 wrote to memory of 4524 4476 Mode.exe 114 PID 4476 wrote to memory of 4524 4476 Mode.exe 114 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Mode.exe"C:\Users\Admin\AppData\Local\Temp\Mode.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Checks processor information in registry
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4476 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Mode.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3192
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Mode.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3464
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svhost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1100
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svhost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1128
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\svhost.exe"2⤵
- Creates scheduled task(s)
PID:4484
-
-
C:\Users\Admin\AppData\Local\Temp\jmehik.exe"C:\Users\Admin\AppData\Local\Temp\jmehik.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3544 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\Курсор - писюн.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\Курсор - писюн.exe"3⤵
- Executes dropped EXE
PID:3712
-
-
-
C:\Windows\regedit.exe"regedit.exe" "C:\Users\Admin\AppData\Local\Temp\aylgdu.reg"2⤵
- Sets file execution options in registry
- Runs .reg file with regedit
PID:4524
-
-
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3288
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa3917055 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:2252
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56c47b3f4e68eebd47e9332eebfd2dd4e
SHA167f0b143336d7db7b281ed3de5e877fa87261834
SHA2568c48b1f2338e5b24094821f41121d2221f1cb3200338f46df49f64d1c4bc3e0c
SHA5120acf302a9fc971ef9df65ed42c47ea17828e54dff685f4434f360556fd27cdc26a75069f00dcdc14ba174893c6fd7a2cfd8c6c07be3ce35dafee0a006914eaca
-
Filesize
944B
MD519e57a3db75c1ab8def6883f624dbf44
SHA127749506c5a84a107e8d5e5dc8f1f54dc9d4f754
SHA2566f55255cc5fcd0fa67b7ff9822c9589e82c59302cbba14f266ba4eca304b8f19
SHA51247adba0dc3da2711b617a66f19d801c5ee0c382299dd27c89dec4a3a9676acf1984d9b7a9d5028c83e1315e3c9b29afc3a12f5ece528ab8d11d18f05842db6ad
-
Filesize
944B
MD53f687d419075fcb32f92e4e217f47dbe
SHA13bbcf59c38e8e2a09d80655c832375b585f4a851
SHA256c71aa3093a454179b9cde90857e17dfa22076becf581ea4f4fcb69cf71a68df6
SHA512e46e001c76d27c78d71dc07a4c4672e484cd01d340c9569c97ee428689649b626f01836cf0ec7d0a011ea558a1458a25cb98822d0d07b3f3c66d83bfe0848325
-
Filesize
4KB
MD5c1fd2feb9e2b56be00082dd06c2b9658
SHA16e9272d5d53272f901ebb75ea556e250d4fc54aa
SHA256de7c8bd93cc576d719805835099ae0f2cb88d797fe71585e2f7eb56b67a8fb72
SHA5127530ad40f0adc93d5166b2b4741ba66bc5792ca1882be658b86b290feaa3ccf08f15ef0d55cc40494c6f3fedb78ecc5dab2a5342e0bdc85a068a3a0ffdc6e79a
-
Filesize
5KB
MD517b935ed6066732a76bed69867702e4b
SHA123f28e3374f9d0e03d45843b28468aace138e71c
SHA256e60353b37f785c77e1063ac44cba792e9ec69f27b1dc9f3b719280d5ce015cc0
SHA512774ea047cdc5f008df03ad67242df04d630bb962bc99f1ea8974a21baf6a902c7a5d8b8d09d9e5c7d7e46b0378c7baf33bf80fb3e34777cd0958b8fc740d0318
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
177B
MD5ac6d546b9e8fd0cc8205ec3de3b531b3
SHA1e7ad048b8a5b997bc8fd8171664026856e587453
SHA256b7187ba265fc9e363c2d4565657294603f0258ff035dc7b3da8ff702472b9a1b
SHA512ac5c28799e160b3c8b619b2484a00aee35d2421d195ad4ab5cb46ab0f59fd7a1a624917fd9e2ac154bb72bd53059ad140e390ca12faf736ce2eeb97bfb7fa2dd
-
Filesize
317KB
MD500e82a1db301ab77338b0a4863e2e1ad
SHA17a4a23a285eb1c4ef1b39124ff125eb095c73bc4
SHA256507895a5170319193ced89311753529812a26b344213d44c92a988e3b4c99c06
SHA512745c1f07f194c48938a77c3879b05eec566f8a1a15a75099e31782faeea087a4c488ef3693de08f66735f464784b22b3c14ff0ac85284e412c35e4e0741ce8ef
-
Filesize
45KB
MD5692bb1be0c680ec225c34bd446ead322
SHA1813345d33a051c297f342ae668e7a32b3e40837b
SHA2563242b26e5d8ebbe6993b03288ae30e5dfc7f0d93f06d8b4a225c184f24bd3034
SHA5122818761e76ad5f7aaf933a857d96d7080ea91653624d923b965c07e224b629b453f5f93c64880a4c9b1f2d55cfff97254c843160c97c169e7437912b80cd04ec