Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01/11/2024, 03:35
Static task
static1
Behavioral task
behavioral1
Sample
4db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca.exe
Resource
win7-20240903-en
General
-
Target
4db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca.exe
-
Size
562KB
-
MD5
ff9e45d7326698f34526793bf1244811
-
SHA1
b3ff69abfe1c5e6633a866ffbebe2139a69e3f0a
-
SHA256
4db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca
-
SHA512
ed2e02262beb00f77c5d17854c7b6544cdb4edce37e870505e21c0cd08999cb99904a667e5ed31cde3a3437c4e9713e6bfc63f091b30a9cec25a046ad0120657
-
SSDEEP
12288:FDxrXQ9TZweejcQ1FXQEcupRk6CvPlZ0wJOszYkR:ZQejd1BpcupC6Cb0qL
Malware Config
Extracted
xworm
3.1
kanrplest.duckdns.org:4068
TdUxMCK2FUdy51AH
-
Install_directory
%AppData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/3636-45-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 508 powershell.exe 532 powershell.exe 4260 powershell.exe 1604 powershell.exe 4596 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 4db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 4db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\4db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca.lnk 4db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\4db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca.lnk 4db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\4db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca = "C:\\Users\\Admin\\AppData\\Roaming\\4db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca.exe" 4db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3052 set thread context of 3636 3052 4db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca.exe 106 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1968 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 508 powershell.exe 508 powershell.exe 532 powershell.exe 532 powershell.exe 532 powershell.exe 508 powershell.exe 4260 powershell.exe 4260 powershell.exe 1604 powershell.exe 1604 powershell.exe 4596 powershell.exe 4596 powershell.exe 3636 4db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 508 powershell.exe Token: SeDebugPrivilege 532 powershell.exe Token: SeDebugPrivilege 3636 4db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca.exe Token: SeDebugPrivilege 4260 powershell.exe Token: SeDebugPrivilege 1604 powershell.exe Token: SeDebugPrivilege 4596 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3636 4db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 3052 wrote to memory of 508 3052 4db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca.exe 100 PID 3052 wrote to memory of 508 3052 4db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca.exe 100 PID 3052 wrote to memory of 508 3052 4db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca.exe 100 PID 3052 wrote to memory of 532 3052 4db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca.exe 102 PID 3052 wrote to memory of 532 3052 4db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca.exe 102 PID 3052 wrote to memory of 532 3052 4db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca.exe 102 PID 3052 wrote to memory of 1968 3052 4db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca.exe 104 PID 3052 wrote to memory of 1968 3052 4db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca.exe 104 PID 3052 wrote to memory of 1968 3052 4db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca.exe 104 PID 3052 wrote to memory of 3636 3052 4db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca.exe 106 PID 3052 wrote to memory of 3636 3052 4db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca.exe 106 PID 3052 wrote to memory of 3636 3052 4db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca.exe 106 PID 3052 wrote to memory of 3636 3052 4db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca.exe 106 PID 3052 wrote to memory of 3636 3052 4db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca.exe 106 PID 3052 wrote to memory of 3636 3052 4db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca.exe 106 PID 3052 wrote to memory of 3636 3052 4db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca.exe 106 PID 3052 wrote to memory of 3636 3052 4db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca.exe 106 PID 3636 wrote to memory of 4260 3636 4db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca.exe 107 PID 3636 wrote to memory of 4260 3636 4db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca.exe 107 PID 3636 wrote to memory of 4260 3636 4db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca.exe 107 PID 3636 wrote to memory of 1604 3636 4db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca.exe 109 PID 3636 wrote to memory of 1604 3636 4db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca.exe 109 PID 3636 wrote to memory of 1604 3636 4db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca.exe 109 PID 3636 wrote to memory of 4596 3636 4db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca.exe 111 PID 3636 wrote to memory of 4596 3636 4db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca.exe 111 PID 3636 wrote to memory of 4596 3636 4db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca.exe 111
Processes
-
C:\Users\Admin\AppData\Local\Temp\4db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca.exe"C:\Users\Admin\AppData\Local\Temp\4db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\4db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:508
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\RTUZKYTc.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:532
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RTUZKYTc" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC5D0.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1968
-
-
C:\Users\Admin\AppData\Local\Temp\4db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca.exe"C:\Users\Admin\AppData\Local\Temp\4db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca.exe"2⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\4db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4260
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '4db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1604
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\4db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4596
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5f35ad117785421737051d51761782c08
SHA172ad25c4dbf192cf5c8f2ed93777b5dbd878e5c0
SHA256e252e8d0e281f916529d920b3f3985b5cd4fe641930a5ddf183d873b8c614806
SHA512e13fee0ca372f1bb7021e59656bf4e4f7268f0371d5b5eb7b9f85de739a7951a1d208c3f63567dbf1d47c923ee3b2e0daa4dc5f6abf10402c8ceb64e9301c629
-
Filesize
18KB
MD5394e5785f51e1b0361e787fc7ccde938
SHA10d0921fd30b196e4aff7aa2f563e95e8af39b043
SHA256bd148c8df1b85285018276fd1d361dbdad2f096273a684d16678e77634d946e1
SHA5120baccbcaf0f8dda1f18a29b336eab6b3ffdc36d53bf7a9dd6aba1f2955dabda06099249e3f035488e9a29846034f35373bd5aa9b3cde4766bc4455857991daf1
-
Filesize
18KB
MD50476f3b722594031947685fc9918b3d9
SHA14f6a17cb2e6a2e18b190f9276898d0c7a168f93b
SHA256001430ce7f6150bfad1196f3b3d987c9146a29a8b10ca243022649ecb375fdba
SHA51219124122721b4328eb55f069f23d640c485cbba27055b2b2c541ad81beadc92af3e3e6e3417b560be8838de410478d1cbd2bc2db9d5e8038b8e72b28795d0830
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5e2c74282c0af874257b34c1461e59072
SHA14f5f1cfea9be099d3d1c0930dae2c034a18c694c
SHA256fdef7bd7c36ff2ba18a59d3008ea00f43c788489477f7baf815a57a840ffbe6d
SHA5120b3abc79b49e508d83b222eac9d86600e8b0a3528fed0873d4ed4b9ac36cb2abc9f7fbca0aa9dac8b57931d72c2c51ce78935ff192311a1f0baf02df6a0fd0a3
-
Filesize
562KB
MD5ff9e45d7326698f34526793bf1244811
SHA1b3ff69abfe1c5e6633a866ffbebe2139a69e3f0a
SHA2564db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca
SHA512ed2e02262beb00f77c5d17854c7b6544cdb4edce37e870505e21c0cd08999cb99904a667e5ed31cde3a3437c4e9713e6bfc63f091b30a9cec25a046ad0120657