Analysis
-
max time kernel
121s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
31/10/2024, 17:09
Static task
static1
Behavioral task
behavioral1
Sample
XBASS.exe
Resource
win7-20241010-en
General
-
Target
XBASS.exe
-
Size
1.5MB
-
MD5
638e5f44f917de3b3b3473aafbde50b1
-
SHA1
8f48986374bcac52c2df6268bc0456864bbca12f
-
SHA256
7a0edc7a5d067e8df9bf44c4ef85d0e0bd9b4ae09a4569737480d1ca861f05e1
-
SHA512
62f916f131c65096c91c1674ed85e2903648f2c1772e785cc34d1bb9c40bb0126f0e3e1a3c0eb5e670d567a57db27af71fcb45658d38ee9c28792ce89256c637
-
SSDEEP
12288:jm6xXKTEXCwEapqeQYl+3e+C6HLn0E7C6P/:ZK4xqepl+3Vb00C6P/
Malware Config
Extracted
xworm
3.1
savelat19847.duckdns.org:7000
69DII5G7d5Uac5Kb
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 5 IoCs
resource yara_rule behavioral1/memory/2832-13-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm behavioral1/memory/2832-9-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm behavioral1/memory/2832-6-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm behavioral1/memory/2832-11-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm behavioral1/memory/2832-7-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" XBASS.exe -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2388 powershell.exe 2800 powershell.exe 2452 powershell.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA XBASS.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" XBASS.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3052 set thread context of 2832 3052 XBASS.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jsc.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2388 powershell.exe 2800 powershell.exe 2452 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3052 XBASS.exe Token: SeDebugPrivilege 2388 powershell.exe Token: SeDebugPrivilege 2832 jsc.exe Token: SeDebugPrivilege 2800 powershell.exe Token: SeDebugPrivilege 2452 powershell.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 3052 wrote to memory of 2388 3052 XBASS.exe 31 PID 3052 wrote to memory of 2388 3052 XBASS.exe 31 PID 3052 wrote to memory of 2388 3052 XBASS.exe 31 PID 3052 wrote to memory of 2832 3052 XBASS.exe 33 PID 3052 wrote to memory of 2832 3052 XBASS.exe 33 PID 3052 wrote to memory of 2832 3052 XBASS.exe 33 PID 3052 wrote to memory of 2832 3052 XBASS.exe 33 PID 3052 wrote to memory of 2832 3052 XBASS.exe 33 PID 3052 wrote to memory of 2832 3052 XBASS.exe 33 PID 3052 wrote to memory of 2832 3052 XBASS.exe 33 PID 3052 wrote to memory of 2832 3052 XBASS.exe 33 PID 3052 wrote to memory of 2832 3052 XBASS.exe 33 PID 3052 wrote to memory of 2716 3052 XBASS.exe 34 PID 3052 wrote to memory of 2716 3052 XBASS.exe 34 PID 3052 wrote to memory of 2716 3052 XBASS.exe 34 PID 2832 wrote to memory of 2800 2832 jsc.exe 35 PID 2832 wrote to memory of 2800 2832 jsc.exe 35 PID 2832 wrote to memory of 2800 2832 jsc.exe 35 PID 2832 wrote to memory of 2800 2832 jsc.exe 35 PID 2832 wrote to memory of 2452 2832 jsc.exe 37 PID 2832 wrote to memory of 2452 2832 jsc.exe 37 PID 2832 wrote to memory of 2452 2832 jsc.exe 37 PID 2832 wrote to memory of 2452 2832 jsc.exe 37 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" XBASS.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\XBASS.exe"C:\Users\Admin\AppData\Local\Temp\XBASS.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3052 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\XBASS.exe" -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2388
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'jsc.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2452
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3052 -s 7002⤵PID:2716
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\PCWKRMWCNE6EVID4A72S.temp
Filesize7KB
MD56079f45de856950d04a1fc9297867886
SHA1c2ddbdf2c731e70fbc00751bd092264952a82e8c
SHA256cb83f35d546c5c905e35f7a51325fd7746e1c8260cb765df2fb898cc8dba31ed
SHA512b5db607d51909d7d24c0c8f60964a6554a10e0764a79d2c3d309d81638f52aadf5d8234e4043bd75d80a70fdc48e55547244924d80fddeaec2e9437e51a06d9e