Analysis
-
max time kernel
130s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-11-2024 02:49
Static task
static1
Behavioral task
behavioral1
Sample
d247cef9a16acfbe133b01295412093b56ef0d26d8a10f6e9b72cb31d6e8db10.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
d247cef9a16acfbe133b01295412093b56ef0d26d8a10f6e9b72cb31d6e8db10.exe
Resource
win10v2004-20241007-en
General
-
Target
d247cef9a16acfbe133b01295412093b56ef0d26d8a10f6e9b72cb31d6e8db10.exe
-
Size
292KB
-
MD5
a25ea5ab2a959e8fbefe0724f1bb5b5b
-
SHA1
49208ffd7c4a5a6df5336f1269f2fa7aeef5fe18
-
SHA256
d247cef9a16acfbe133b01295412093b56ef0d26d8a10f6e9b72cb31d6e8db10
-
SHA512
4870b56c286516bf97e4ca8cd232a5978f423c2d3a971218866ad8ce50e68fd382b7d97f5fe8fb443a99d5d99971f75a09524526536e292d258831abd12d88b4
-
SSDEEP
3072:MpkJuuEpKi6m/PJivSaAFOg7lkjcWVig058YbEASbod9btH:
Malware Config
Extracted
xworm
23.ip.gl.ply.gg:7000
-
Install_directory
%Public%
-
install_file
svchost.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/files/0x000d000000023b6e-8.dat family_xworm behavioral2/memory/3200-10-0x00000000002A0000-0x00000000002B8000-memory.dmp family_xworm -
Xworm family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation .keepme -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk .keepme File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk .keepme -
Executes dropped EXE 3 IoCs
pid Process 3200 .keepme 4328 svchost.exe 788 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Public\\svchost.exe" .keepme -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 9 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1676 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3200 .keepme -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3200 .keepme Token: SeDebugPrivilege 3200 .keepme Token: SeDebugPrivilege 4328 svchost.exe Token: SeDebugPrivilege 788 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3200 .keepme -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1052 wrote to memory of 608 1052 d247cef9a16acfbe133b01295412093b56ef0d26d8a10f6e9b72cb31d6e8db10.exe 85 PID 1052 wrote to memory of 608 1052 d247cef9a16acfbe133b01295412093b56ef0d26d8a10f6e9b72cb31d6e8db10.exe 85 PID 608 wrote to memory of 3200 608 cmd.exe 86 PID 608 wrote to memory of 3200 608 cmd.exe 86 PID 3200 wrote to memory of 1676 3200 .keepme 95 PID 3200 wrote to memory of 1676 3200 .keepme 95 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d247cef9a16acfbe133b01295412093b56ef0d26d8a10f6e9b72cb31d6e8db10.exe"C:\Users\Admin\AppData\Local\Temp\d247cef9a16acfbe133b01295412093b56ef0d26d8a10f6e9b72cb31d6e8db10.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\.shhh.bat" && exit2⤵
- Suspicious use of WriteProcessMemory
PID:608 -
C:\Users\Admin\AppData\Local\Temp\.keepme"C:\Users\Admin\AppData\Local\Temp\.keepme"3⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3200 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Public\svchost.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:1676
-
-
-
-
C:\Users\Public\svchost.exeC:\Users\Public\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4328
-
C:\Users\Public\svchost.exeC:\Users\Public\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:788
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
71KB
MD55dcabac99e75c26966103e37d2d34fff
SHA1ee5ff56baaa7c854034a1952df3aebcb9051e2d9
SHA256889f0dbaf5641f17b2fff411473f75c62b551d11bedf4bb16b191f78f38a99e2
SHA512ec38e9bee65d3ad6ff31c1381a7e7b646544c44c3c944f387e02b7d1825cadf4fe0dfd7d914fa7872f8ba8b2862c0861eae91fce129ef30299afda639681f127
-
Filesize
57B
MD5cbade861cdb94418af59f05e2c2ba9d2
SHA1b52c1e9152f513e1c5bfd0a7120d8eab5715c6fa
SHA256690a862f8ba36d42573f9080aecd43eb6744b842cb382cee2bafdc493dae1ed4
SHA512fbdea30ef08dfde692d7d55e6b847a49448f095ac0dc7f4cb2aa87d1a965f681397db9ff5f25beb9ad48bf61578ccefdf7191de12ea9e8faba376bca0fd89d70