Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-11-2024 20:48
Static task
static1
Behavioral task
behavioral1
Sample
ZeroxStealerInstaller.exe
Resource
win7-20241023-en
General
-
Target
ZeroxStealerInstaller.exe
-
Size
2.9MB
-
MD5
9b1a7d9403b93f7a390d953c2785a9ed
-
SHA1
0246222a9290cd73bfda0e402722a82d04507a43
-
SHA256
97b156f53366d0aac2e46c97b8f7bb3efb1a541e0a923aed24c0f8e7d4c4ee25
-
SHA512
fdf61c48deee07db3563859a934fd9238c3ed33bd68b180fbf46d121b233359b69d3ec6c370f0ca17bbdb444ec8a784985d54a06704dfe1ea22701124b0fc4b0
-
SSDEEP
49152:qvo+8aGzQqDRtQH/vpxWIfKgVgVKkbmNoi7r+ogPpkZs/ohvc8q8IzIWvuA8KXAb:qh83dRtMvb/KgVLNNwRkVhBNIzWvKo
Malware Config
Extracted
xworm
127.0.0.1:28019
chilhoek-28019.portmap.host:28019
lijaligibidu-35558.portmap.host:35558
-
Install_directory
%AppData%
-
install_file
svhost.exe
-
telegram
https://api.telegram.org/bot7460505018:AAGtMNP89kfVCbpYBPLkO5O4JcFb8YqssUk
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral2/files/0x000b000000023b7a-6.dat family_xworm behavioral2/files/0x000a000000023b7f-23.dat family_xworm behavioral2/memory/2616-25-0x0000000000750000-0x0000000000768000-memory.dmp family_xworm behavioral2/memory/812-24-0x0000000000580000-0x000000000059A000-memory.dmp family_xworm -
Xworm family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation ZeroxStealerInstaller.exe -
Executes dropped EXE 3 IoCs
pid Process 2616 WindowsSecurity.exe 812 XClient (2).exe 540 ZeroxStealerInstaller.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 17 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS ZeroxStealerInstaller.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer ZeroxStealerInstaller.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion ZeroxStealerInstaller.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 812 XClient (2).exe Token: SeDebugPrivilege 2616 WindowsSecurity.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3892 wrote to memory of 2616 3892 ZeroxStealerInstaller.exe 83 PID 3892 wrote to memory of 2616 3892 ZeroxStealerInstaller.exe 83 PID 3892 wrote to memory of 812 3892 ZeroxStealerInstaller.exe 84 PID 3892 wrote to memory of 812 3892 ZeroxStealerInstaller.exe 84 PID 3892 wrote to memory of 540 3892 ZeroxStealerInstaller.exe 86 PID 3892 wrote to memory of 540 3892 ZeroxStealerInstaller.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\ZeroxStealerInstaller.exe"C:\Users\Admin\AppData\Local\Temp\ZeroxStealerInstaller.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3892 -
C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe"C:\Users\Admin\AppData\Roaming\WindowsSecurity.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
C:\Users\Admin\AppData\Roaming\XClient (2).exe"C:\Users\Admin\AppData\Roaming\XClient (2).exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:812
-
-
C:\Users\Admin\AppData\Roaming\ZeroxStealerInstaller.exe"C:\Users\Admin\AppData\Roaming\ZeroxStealerInstaller.exe"2⤵
- Executes dropped EXE
- Enumerates system info in registry
PID:540
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
75KB
MD5cf219a189dae4a022f26dd58cd5367e6
SHA176c2e7b756e894afc4e5fd7267fce398d58c518f
SHA256725c0bcdb953e39e96a0192d2712b261541647259e494c583d19697a10d2ffbe
SHA51221dc7cdd5ea07be708a5c696708207a1760851d2fbb608969254a8f3e806bbb87b6b27a4d5f4cecf1b5d90f6fc81759fd9f6222ddafdb955d41b0333ea085f1f
-
Filesize
81KB
MD5c1b7e4e3a25be04cc93a44017bd58298
SHA1b40e7d99a41bd49172cd23470ccb4387b3351942
SHA2569f36f62ffb252f041490ccf9faf344e03a7987a566cc399f0be06e4e5e60fbcb
SHA5124192250e78e0a3440e2b5d1b7782566a55d96fa8a68877ff8869f617ce3095374289c78ea3d200082fb91efb8fcbce8fea946fcfea08cef05265a2c3512f99cf
-
Filesize
2.7MB
MD5e4468845f3b426403f3223a1b18cf858
SHA19cea44a892f83e660d56a69bc97af2c094b2f087
SHA2567cebe983265c3a77b2a369b56edd521733e9103f1a42fd09dcaf5abf5dd547bd
SHA512c4703c2f3f0bb92020b4d920d5ba2e6ba7e505ae736bc7b4d5289ed8b3faff3748061f731e6f6ecf0aa6d78eccbfa187175a07f54bd7e4b97345f8bc91080840