Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14-11-2024 03:39
Static task
static1
Behavioral task
behavioral1
Sample
Xevo-bootstrapper.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Xevo-bootstrapper.exe
Resource
win10v2004-20241007-en
General
-
Target
Xevo-bootstrapper.exe
-
Size
866KB
-
MD5
ced772286eabb38ef955a3df63979754
-
SHA1
eea0fc2849d82b213fe603de8c5b452e7714b5b3
-
SHA256
709b859894e9d3a4cfe0c194738ca60a5747a0ace6b5dc8786c28825f257b123
-
SHA512
a3fb03ef9a642d4d024d7979a98cf3d34670988648e37c0ce93376dcec59aca3121e24d0e46d81bcab444ce7d9d6e4ba43004146bcc43246793696d7628d51bd
-
SSDEEP
24576:QAFbBbDZg8bjv4zk1iMuGaHknfPBAuGY+DsWZya:xPZ2vMuGasfPBeCWZ7
Malware Config
Extracted
xworm
Cactus-33152.portmap.host:33152
-
Install_directory
%AppData%
-
install_file
Teams.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000016d46-10.dat family_xworm behavioral1/memory/2504-14-0x00000000010E0000-0x00000000010F4000-memory.dmp family_xworm -
Xworm family
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Teams.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Teams.lnk XClient.exe -
Executes dropped EXE 3 IoCs
pid Process 1576 Bootstrapper.exe 2504 XClient.exe 1164 Process not Found -
Loads dropped DLL 6 IoCs
pid Process 840 Xevo-bootstrapper.exe 2012 WerFault.exe 2012 WerFault.exe 2012 WerFault.exe 2012 WerFault.exe 2012 WerFault.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\Teams = "C:\\Users\\Admin\\AppData\\Roaming\\Teams.exe" XClient.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2684 timeout.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 2824 ipconfig.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2888 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeDebugPrivilege 2504 XClient.exe Token: SeDebugPrivilege 2504 XClient.exe Token: SeIncreaseQuotaPrivilege 2760 WMIC.exe Token: SeSecurityPrivilege 2760 WMIC.exe Token: SeTakeOwnershipPrivilege 2760 WMIC.exe Token: SeLoadDriverPrivilege 2760 WMIC.exe Token: SeSystemProfilePrivilege 2760 WMIC.exe Token: SeSystemtimePrivilege 2760 WMIC.exe Token: SeProfSingleProcessPrivilege 2760 WMIC.exe Token: SeIncBasePriorityPrivilege 2760 WMIC.exe Token: SeCreatePagefilePrivilege 2760 WMIC.exe Token: SeBackupPrivilege 2760 WMIC.exe Token: SeRestorePrivilege 2760 WMIC.exe Token: SeShutdownPrivilege 2760 WMIC.exe Token: SeDebugPrivilege 2760 WMIC.exe Token: SeSystemEnvironmentPrivilege 2760 WMIC.exe Token: SeRemoteShutdownPrivilege 2760 WMIC.exe Token: SeUndockPrivilege 2760 WMIC.exe Token: SeManageVolumePrivilege 2760 WMIC.exe Token: 33 2760 WMIC.exe Token: 34 2760 WMIC.exe Token: 35 2760 WMIC.exe Token: SeIncreaseQuotaPrivilege 2760 WMIC.exe Token: SeSecurityPrivilege 2760 WMIC.exe Token: SeTakeOwnershipPrivilege 2760 WMIC.exe Token: SeLoadDriverPrivilege 2760 WMIC.exe Token: SeSystemProfilePrivilege 2760 WMIC.exe Token: SeSystemtimePrivilege 2760 WMIC.exe Token: SeProfSingleProcessPrivilege 2760 WMIC.exe Token: SeIncBasePriorityPrivilege 2760 WMIC.exe Token: SeCreatePagefilePrivilege 2760 WMIC.exe Token: SeBackupPrivilege 2760 WMIC.exe Token: SeRestorePrivilege 2760 WMIC.exe Token: SeShutdownPrivilege 2760 WMIC.exe Token: SeDebugPrivilege 2760 WMIC.exe Token: SeSystemEnvironmentPrivilege 2760 WMIC.exe Token: SeRemoteShutdownPrivilege 2760 WMIC.exe Token: SeUndockPrivilege 2760 WMIC.exe Token: SeManageVolumePrivilege 2760 WMIC.exe Token: 33 2760 WMIC.exe Token: 34 2760 WMIC.exe Token: 35 2760 WMIC.exe Token: SeDebugPrivilege 1576 Bootstrapper.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 840 wrote to memory of 1576 840 Xevo-bootstrapper.exe 31 PID 840 wrote to memory of 1576 840 Xevo-bootstrapper.exe 31 PID 840 wrote to memory of 1576 840 Xevo-bootstrapper.exe 31 PID 840 wrote to memory of 2504 840 Xevo-bootstrapper.exe 33 PID 840 wrote to memory of 2504 840 Xevo-bootstrapper.exe 33 PID 840 wrote to memory of 2504 840 Xevo-bootstrapper.exe 33 PID 1576 wrote to memory of 2716 1576 Bootstrapper.exe 34 PID 1576 wrote to memory of 2716 1576 Bootstrapper.exe 34 PID 1576 wrote to memory of 2716 1576 Bootstrapper.exe 34 PID 2716 wrote to memory of 2824 2716 cmd.exe 36 PID 2716 wrote to memory of 2824 2716 cmd.exe 36 PID 2716 wrote to memory of 2824 2716 cmd.exe 36 PID 2504 wrote to memory of 2888 2504 XClient.exe 37 PID 2504 wrote to memory of 2888 2504 XClient.exe 37 PID 2504 wrote to memory of 2888 2504 XClient.exe 37 PID 1576 wrote to memory of 2700 1576 Bootstrapper.exe 39 PID 1576 wrote to memory of 2700 1576 Bootstrapper.exe 39 PID 1576 wrote to memory of 2700 1576 Bootstrapper.exe 39 PID 2700 wrote to memory of 2760 2700 cmd.exe 41 PID 2700 wrote to memory of 2760 2700 cmd.exe 41 PID 2700 wrote to memory of 2760 2700 cmd.exe 41 PID 1576 wrote to memory of 2012 1576 Bootstrapper.exe 43 PID 1576 wrote to memory of 2012 1576 Bootstrapper.exe 43 PID 1576 wrote to memory of 2012 1576 Bootstrapper.exe 43 PID 2504 wrote to memory of 1264 2504 XClient.exe 44 PID 2504 wrote to memory of 1264 2504 XClient.exe 44 PID 2504 wrote to memory of 1264 2504 XClient.exe 44 PID 2504 wrote to memory of 2944 2504 XClient.exe 46 PID 2504 wrote to memory of 2944 2504 XClient.exe 46 PID 2504 wrote to memory of 2944 2504 XClient.exe 46 PID 2944 wrote to memory of 2684 2944 cmd.exe 48 PID 2944 wrote to memory of 2684 2944 cmd.exe 48 PID 2944 wrote to memory of 2684 2944 cmd.exe 48 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Xevo-bootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\Xevo-bootstrapper.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Users\Admin\AppData\Roaming\Bootstrapper.exe"C:\Users\Admin\AppData\Roaming\Bootstrapper.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\system32\cmd.exe"cmd" /c ipconfig /all3⤵
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\system32\ipconfig.exeipconfig /all4⤵
- Gathers network information
PID:2824
-
-
-
C:\Windows\system32\cmd.exe"cmd" /c wmic nicconfig where (IPEnabled=TRUE) call SetDNSServerSearchOrder ("1.1.1.1", "1.0.0.1")3⤵
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\System32\Wbem\WMIC.exewmic nicconfig where (IPEnabled=TRUE) call SetDNSServerSearchOrder ("1.1.1.1", "1.0.0.1")4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1576 -s 11243⤵
- Loads dropped DLL
PID:2012
-
-
-
C:\Users\Admin\AppData\Roaming\XClient.exe"C:\Users\Admin\AppData\Roaming\XClient.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Teams" /tr "C:\Users\Admin\AppData\Roaming\Teams.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2888
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /delete /f /tn "Teams"3⤵PID:1264
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp67E7.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:2684
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
156B
MD51399737184c78beb73e1c82317957242
SHA1b2a578984951363469042a3d18d8734ccb725d76
SHA256a5e4c908d9920150f5f9e41d5e48e9ff49affa94d49af74a6ac12e9ad8226208
SHA512502999afc3d7f9d5827d7e08dde503c11c75ca21288b7e391f6125f49455a2f1f9a2e004c31a2f38f28395ef05a21c6b55ae8bfc0f905765172e93e4d211f88c
-
Filesize
56KB
MD5fae36591a84f55e92cb352a4324cb180
SHA164206e9b6e16e2e55db3e66f19024d31d87a0ad9
SHA25682549e9e27a539e6bfd29c015682f93c7aac81f35035146dd64312783e7a8008
SHA512520da9816801b36e5cefce3e64fd2ee8f34483a5298d60584224b3371f0b473d5402c19889067d2188aaf3db4b4382936b96509ab0eb34c7669676cae2c12f4f
-
Filesize
800KB
MD52a4dcf20b82896be94eb538260c5fb93
SHA121f232c2fd8132f8677e53258562ad98b455e679
SHA256ebbcb489171abfcfce56554dbaeacd22a15838391cbc7c756db02995129def5a
SHA5124f1164b2312fb94b7030d6eb6aa9f3502912ffa33505f156443570fc964bfd3bb21ded3cf84092054e07346d2dce83a0907ba33f4ba39ad3fe7a78e836efe288