Analysis
-
max time kernel
10s -
max time network
12s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
09-11-2024 20:51
Static task
static1
Behavioral task
behavioral1
Sample
uzTbbLmYiV.exe
Resource
win10ltsc2021-20241023-en
General
-
Target
uzTbbLmYiV.exe
-
Size
178KB
-
MD5
76b12cd4302486469df2508f8e422205
-
SHA1
52321aa15bf417250ac687f19813e06519dfcdfa
-
SHA256
36f8beaf5de3dbab25f9bf1d27f215c3732eaef957623c0bf594e2d85296828d
-
SHA512
550a1c51bbd4ebd7135b43a49c959c8c5fb6ee4876023714a84a7f9e72520ef383b4241529238e20d28fa4da0b72f190729f11390457266cc143ad488e257009
-
SSDEEP
3072:19DdRKBQ8z6Ar7Hpo14eySdn5fZjSKndN9hFWPA1BZnfcgo1Qs08L:1hdRKBQ82LdbvfxSKnphBNneQs
Malware Config
Extracted
xworm
5.0
23.ip.gl.ply.gg:39090
Rh1oxiSykAHNyfxM
-
Install_directory
%ProgramData%
-
install_file
svchost.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x0029000000045030-16.dat family_xworm behavioral1/memory/2560-27-0x0000000000CC0000-0x0000000000CCE000-memory.dmp family_xworm -
Xworm family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3785588363-1079601362-4184885025-1000\Control Panel\International\Geo\Nation uzTbbLmYiV.exe -
Executes dropped EXE 2 IoCs
pid Process 1692 uzTbbLmYiV.exe 2560 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3785588363-1079601362-4184885025-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\ProgramData\\svchost.exe" svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2560 svchost.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 536 wrote to memory of 1692 536 uzTbbLmYiV.exe 81 PID 536 wrote to memory of 1692 536 uzTbbLmYiV.exe 81 PID 536 wrote to memory of 2560 536 uzTbbLmYiV.exe 83 PID 536 wrote to memory of 2560 536 uzTbbLmYiV.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\uzTbbLmYiV.exe"C:\Users\Admin\AppData\Local\Temp\uzTbbLmYiV.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:536 -
C:\ProgramData\uzTbbLmYiV.exe"C:\ProgramData\uzTbbLmYiV.exe"2⤵
- Executes dropped EXE
PID:1692
-
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:2560
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
33KB
MD5a2923ce711e5ab693e7162ea82d32b9a
SHA15dac601c724e38b4be104a14cf4d261938a4dc96
SHA256981decca70b75171ed9ed37452cc717f2c7f5b5d7bc602feffa7794e73b6ed65
SHA512b3fe4b9be4d9f1f1c9e736f67de95ceca4b6ff58708c5d5924221e09bcb436b0789c22c828010f0832381ed24546d5ff0d1ffbf8038998af0a476fb063094ac4
-
Filesize
135KB
MD5ef48fe16e9ba2dde03906160f16e31cf
SHA19838bcc394937856e51d0a0b80a21382a02cb44a
SHA2568d6b802360360237f5d99ed55ff011b5f7c4bfb59355f4a1db9bb0feb4904c16
SHA5128f00944badc2ff44e14c51262e9f90d511e11e9fc9fe15d08b6e7a2c40744cf9c43a0cde5343802af7a9cba8af03b525c071e1d209341e71e34cdffd7fee0a02