Analysis
-
max time kernel
141s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31/10/2024, 17:09
Static task
static1
Behavioral task
behavioral1
Sample
XBASS.exe
Resource
win7-20241010-en
General
-
Target
XBASS.exe
-
Size
1.5MB
-
MD5
638e5f44f917de3b3b3473aafbde50b1
-
SHA1
8f48986374bcac52c2df6268bc0456864bbca12f
-
SHA256
7a0edc7a5d067e8df9bf44c4ef85d0e0bd9b4ae09a4569737480d1ca861f05e1
-
SHA512
62f916f131c65096c91c1674ed85e2903648f2c1772e785cc34d1bb9c40bb0126f0e3e1a3c0eb5e670d567a57db27af71fcb45658d38ee9c28792ce89256c637
-
SSDEEP
12288:jm6xXKTEXCwEapqeQYl+3e+C6HLn0E7C6P/:ZK4xqepl+3Vb00C6P/
Malware Config
Extracted
xworm
3.1
savelat19847.duckdns.org:7000
69DII5G7d5Uac5Kb
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/952-4-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" XBASS.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths XBASS.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\XBASS.exe = "0" XBASS.exe -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 876 powershell.exe 3016 powershell.exe 3904 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation XBASS.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions XBASS.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\XBASS.exe = "0" XBASS.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths XBASS.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" XBASS.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA XBASS.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4500 set thread context of 952 4500 XBASS.exe 87 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 876 powershell.exe 876 powershell.exe 3016 powershell.exe 3016 powershell.exe 3904 powershell.exe 3904 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4500 XBASS.exe Token: SeDebugPrivilege 876 powershell.exe Token: SeDebugPrivilege 952 jsc.exe Token: SeDebugPrivilege 3016 powershell.exe Token: SeDebugPrivilege 3904 powershell.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 4500 wrote to memory of 876 4500 XBASS.exe 85 PID 4500 wrote to memory of 876 4500 XBASS.exe 85 PID 4500 wrote to memory of 952 4500 XBASS.exe 87 PID 4500 wrote to memory of 952 4500 XBASS.exe 87 PID 4500 wrote to memory of 952 4500 XBASS.exe 87 PID 4500 wrote to memory of 952 4500 XBASS.exe 87 PID 4500 wrote to memory of 952 4500 XBASS.exe 87 PID 4500 wrote to memory of 952 4500 XBASS.exe 87 PID 4500 wrote to memory of 952 4500 XBASS.exe 87 PID 4500 wrote to memory of 952 4500 XBASS.exe 87 PID 4500 wrote to memory of 4528 4500 XBASS.exe 88 PID 4500 wrote to memory of 4528 4500 XBASS.exe 88 PID 4500 wrote to memory of 4528 4500 XBASS.exe 88 PID 952 wrote to memory of 3016 952 jsc.exe 97 PID 952 wrote to memory of 3016 952 jsc.exe 97 PID 952 wrote to memory of 3016 952 jsc.exe 97 PID 952 wrote to memory of 3904 952 jsc.exe 102 PID 952 wrote to memory of 3904 952 jsc.exe 102 PID 952 wrote to memory of 3904 952 jsc.exe 102 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" XBASS.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\XBASS.exe"C:\Users\Admin\AppData\Local\Temp\XBASS.exe"1⤵
- UAC bypass
- Windows security bypass
- Checks computer location settings
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4500 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\XBASS.exe" -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:876
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3016
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'jsc.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3904
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"2⤵PID:4528
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
18KB
MD5695edeb4ad3924c215e46796b848a700
SHA11477792e370843ca2ac9f36e8f96d93be01e050d
SHA2567b31687cd20badb4e66682ecb38d6d494b69b676070ffa6afe51d6cabcad057a
SHA512ee2695d4ad00994e240241ca8272241e6407936a95f20fd9068afe12bd7a171dcaeb1df07980ac051b9f25c75c45f3b9e68d531bc97d981ef47b22c6f2ee3951
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82