Analysis
-
max time kernel
144s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-11-2024 13:57
Static task
static1
Behavioral task
behavioral1
Sample
wilde.exe.bin.exe
Resource
win7-20240903-en
General
-
Target
wilde.exe.bin.exe
-
Size
6KB
-
MD5
45580bbbbad94be86fb0e2062af79fb8
-
SHA1
0599518ee61f4ac8453f8ff147110686fc0afc02
-
SHA256
97050c3d3a76780973410f615d77a64e2f2683a20328bc880a89300aa8110521
-
SHA512
2d6f7500d789b59c4bede099243150b6460f232de12f67f33b290f399b147f47fe645e491d5a0f031aced8ac5a268c202db9673b1dd322c6e2196022690e17b2
-
SSDEEP
48:6MP5kBZOKrnlVCsYRUY9BjP0GbulgwIHhIBo71jNM4+1GbVgZs2rXVjbyxCtDDl:tKrlVCsY9BTalCH7CHNrXVjBq0zNt
Malware Config
Extracted
xworm
127.0.0.1:44495
death-manor.gl.at.ply.gg:44495
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x0007000000012117-5.dat family_xworm behavioral1/memory/2628-11-0x0000000000260000-0x000000000027E000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1740 powershell.exe 1308 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 2628 explorers.exe -
Loads dropped DLL 1 IoCs
pid Process 2820 wilde.exe.bin.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wilde.exe.bin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2528 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1740 powershell.exe 1308 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2820 wilde.exe.bin.exe Token: SeDebugPrivilege 2628 explorers.exe Token: SeDebugPrivilege 1740 powershell.exe Token: SeDebugPrivilege 1308 powershell.exe Token: SeDebugPrivilege 2628 explorers.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2820 wrote to memory of 2628 2820 wilde.exe.bin.exe 30 PID 2820 wrote to memory of 2628 2820 wilde.exe.bin.exe 30 PID 2820 wrote to memory of 2628 2820 wilde.exe.bin.exe 30 PID 2820 wrote to memory of 2628 2820 wilde.exe.bin.exe 30 PID 2820 wrote to memory of 2572 2820 wilde.exe.bin.exe 31 PID 2820 wrote to memory of 2572 2820 wilde.exe.bin.exe 31 PID 2820 wrote to memory of 2572 2820 wilde.exe.bin.exe 31 PID 2820 wrote to memory of 2572 2820 wilde.exe.bin.exe 31 PID 2572 wrote to memory of 2528 2572 cmd.exe 33 PID 2572 wrote to memory of 2528 2572 cmd.exe 33 PID 2572 wrote to memory of 2528 2572 cmd.exe 33 PID 2572 wrote to memory of 2528 2572 cmd.exe 33 PID 2628 wrote to memory of 1740 2628 explorers.exe 34 PID 2628 wrote to memory of 1740 2628 explorers.exe 34 PID 2628 wrote to memory of 1740 2628 explorers.exe 34 PID 2628 wrote to memory of 1308 2628 explorers.exe 36 PID 2628 wrote to memory of 1308 2628 explorers.exe 36 PID 2628 wrote to memory of 1308 2628 explorers.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\wilde.exe.bin.exe"C:\Users\Admin\AppData\Local\Temp\wilde.exe.bin.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Users\Admin\AppData\Local\Temp\explorers.exe"C:\Users\Admin\AppData\Local\Temp\explorers.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\explorers.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1740
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'explorers.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1308
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /tn "MyCustomTask" /tr "C:\Users\Admin\AppData\Local\Temp\wilde.exe.bin.exe" /sc onlogon /rl highest /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "MyCustomTask" /tr "C:\Users\Admin\AppData\Local\Temp\wilde.exe.bin.exe" /sc onlogon /rl highest /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2528
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5973f8cbc59a4aa27302cdfb073a89ea1
SHA16f778ae2843467acd0ca3edb24b025a3134bcad6
SHA2566c06c6d373f4210664dcda79168c37ec338f6d83da6994a16351e8113684bd65
SHA5122dc302b048d354b38b845b958973387a44a8bdd4af483af316bb9342d73f279a730b6fbb191ad8871699676ad50dcd49cfbb666f214e69962bebe1ac9c33519e
-
Filesize
99KB
MD570481cef66610d13de32339230ddcfd1
SHA139d19ccc6c1d77fe62d39b7eda95559bd2969f16
SHA256ee77fd66103b412195daff2514cd1fb550e61e618c2fa98bfd5ab998e5cd7b6b
SHA51275e0f65e0a2957a20796c93654ccde195f9c53d821c25a260c4203a2170aa821dbfc9c1ce3b165a41a23d44ef7c033076f1da9fe2691b2087c60b89dce8a63a7