Analysis
-
max time kernel
149s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-11-2024 13:59
Static task
static1
Behavioral task
behavioral1
Sample
MEMORYCODESTEALERFROMEXE.exe
Resource
win7-20240903-en
General
-
Target
MEMORYCODESTEALERFROMEXE.exe
-
Size
1.2MB
-
MD5
e9484520c0af2af421fc682c1e757c76
-
SHA1
423650cf9f48cf8cdaaac4ed9b5362eadbd0ce90
-
SHA256
1e2e67e75639830b4e39698bd9c7679d64393b435ab38fc8f07926f7ba36636b
-
SHA512
099f04bf9fa854eab58d3ec1121f47b2af326bfb560cd14cfb0ad439e0ab575ded05a164ed4a130e0a19c4d1e521f0fa3b0277114f088c7f607e4d4c1b359fa7
-
SSDEEP
24576:BwRW7N5+l5c/PNRDtual8WDSBHkiEToNkuPpVQN561xtDNwt:BwE7N565SPNRDYqfDSBLwShPAN5c3DK
Malware Config
Extracted
xworm
147.185.221.21:27938
-
Install_directory
%Userprofile%
-
install_file
svchost.exe
-
telegram
https://api.telegram.org/bot6575053517:AAHfQSqLTvzOajvn1QldlaGUVj-u9hK2upc/sendMessage?chat_id=7492036336
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/files/0x0009000000023c8b-58.dat family_xworm behavioral2/memory/2780-61-0x0000000000E60000-0x0000000000E7A000-memory.dmp family_xworm -
Xworm family
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions MEMORY CODE STEALER FROM EXE.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\VMware, Inc.\VMware Tools MEMORY CODE STEALER FROM EXE.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion MEMORY CODE STEALER FROM EXE.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion MEMORY CODE STEALER FROM EXE.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation MEMORYCODESTEALERFROMEXE.exe -
Executes dropped EXE 2 IoCs
pid Process 1044 MEMORY CODE STEALER FROM EXE.exe 2780 svchost.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 ip-api.com -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum MEMORY CODE STEALER FROM EXE.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 MEMORY CODE STEALER FROM EXE.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS MEMORY CODE STEALER FROM EXE.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer MEMORY CODE STEALER FROM EXE.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion MEMORY CODE STEALER FROM EXE.exe -
Suspicious behavior: EnumeratesProcesses 50 IoCs
pid Process 1044 MEMORY CODE STEALER FROM EXE.exe 1044 MEMORY CODE STEALER FROM EXE.exe 1044 MEMORY CODE STEALER FROM EXE.exe 1044 MEMORY CODE STEALER FROM EXE.exe 1044 MEMORY CODE STEALER FROM EXE.exe 1044 MEMORY CODE STEALER FROM EXE.exe 1044 MEMORY CODE STEALER FROM EXE.exe 1044 MEMORY CODE STEALER FROM EXE.exe 1044 MEMORY CODE STEALER FROM EXE.exe 1044 MEMORY CODE STEALER FROM EXE.exe 1044 MEMORY CODE STEALER FROM EXE.exe 1044 MEMORY CODE STEALER FROM EXE.exe 1044 MEMORY CODE STEALER FROM EXE.exe 1044 MEMORY CODE STEALER FROM EXE.exe 1044 MEMORY CODE STEALER FROM EXE.exe 1044 MEMORY CODE STEALER FROM EXE.exe 1044 MEMORY CODE STEALER FROM EXE.exe 1044 MEMORY CODE STEALER FROM EXE.exe 1044 MEMORY CODE STEALER FROM EXE.exe 1044 MEMORY CODE STEALER FROM EXE.exe 1044 MEMORY CODE STEALER FROM EXE.exe 1044 MEMORY CODE STEALER FROM EXE.exe 1044 MEMORY CODE STEALER FROM EXE.exe 1044 MEMORY CODE STEALER FROM EXE.exe 1044 MEMORY CODE STEALER FROM EXE.exe 1044 MEMORY CODE STEALER FROM EXE.exe 1044 MEMORY CODE STEALER FROM EXE.exe 1044 MEMORY CODE STEALER FROM EXE.exe 1044 MEMORY CODE STEALER FROM EXE.exe 1044 MEMORY CODE STEALER FROM EXE.exe 1044 MEMORY CODE STEALER FROM EXE.exe 1044 MEMORY CODE STEALER FROM EXE.exe 1044 MEMORY CODE STEALER FROM EXE.exe 1044 MEMORY CODE STEALER FROM EXE.exe 1044 MEMORY CODE STEALER FROM EXE.exe 1044 MEMORY CODE STEALER FROM EXE.exe 1044 MEMORY CODE STEALER FROM EXE.exe 1044 MEMORY CODE STEALER FROM EXE.exe 1044 MEMORY CODE STEALER FROM EXE.exe 1044 MEMORY CODE STEALER FROM EXE.exe 1044 MEMORY CODE STEALER FROM EXE.exe 1044 MEMORY CODE STEALER FROM EXE.exe 1044 MEMORY CODE STEALER FROM EXE.exe 1044 MEMORY CODE STEALER FROM EXE.exe 1044 MEMORY CODE STEALER FROM EXE.exe 1044 MEMORY CODE STEALER FROM EXE.exe 1044 MEMORY CODE STEALER FROM EXE.exe 1044 MEMORY CODE STEALER FROM EXE.exe 1044 MEMORY CODE STEALER FROM EXE.exe 1044 MEMORY CODE STEALER FROM EXE.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2780 svchost.exe Token: SeDebugPrivilege 1044 MEMORY CODE STEALER FROM EXE.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 4372 wrote to memory of 1044 4372 MEMORYCODESTEALERFROMEXE.exe 84 PID 4372 wrote to memory of 1044 4372 MEMORYCODESTEALERFROMEXE.exe 84 PID 4372 wrote to memory of 2780 4372 MEMORYCODESTEALERFROMEXE.exe 85 PID 4372 wrote to memory of 2780 4372 MEMORYCODESTEALERFROMEXE.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\MEMORYCODESTEALERFROMEXE.exe"C:\Users\Admin\AppData\Local\Temp\MEMORYCODESTEALERFROMEXE.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4372 -
C:\Users\Admin\MEMORY CODE STEALER FROM EXE.exe"C:\Users\Admin\MEMORY CODE STEALER FROM EXE.exe"2⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1044
-
-
C:\Users\Admin\svchost.exe"C:\Users\Admin\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5d071e8ffbd98a93dde7435f787416897
SHA11ba077c30bfd6622afb06bd1f864cd61caf5059c
SHA256e3c292de83fccffbe2ad53286410b7ee1eea3a73caae9d97f28b582089ad7a86
SHA5126764f358a817c25309a346581a58374e9f96f44b507e96903010f755b73df923b754386b3edcf1aaf229d1c7432459b51dfb89d33fb591be6f7231b51aad8f05
-
Filesize
77KB
MD57a663541653efa34e7e2aabf0acf6ada
SHA1ae14101f62220e6435ed3d80e03dbb4e5f29b344
SHA256829016d508f4064cc618eef8c9250ad000b15355ce563f172e6e54f776c74f9c
SHA5127267f6b0c41dff35a761171a30ebdfde83e81a29f4511fe808cb28b0d7d0a2a2b101fac57aefe74b9c8475ae37c87471b8dcedf1e9458da5dd8d839270a20508