Analysis
-
max time kernel
95s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10/11/2024, 19:13
Behavioral task
behavioral1
Sample
LadBeams.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
LadBeams.exe
Resource
win10v2004-20241007-en
General
-
Target
LadBeams.exe
-
Size
36KB
-
MD5
10e43f7859cef3d334e51f2043c7521d
-
SHA1
0a4d61955bcd2a849d94f3421a1b4c8643a63378
-
SHA256
3a07029a28172b8ee690bbf943ac0f45f819611b90bd2dda444aa972d145cf38
-
SHA512
22bcdcd592035b12b81c76b896372c05b4ffcb983cac2777510b924a49ed98b74409d6ea83829f3bfe1898dd99532db677b9bdc403a64fbd6eaed7692c3720a3
-
SSDEEP
768:kra5QDoJFA4g+xCwdW9OFpVFr9oxOwhmu/ZaR:+a5QDeRg+8wgSXFr9oxOw0hR
Malware Config
Extracted
xworm
3.1
TXNXspXqHQ7kFGni
-
Install_directory
%AppData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/memory/384-1-0x0000000000A70000-0x0000000000A80000-memory.dmp family_xworm behavioral2/files/0x0004000000022ef8-8.dat family_xworm -
Xworm family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation LadBeams.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\LadBeams.lnk LadBeams.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\LadBeams.lnk LadBeams.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\LadBeams = "C:\\Users\\Admin\\AppData\\Roaming\\LadBeams.exe" LadBeams.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2020 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1576 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 384 LadBeams.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 384 LadBeams.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 384 LadBeams.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 384 wrote to memory of 1576 384 LadBeams.exe 87 PID 384 wrote to memory of 1576 384 LadBeams.exe 87 PID 384 wrote to memory of 3000 384 LadBeams.exe 97 PID 384 wrote to memory of 3000 384 LadBeams.exe 97 PID 384 wrote to memory of 2472 384 LadBeams.exe 99 PID 384 wrote to memory of 2472 384 LadBeams.exe 99 PID 2472 wrote to memory of 2020 2472 cmd.exe 102 PID 2472 wrote to memory of 2020 2472 cmd.exe 102 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\LadBeams.exe"C:\Users\Admin\AppData\Local\Temp\LadBeams.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "LadBeams" /tr "C:\Users\Admin\AppData\Roaming\LadBeams.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1576
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /delete /f /tn "LadBeams"2⤵PID:3000
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpE6C6.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2020
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
160B
MD5a05e90a91c01869d91ecbdc1cb74ef1c
SHA14f17c28095920ca744197fe4cdc8b9e3a40b1f01
SHA2566848ec926f103fde57c6a262267b1d601b53455b187f83917f654e3f1c1fb3be
SHA51243386a31282c35f13c476545c8272234bbc7ea2e1bab6b6c9e04f1d944dbf1084316805fced3704eec6f36c2936aec0e63f420c523a76a4f4e4cbd08f68bd0cf
-
Filesize
36KB
MD510e43f7859cef3d334e51f2043c7521d
SHA10a4d61955bcd2a849d94f3421a1b4c8643a63378
SHA2563a07029a28172b8ee690bbf943ac0f45f819611b90bd2dda444aa972d145cf38
SHA51222bcdcd592035b12b81c76b896372c05b4ffcb983cac2777510b924a49ed98b74409d6ea83829f3bfe1898dd99532db677b9bdc403a64fbd6eaed7692c3720a3