Resubmissions
11-08-2024 17:41
240811-v9en9sthpe 1011-08-2024 17:38
240811-v7raaazcqq 1028-07-2024 15:36
240728-s154ravdqg 1023-07-2024 17:57
240723-wjy6navcle 1023-07-2024 12:45
240723-py1vgazgkq 10Analysis
-
max time kernel
1787s -
max time network
1799s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
11-08-2024 17:41
Behavioral task
behavioral1
Sample
X.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
X.exe
Resource
win10v2004-20240802-en
General
-
Target
X.exe
-
Size
63KB
-
MD5
f16a3a537f873f3e7bd334d6cf93c525
-
SHA1
4fbedba1adbeda56019534b1bf74ff47ed814e61
-
SHA256
ba599c53479ad87732d7d5dab8a4cca44bb55cbc134e6054ddb6414e9cfd1508
-
SHA512
032ec3782acaa2d21b24b8aae659e2bede424e594fee00aafbcf66840a8fd048fceae7ef2a8ad449a38590041d241c7edd1c219e9b5ffb3b5e8993a01ba4011a
-
SSDEEP
1536:zDJ1KwwGadRqckbTz0hdOWwdx6mf6ZOTLGuJi:p14GURjkbTnWvOTJJi
Malware Config
Extracted
xworm
127.0.0.1:7787
92.43.187.26:7787
-
Install_directory
%Temp%
-
install_file
St.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/memory/4516-1-0x0000000000540000-0x0000000000556000-memory.dmp family_xworm behavioral2/files/0x000c000000023431-58.dat family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1368 powershell.exe 1676 powershell.exe 3352 powershell.exe 712 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation X.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\St.lnk X.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\St.lnk X.exe -
Executes dropped EXE 30 IoCs
pid Process 2168 St.exe 3420 St.exe 2944 St.exe 752 St.exe 2772 St.exe 1652 St.exe 3088 St.exe 4852 St.exe 2688 St.exe 1004 St.exe 4420 St.exe 2540 St.exe 4856 St.exe 2656 St.exe 4896 St.exe 3136 St.exe 400 St.exe 4668 St.exe 2136 St.exe 1404 St.exe 3144 St.exe 4560 St.exe 3692 St.exe 2068 St.exe 3788 St.exe 3128 St.exe 4892 St.exe 3800 St.exe 448 St.exe 4832 St.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\St = "C:\\Users\\Admin\\AppData\\Local\\Temp\\St.exe" X.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4672 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1368 powershell.exe 1368 powershell.exe 1676 powershell.exe 1676 powershell.exe 3352 powershell.exe 3352 powershell.exe 712 powershell.exe 712 powershell.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeDebugPrivilege 4516 X.exe Token: SeDebugPrivilege 1368 powershell.exe Token: SeDebugPrivilege 1676 powershell.exe Token: SeDebugPrivilege 3352 powershell.exe Token: SeDebugPrivilege 712 powershell.exe Token: SeDebugPrivilege 4516 X.exe Token: SeDebugPrivilege 2168 St.exe Token: SeDebugPrivilege 3420 St.exe Token: SeDebugPrivilege 2944 St.exe Token: SeDebugPrivilege 752 St.exe Token: SeDebugPrivilege 2772 St.exe Token: SeDebugPrivilege 1652 St.exe Token: SeDebugPrivilege 3088 St.exe Token: SeDebugPrivilege 4852 St.exe Token: SeDebugPrivilege 2688 St.exe Token: SeDebugPrivilege 1004 St.exe Token: SeDebugPrivilege 4420 St.exe Token: SeDebugPrivilege 2540 St.exe Token: SeDebugPrivilege 4856 St.exe Token: SeDebugPrivilege 2656 St.exe Token: SeDebugPrivilege 4896 St.exe Token: SeDebugPrivilege 3136 St.exe Token: SeDebugPrivilege 400 St.exe Token: SeDebugPrivilege 4668 St.exe Token: SeDebugPrivilege 2136 St.exe Token: SeDebugPrivilege 1404 St.exe Token: SeDebugPrivilege 3144 St.exe Token: SeDebugPrivilege 4560 St.exe Token: SeDebugPrivilege 3692 St.exe Token: SeDebugPrivilege 2068 St.exe Token: SeDebugPrivilege 3788 St.exe Token: SeDebugPrivilege 3128 St.exe Token: SeDebugPrivilege 4892 St.exe Token: SeDebugPrivilege 3800 St.exe Token: SeDebugPrivilege 448 St.exe Token: SeDebugPrivilege 4832 St.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4516 wrote to memory of 1368 4516 X.exe 89 PID 4516 wrote to memory of 1368 4516 X.exe 89 PID 4516 wrote to memory of 1676 4516 X.exe 93 PID 4516 wrote to memory of 1676 4516 X.exe 93 PID 4516 wrote to memory of 3352 4516 X.exe 95 PID 4516 wrote to memory of 3352 4516 X.exe 95 PID 4516 wrote to memory of 712 4516 X.exe 97 PID 4516 wrote to memory of 712 4516 X.exe 97 PID 4516 wrote to memory of 4672 4516 X.exe 99 PID 4516 wrote to memory of 4672 4516 X.exe 99 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\X.exe"C:\Users\Admin\AppData\Local\Temp\X.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4516 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\X.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1368
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'X.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1676
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\St.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3352
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'St.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:712
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "St" /tr "C:\Users\Admin\AppData\Local\Temp\St.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:4672
-
-
C:\Users\Admin\AppData\Local\Temp\St.exeC:\Users\Admin\AppData\Local\Temp\St.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2168
-
C:\Users\Admin\AppData\Local\Temp\St.exeC:\Users\Admin\AppData\Local\Temp\St.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3420
-
C:\Users\Admin\AppData\Local\Temp\St.exeC:\Users\Admin\AppData\Local\Temp\St.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2944
-
C:\Users\Admin\AppData\Local\Temp\St.exeC:\Users\Admin\AppData\Local\Temp\St.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:752
-
C:\Users\Admin\AppData\Local\Temp\St.exeC:\Users\Admin\AppData\Local\Temp\St.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2772
-
C:\Users\Admin\AppData\Local\Temp\St.exeC:\Users\Admin\AppData\Local\Temp\St.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1652
-
C:\Users\Admin\AppData\Local\Temp\St.exeC:\Users\Admin\AppData\Local\Temp\St.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3088
-
C:\Users\Admin\AppData\Local\Temp\St.exeC:\Users\Admin\AppData\Local\Temp\St.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4852
-
C:\Users\Admin\AppData\Local\Temp\St.exeC:\Users\Admin\AppData\Local\Temp\St.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
C:\Users\Admin\AppData\Local\Temp\St.exeC:\Users\Admin\AppData\Local\Temp\St.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1004
-
C:\Users\Admin\AppData\Local\Temp\St.exeC:\Users\Admin\AppData\Local\Temp\St.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4420
-
C:\Users\Admin\AppData\Local\Temp\St.exeC:\Users\Admin\AppData\Local\Temp\St.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2540
-
C:\Users\Admin\AppData\Local\Temp\St.exeC:\Users\Admin\AppData\Local\Temp\St.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4856
-
C:\Users\Admin\AppData\Local\Temp\St.exeC:\Users\Admin\AppData\Local\Temp\St.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2656
-
C:\Users\Admin\AppData\Local\Temp\St.exeC:\Users\Admin\AppData\Local\Temp\St.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4896
-
C:\Users\Admin\AppData\Local\Temp\St.exeC:\Users\Admin\AppData\Local\Temp\St.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3136
-
C:\Users\Admin\AppData\Local\Temp\St.exeC:\Users\Admin\AppData\Local\Temp\St.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:400
-
C:\Users\Admin\AppData\Local\Temp\St.exeC:\Users\Admin\AppData\Local\Temp\St.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4668
-
C:\Users\Admin\AppData\Local\Temp\St.exeC:\Users\Admin\AppData\Local\Temp\St.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2136
-
C:\Users\Admin\AppData\Local\Temp\St.exeC:\Users\Admin\AppData\Local\Temp\St.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1404
-
C:\Users\Admin\AppData\Local\Temp\St.exeC:\Users\Admin\AppData\Local\Temp\St.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3144
-
C:\Users\Admin\AppData\Local\Temp\St.exeC:\Users\Admin\AppData\Local\Temp\St.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4560
-
C:\Users\Admin\AppData\Local\Temp\St.exeC:\Users\Admin\AppData\Local\Temp\St.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3692
-
C:\Users\Admin\AppData\Local\Temp\St.exeC:\Users\Admin\AppData\Local\Temp\St.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2068
-
C:\Users\Admin\AppData\Local\Temp\St.exeC:\Users\Admin\AppData\Local\Temp\St.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3788
-
C:\Users\Admin\AppData\Local\Temp\St.exeC:\Users\Admin\AppData\Local\Temp\St.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3128
-
C:\Users\Admin\AppData\Local\Temp\St.exeC:\Users\Admin\AppData\Local\Temp\St.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4892
-
C:\Users\Admin\AppData\Local\Temp\St.exeC:\Users\Admin\AppData\Local\Temp\St.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3800
-
C:\Users\Admin\AppData\Local\Temp\St.exeC:\Users\Admin\AppData\Local\Temp\St.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:448
-
C:\Users\Admin\AppData\Local\Temp\St.exeC:\Users\Admin\AppData\Local\Temp\St.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4832
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
944B
MD583685d101174171875b4a603a6c2a35c
SHA137be24f7c4525e17fa18dbd004186be3a9209017
SHA2560c557845aab1da497bbff0e8fbe65cabf4cb2804b97ba8ae8c695a528af70870
SHA512005a97a8e07b1840abdcef86a7881fd9bdc8acbfdf3eafe1dceb6374060626d81d789e57d87ca4096a39e28d5cca00f8945edff0a747591691ae75873d2b3fb5
-
Filesize
944B
MD53db1c0d23daacf01eb99125ccc2787d3
SHA10849528de1ba411279231d635d8f39d54cc829d2
SHA256bceb96f5c3d31447980eb8cd891bba75b3e5b6eb60abf4d829fc13cd8faf2582
SHA5123d84635a3395bca1d91ce182ccfb9e38c8da87ad678704673a72d580e4251cedc5a6b2a89040a172a5687b67952e74a13673bd115bce7bdabaed06f89323de5b
-
Filesize
63KB
MD5f16a3a537f873f3e7bd334d6cf93c525
SHA14fbedba1adbeda56019534b1bf74ff47ed814e61
SHA256ba599c53479ad87732d7d5dab8a4cca44bb55cbc134e6054ddb6414e9cfd1508
SHA512032ec3782acaa2d21b24b8aae659e2bede424e594fee00aafbcf66840a8fd048fceae7ef2a8ad449a38590041d241c7edd1c219e9b5ffb3b5e8993a01ba4011a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82