Analysis
-
max time kernel
93s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
05-09-2024 12:37
Static task
static1
Behavioral task
behavioral1
Sample
72aa74d8a1251c3376c6346aaeb5bce0N.exe
Resource
win7-20240903-en
General
-
Target
72aa74d8a1251c3376c6346aaeb5bce0N.exe
-
Size
2.3MB
-
MD5
72aa74d8a1251c3376c6346aaeb5bce0
-
SHA1
54e4ba4d9e09f26f0242a6398498a6ba64e18269
-
SHA256
8834f3d9bea74033c7d66c04af98f8e73be938c30a6ee33f6bb0e03e17a2205c
-
SHA512
ecaa4edb4b9d24d6de5683436ed3f16b0bf4980d475176dd3c9581e0754282f3869a977415d9b1d478d288e7d89235320b0e7202814d7b8e39b1bf57f049918a
-
SSDEEP
24576:4hk6VzDDlAslzOhpvYK/P7xdyviebf+dJ03:4
Malware Config
Extracted
xworm
5.0
orounderandudai.ddnsgeek.com:7071
PVgn8Cl3GrFDVc8H
-
install_file
USB.exe
Extracted
nanocore
1.2.2.0
e-businessloader.mywire.org:5230
127.0.0.1:5230
0be0e5d9-4209-4f88-b4fe-27e7b678a0b5
-
activate_away_mode
true
-
backup_connection_host
127.0.0.1
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2024-03-16T21:32:38.702958636Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
5230
-
default_group
e-business
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
0be0e5d9-4209-4f88-b4fe-27e7b678a0b5
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
e-businessloader.mywire.org
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/files/0x00070000000234ab-1093.dat family_xworm behavioral2/memory/1300-1101-0x0000000000140000-0x0000000000150000-memory.dmp family_xworm -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 4608 created 3348 4608 72aa74d8a1251c3376c6346aaeb5bce0N.exe 56 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation 72aa74d8a1251c3376c6346aaeb5bce0N.exe -
Executes dropped EXE 1 IoCs
pid Process 1300 orounderandudai.ddnsgeek.com7071.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Networks! = "C:\\Users\\Admin\\AppData\\Roaming\\Networks!.exe" 72aa74d8a1251c3376c6346aaeb5bce0N.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 72aa74d8a1251c3376c6346aaeb5bce0N.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4608 set thread context of 4068 4608 72aa74d8a1251c3376c6346aaeb5bce0N.exe 94 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 72aa74d8a1251c3376c6346aaeb5bce0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 72aa74d8a1251c3376c6346aaeb5bce0N.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1300 orounderandudai.ddnsgeek.com7071.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 4608 72aa74d8a1251c3376c6346aaeb5bce0N.exe 4068 72aa74d8a1251c3376c6346aaeb5bce0N.exe 4068 72aa74d8a1251c3376c6346aaeb5bce0N.exe 4068 72aa74d8a1251c3376c6346aaeb5bce0N.exe 4068 72aa74d8a1251c3376c6346aaeb5bce0N.exe 4068 72aa74d8a1251c3376c6346aaeb5bce0N.exe 4068 72aa74d8a1251c3376c6346aaeb5bce0N.exe 1300 orounderandudai.ddnsgeek.com7071.exe 4068 72aa74d8a1251c3376c6346aaeb5bce0N.exe 4068 72aa74d8a1251c3376c6346aaeb5bce0N.exe 4068 72aa74d8a1251c3376c6346aaeb5bce0N.exe 4068 72aa74d8a1251c3376c6346aaeb5bce0N.exe 4068 72aa74d8a1251c3376c6346aaeb5bce0N.exe 4068 72aa74d8a1251c3376c6346aaeb5bce0N.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4068 72aa74d8a1251c3376c6346aaeb5bce0N.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4608 72aa74d8a1251c3376c6346aaeb5bce0N.exe Token: SeDebugPrivilege 4608 72aa74d8a1251c3376c6346aaeb5bce0N.exe Token: SeDebugPrivilege 4068 72aa74d8a1251c3376c6346aaeb5bce0N.exe Token: SeDebugPrivilege 1300 orounderandudai.ddnsgeek.com7071.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1300 orounderandudai.ddnsgeek.com7071.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4608 wrote to memory of 1300 4608 72aa74d8a1251c3376c6346aaeb5bce0N.exe 93 PID 4608 wrote to memory of 1300 4608 72aa74d8a1251c3376c6346aaeb5bce0N.exe 93 PID 4608 wrote to memory of 4068 4608 72aa74d8a1251c3376c6346aaeb5bce0N.exe 94 PID 4608 wrote to memory of 4068 4608 72aa74d8a1251c3376c6346aaeb5bce0N.exe 94 PID 4608 wrote to memory of 4068 4608 72aa74d8a1251c3376c6346aaeb5bce0N.exe 94 PID 4608 wrote to memory of 4068 4608 72aa74d8a1251c3376c6346aaeb5bce0N.exe 94 PID 4608 wrote to memory of 4068 4608 72aa74d8a1251c3376c6346aaeb5bce0N.exe 94 PID 4608 wrote to memory of 4068 4608 72aa74d8a1251c3376c6346aaeb5bce0N.exe 94 PID 4608 wrote to memory of 4068 4608 72aa74d8a1251c3376c6346aaeb5bce0N.exe 94 PID 4608 wrote to memory of 4068 4608 72aa74d8a1251c3376c6346aaeb5bce0N.exe 94
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3348
-
C:\Users\Admin\AppData\Local\Temp\72aa74d8a1251c3376c6346aaeb5bce0N.exe"C:\Users\Admin\AppData\Local\Temp\72aa74d8a1251c3376c6346aaeb5bce0N.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4608 -
C:\Users\Admin\AppData\Local\Temp\orounderandudai.ddnsgeek.com7071.exe"C:\Users\Admin\AppData\Local\Temp\orounderandudai.ddnsgeek.com7071.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1300
-
-
-
C:\Users\Admin\AppData\Local\Temp\72aa74d8a1251c3376c6346aaeb5bce0N.exe"C:\Users\Admin\AppData\Local\Temp\72aa74d8a1251c3376c6346aaeb5bce0N.exe"2⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4068
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
39KB
MD523c59ef7531169fbfab4d04acc59c8bf
SHA1d1830d3f41ec429087e909e5866179a0386d52d8
SHA256fe2b4dfcbcfcf3cf380a0df51b40f840e54c60340c6087d22714c733c57f5e89
SHA5124fed3b33b0a3641ea2462c8f467a99745c0886a49908d9ef023f1b49fc262cdab2d27ccfc819c9f2bd708f8ebe9d143af2208013f96e1915c7b5402b37216872