Analysis
-
max time kernel
138s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
31-08-2024 07:51
Static task
static1
Behavioral task
behavioral1
Sample
new policy.scr.exe
Resource
win7-20240729-en
General
-
Target
new policy.scr.exe
-
Size
2.3MB
-
MD5
01e7e40055d24780359493decf90ac21
-
SHA1
b59b66a3af3a9920b7de22975997a1ec1e4d5528
-
SHA256
3a5134cc11c7c47b7268e7bf6bf1556c5ff5044af54b7931cae652bfd8d83717
-
SHA512
d6069f19cb7acafe771abd095ac9de17767f31dad21951488dd91b56eec65674033e7aad25d038a4f1cd067e1e7fe91f1e8d9bfcf75c593209befe876ac9ffc1
-
SSDEEP
24576:RGvPRpFuolzFPJ+l3Drhea534ESvFpLa35sfp+ee:
Malware Config
Extracted
xworm
5.0
airlineagancy.casacam.net:7076
BGCigTdLypaes6Nr
-
install_file
USB.exe
Extracted
nanocore
1.2.2.0
jacksonnnn233.theworkpc.com:65535
7065c9a5-e7ef-4b4a-9ad2-3b36dc826073
-
activate_away_mode
true
- backup_connection_host
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2024-05-24T01:53:26.806116836Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
65535
-
default_group
JksonN
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
7065c9a5-e7ef-4b4a-9ad2-3b36dc826073
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
jacksonnnn233.theworkpc.com
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/files/0x0009000000023378-1092.dat family_xworm behavioral2/memory/2196-1100-0x0000000000A70000-0x0000000000A7E000-memory.dmp family_xworm -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 404 created 3416 404 new policy.scr.exe 56 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation new policy.scr.exe -
Executes dropped EXE 1 IoCs
pid Process 2196 airlineagancy.casacam.net 7076.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Networks! = "C:\\Users\\Admin\\AppData\\Roaming\\Networks!.exe" new policy.scr.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA new policy.scr.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 404 set thread context of 2564 404 new policy.scr.exe 96 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language new policy.scr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language new policy.scr.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 404 new policy.scr.exe 2564 new policy.scr.exe 2564 new policy.scr.exe 2564 new policy.scr.exe 2564 new policy.scr.exe 2564 new policy.scr.exe 2564 new policy.scr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2564 new policy.scr.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 404 new policy.scr.exe Token: SeDebugPrivilege 404 new policy.scr.exe Token: SeDebugPrivilege 2564 new policy.scr.exe Token: SeDebugPrivilege 2196 airlineagancy.casacam.net 7076.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 404 wrote to memory of 2196 404 new policy.scr.exe 95 PID 404 wrote to memory of 2196 404 new policy.scr.exe 95 PID 404 wrote to memory of 2564 404 new policy.scr.exe 96 PID 404 wrote to memory of 2564 404 new policy.scr.exe 96 PID 404 wrote to memory of 2564 404 new policy.scr.exe 96 PID 404 wrote to memory of 2564 404 new policy.scr.exe 96 PID 404 wrote to memory of 2564 404 new policy.scr.exe 96 PID 404 wrote to memory of 2564 404 new policy.scr.exe 96 PID 404 wrote to memory of 2564 404 new policy.scr.exe 96 PID 404 wrote to memory of 2564 404 new policy.scr.exe 96
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3416
-
C:\Users\Admin\AppData\Local\Temp\new policy.scr.exe"C:\Users\Admin\AppData\Local\Temp\new policy.scr.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Users\Admin\AppData\Local\Temp\airlineagancy.casacam.net 7076.exe"C:\Users\Admin\AppData\Local\Temp\airlineagancy.casacam.net 7076.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2196
-
-
-
C:\Users\Admin\AppData\Local\Temp\new policy.scr.exe"C:\Users\Admin\AppData\Local\Temp\new policy.scr.exe"2⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2564
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
32KB
MD585992141e0054144793b0767444aa3e0
SHA18db16cf0596aa7b0794bf38397e8876f9cd7ac4d
SHA25662138a28be6583227c33e709d31064416b7009a8a66830229aa509832706fe42
SHA512f0bf5714197b30dbd03c385b4e560695d5ea9fc18c268354c077f846701106e8d530a65c1a89b1096aa7f45232ac771603c58077bd2b603fb637f357bedb4c6e