Analysis
-
max time kernel
138s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-11-2024 11:44
Static task
static1
Behavioral task
behavioral1
Sample
Dragon.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Dragon.exe
Resource
win10v2004-20241007-en
General
-
Target
Dragon.exe
-
Size
245KB
-
MD5
76a7bd2d8ea94e81708a658e920f39c0
-
SHA1
ebb33983cedaa020d38e4b98c613a36549ba0580
-
SHA256
d4ae56389e82b76f708e7f780fef44c79ee1b61f3512485497c3ff6ae904b53c
-
SHA512
f914cfdd8a616bc4721dbfb2890fdfe0b2caf08b0fe8fe1070556f3bca4ff8d871d86e80e281dbcb090e1c43c1032a060059d2c6961540e6e8837d098991b072
-
SSDEEP
3072:JS1FQCCxoPKtfLnvjKP60cq/ehN8zuUQr2jRIpzgD7ZKDwodfKdM9:JsE6CBj1UQr2jf3ZKswU
Malware Config
Extracted
xworm
5.0
ensure-manual.gl.at.ply.gg:41199
ZtTzf8WYbWwk3j1n
-
Install_directory
%AppData%
-
install_file
dllhost.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/files/0x0008000000023c70-6.dat family_xworm behavioral2/memory/4716-17-0x0000000000610000-0x0000000000620000-memory.dmp family_xworm -
Xworm family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation Dragon.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation dllhost.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\dllhost.lnk dllhost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\dllhost.lnk dllhost.exe -
Executes dropped EXE 3 IoCs
pid Process 4716 dllhost.exe 2604 dllhost.exe 636 dllhost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "C:\\Users\\Admin\\AppData\\Roaming\\dllhost.exe" dllhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4928 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4716 dllhost.exe Token: SeDebugPrivilege 2604 dllhost.exe Token: SeDebugPrivilege 636 dllhost.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3136 wrote to memory of 4716 3136 Dragon.exe 84 PID 3136 wrote to memory of 4716 3136 Dragon.exe 84 PID 3136 wrote to memory of 1724 3136 Dragon.exe 85 PID 3136 wrote to memory of 1724 3136 Dragon.exe 85 PID 1724 wrote to memory of 4356 1724 cmd.exe 87 PID 1724 wrote to memory of 4356 1724 cmd.exe 87 PID 4716 wrote to memory of 4928 4716 dllhost.exe 91 PID 4716 wrote to memory of 4928 4716 dllhost.exe 91 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Dragon.exe"C:\Users\Admin\AppData\Local\Temp\Dragon.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3136 -
C:\Users\Admin\AppData\Roaming\dllhost.exe"C:\Users\Admin\AppData\Roaming\dllhost.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4716 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "dllhost" /tr "C:\Users\Admin\AppData\Roaming\dllhost.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:4928
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\dragon.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:4356
-
-
-
C:\Users\Admin\AppData\Roaming\dllhost.exeC:\Users\Admin\AppData\Roaming\dllhost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2604
-
C:\Users\Admin\AppData\Roaming\dllhost.exeC:\Users\Admin\AppData\Roaming\dllhost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:636
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
35KB
MD5dfe1a183698d916bb80a2b3f5e16b146
SHA175d97ebebbf43679de5b14e4d3be23d22a09ba21
SHA256a2cc98c332e44b73a8737a390dfeaaa17b08adaec271ba6d64eb2bf4c8cc5d18
SHA5122e67e15d4ad7c0c233021770de96a3cf6c95a22bed89fd31f0a872266f34a4cb3d41872de61bd929964b63170a5db5663e778a96d045b2723edce648bb750970
-
Filesize
2KB
MD5b942ff88a54c0d0777addfb9b1d93f3e
SHA1e8c800e0bca11c9c55f18e48be769a550be7840b
SHA25645db70e76ba8e7d6e12ac548be6575757d43c56d78dbd0e3497f2b5c20c21979
SHA512c707fa393917e21df77fc5147f39ac0d1a2d12479cc2752f4e3022308f4b079329271b2cbe6c0a00e15fa46561730a8c34bf472630b26d7ca1cd7e834b416aa2