Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-11-2024 01:41
Behavioral task
behavioral1
Sample
injector.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
injector.exe
Resource
win10v2004-20241007-en
General
-
Target
injector.exe
-
Size
36KB
-
MD5
1d9727f02bd353afc1fedee98e4acfbb
-
SHA1
2263f809ead639430a130976ea4722aacb3e1362
-
SHA256
26eb0d93904680fef2d4df49b9d55a6e54f8b341a888bb6bec2fec1e711e9536
-
SHA512
62390fc747f737a15879a521f68827ab73dd26e1ee08837f3eaad542dc435703f98552b187aa19c760dc3a12c1a4d183c4d5450e4458c1a1111f131fd3de97cc
-
SSDEEP
768:F2C78uvbhLyScu6JBbTZ6VFyc9PZO/h7AX:Ft78utLySuJBbTZwF39PZO/KX
Malware Config
Extracted
xworm
5.0
six-usb.gl.at.ply.gg:49722
TcBEJUp0a8DkShx2
-
Install_directory
%AppData%
-
install_file
System User.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/memory/5008-1-0x00000000002C0000-0x00000000002D0000-memory.dmp family_xworm behavioral2/files/0x000e000000023b6c-7.dat family_xworm -
Xworm family
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation injector.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation System User.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation System User.exe -
Drops startup file 4 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\System User.lnk System User.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\System User.lnk injector.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\System User.lnk injector.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\System User.lnk System User.exe -
Executes dropped EXE 3 IoCs
pid Process 2276 System User.exe 3356 System User.exe 1480 System User.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System User = "C:\\Users\\Admin\\AppData\\Roaming\\System User.exe" injector.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System User = "C:\\Users\\Admin\\AppData\\Roaming\\System User.exe" System User.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System User = "C:\\Users\\Admin\\AppData\\Roaming\\System User.exe" System User.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3344 schtasks.exe 3800 schtasks.exe 2152 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 5008 injector.exe Token: SeDebugPrivilege 5008 injector.exe Token: SeDebugPrivilege 2276 System User.exe Token: SeDebugPrivilege 3356 System User.exe Token: SeDebugPrivilege 3356 System User.exe Token: SeDebugPrivilege 1480 System User.exe Token: SeDebugPrivilege 1480 System User.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 5008 wrote to memory of 3344 5008 injector.exe 97 PID 5008 wrote to memory of 3344 5008 injector.exe 97 PID 3356 wrote to memory of 3800 3356 System User.exe 111 PID 3356 wrote to memory of 3800 3356 System User.exe 111 PID 1480 wrote to memory of 2152 1480 System User.exe 115 PID 1480 wrote to memory of 2152 1480 System User.exe 115 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\injector.exe"C:\Users\Admin\AppData\Local\Temp\injector.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5008 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "System User" /tr "C:\Users\Admin\AppData\Roaming\System User.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:3344
-
-
C:\Users\Admin\AppData\Roaming\System User.exe"C:\Users\Admin\AppData\Roaming\System User.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2276
-
C:\Users\Admin\AppData\Roaming\System User.exe"C:\Users\Admin\AppData\Roaming\System User.exe"1⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3356 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "System User" /tr "C:\Users\Admin\AppData\Roaming\System User.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:3800
-
-
C:\Users\Admin\AppData\Roaming\System User.exe"C:\Users\Admin\AppData\Roaming\System User.exe"1⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "System User" /tr "C:\Users\Admin\AppData\Roaming\System User.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2152
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
793B
MD550a2696c70487fcf019651394e976755
SHA1e94089913e4adb9f55a8189ad3706e769354fe02
SHA2565e70c00c2f632fc7515652359f86d8abe05df6693d4fea83a1a3737e6ff456be
SHA5125abe55cdc0b88edbc1350a63899357d0edb7956945c68c56d457a41ef24adf40ea4d4419e90e99e61f5cfa62a7e2a6a2ef014edd162dd53b1b464e75a935f7ae
-
Filesize
36KB
MD51d9727f02bd353afc1fedee98e4acfbb
SHA12263f809ead639430a130976ea4722aacb3e1362
SHA25626eb0d93904680fef2d4df49b9d55a6e54f8b341a888bb6bec2fec1e711e9536
SHA51262390fc747f737a15879a521f68827ab73dd26e1ee08837f3eaad542dc435703f98552b187aa19c760dc3a12c1a4d183c4d5450e4458c1a1111f131fd3de97cc