Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-11-2024 18:13
Behavioral task
behavioral1
Sample
c346655d32844eda0a9ec3d3d9b16c1c27248bda424fc8b91804d26cd8986454.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
c346655d32844eda0a9ec3d3d9b16c1c27248bda424fc8b91804d26cd8986454.exe
Resource
win10v2004-20241007-en
General
-
Target
c346655d32844eda0a9ec3d3d9b16c1c27248bda424fc8b91804d26cd8986454.exe
-
Size
77KB
-
MD5
a307d64f791cb555d029c214364162d8
-
SHA1
04f134fd1a0b71e0b4b745a97e9a08ed1ee45c74
-
SHA256
c346655d32844eda0a9ec3d3d9b16c1c27248bda424fc8b91804d26cd8986454
-
SHA512
d432bcf7874ea3f74ec7e4fc51b400f7c3492b06479fd12949b7cde698e513bbabd08afae8d0ffc2efbe3d7d0cb44e08c5b2bba3f116b9fd6120713e2cd5f96e
-
SSDEEP
1536:x5sFO8g/9VM5dQ+aomobhr3KXg6wzOB1SmOnU7Ua+G:x5sU9Vv4bbhr6SOB1S5nU7MG
Malware Config
Extracted
xworm
left-noon.gl.at.ply.gg:60705
-
Install_directory
%AppData%
-
install_file
US11B.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/memory/3592-1-0x00000000009C0000-0x00000000009DA000-memory.dmp family_xworm behavioral2/files/0x000b000000023b92-50.dat family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1784 powershell.exe 1020 powershell.exe 1948 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation c346655d32844eda0a9ec3d3d9b16c1c27248bda424fc8b91804d26cd8986454.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\c346655d32844eda0a9ec3d3d9b16c1c27248bda424fc8b91804d26cd8986454.lnk c346655d32844eda0a9ec3d3d9b16c1c27248bda424fc8b91804d26cd8986454.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\c346655d32844eda0a9ec3d3d9b16c1c27248bda424fc8b91804d26cd8986454.lnk c346655d32844eda0a9ec3d3d9b16c1c27248bda424fc8b91804d26cd8986454.exe -
Executes dropped EXE 2 IoCs
pid Process 2468 c346655d32844eda0a9ec3d3d9b16c1c27248bda424fc8b91804d26cd8986454.exe 3632 c346655d32844eda0a9ec3d3d9b16c1c27248bda424fc8b91804d26cd8986454.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\c346655d32844eda0a9ec3d3d9b16c1c27248bda424fc8b91804d26cd8986454 = "C:\\Users\\Admin\\AppData\\Roaming\\c346655d32844eda0a9ec3d3d9b16c1c27248bda424fc8b91804d26cd8986454.exe" c346655d32844eda0a9ec3d3d9b16c1c27248bda424fc8b91804d26cd8986454.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2380 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1948 powershell.exe 1948 powershell.exe 1784 powershell.exe 1784 powershell.exe 1020 powershell.exe 1020 powershell.exe 3592 c346655d32844eda0a9ec3d3d9b16c1c27248bda424fc8b91804d26cd8986454.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 3592 c346655d32844eda0a9ec3d3d9b16c1c27248bda424fc8b91804d26cd8986454.exe Token: SeDebugPrivilege 1948 powershell.exe Token: SeDebugPrivilege 1784 powershell.exe Token: SeDebugPrivilege 1020 powershell.exe Token: SeDebugPrivilege 3592 c346655d32844eda0a9ec3d3d9b16c1c27248bda424fc8b91804d26cd8986454.exe Token: SeDebugPrivilege 2468 c346655d32844eda0a9ec3d3d9b16c1c27248bda424fc8b91804d26cd8986454.exe Token: SeDebugPrivilege 3632 c346655d32844eda0a9ec3d3d9b16c1c27248bda424fc8b91804d26cd8986454.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3592 c346655d32844eda0a9ec3d3d9b16c1c27248bda424fc8b91804d26cd8986454.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3592 wrote to memory of 1948 3592 c346655d32844eda0a9ec3d3d9b16c1c27248bda424fc8b91804d26cd8986454.exe 89 PID 3592 wrote to memory of 1948 3592 c346655d32844eda0a9ec3d3d9b16c1c27248bda424fc8b91804d26cd8986454.exe 89 PID 3592 wrote to memory of 1784 3592 c346655d32844eda0a9ec3d3d9b16c1c27248bda424fc8b91804d26cd8986454.exe 92 PID 3592 wrote to memory of 1784 3592 c346655d32844eda0a9ec3d3d9b16c1c27248bda424fc8b91804d26cd8986454.exe 92 PID 3592 wrote to memory of 1020 3592 c346655d32844eda0a9ec3d3d9b16c1c27248bda424fc8b91804d26cd8986454.exe 95 PID 3592 wrote to memory of 1020 3592 c346655d32844eda0a9ec3d3d9b16c1c27248bda424fc8b91804d26cd8986454.exe 95 PID 3592 wrote to memory of 2380 3592 c346655d32844eda0a9ec3d3d9b16c1c27248bda424fc8b91804d26cd8986454.exe 99 PID 3592 wrote to memory of 2380 3592 c346655d32844eda0a9ec3d3d9b16c1c27248bda424fc8b91804d26cd8986454.exe 99 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c346655d32844eda0a9ec3d3d9b16c1c27248bda424fc8b91804d26cd8986454.exe"C:\Users\Admin\AppData\Local\Temp\c346655d32844eda0a9ec3d3d9b16c1c27248bda424fc8b91804d26cd8986454.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3592 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\c346655d32844eda0a9ec3d3d9b16c1c27248bda424fc8b91804d26cd8986454.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1948
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'c346655d32844eda0a9ec3d3d9b16c1c27248bda424fc8b91804d26cd8986454.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1784
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\c346655d32844eda0a9ec3d3d9b16c1c27248bda424fc8b91804d26cd8986454.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1020
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "c346655d32844eda0a9ec3d3d9b16c1c27248bda424fc8b91804d26cd8986454" /tr "C:\Users\Admin\AppData\Roaming\c346655d32844eda0a9ec3d3d9b16c1c27248bda424fc8b91804d26cd8986454.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2380
-
-
C:\Users\Admin\AppData\Roaming\c346655d32844eda0a9ec3d3d9b16c1c27248bda424fc8b91804d26cd8986454.exeC:\Users\Admin\AppData\Roaming\c346655d32844eda0a9ec3d3d9b16c1c27248bda424fc8b91804d26cd8986454.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2468
-
C:\Users\Admin\AppData\Roaming\c346655d32844eda0a9ec3d3d9b16c1c27248bda424fc8b91804d26cd8986454.exeC:\Users\Admin\AppData\Roaming\c346655d32844eda0a9ec3d3d9b16c1c27248bda424fc8b91804d26cd8986454.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3632
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\c346655d32844eda0a9ec3d3d9b16c1c27248bda424fc8b91804d26cd8986454.exe.log
Filesize654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD51f545274ba19d9199a78f74cd05e8187
SHA14036cf78d3f310af42963c8f16ae27c5922b5dff
SHA2563b4780cb2e226f4b05643c0b512960e694f21b35bbbe84d5c5e97628e1f8909c
SHA512b0f66a6c32cb7f2f96b51c141ffe7df7f4fd61a792e6a3756f54b6d0df6f48d7a3bda23d46ee1e18a22ac995520fb9c4ca1b444d204bdd8f3e4b8651f59adc0d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
77KB
MD5a307d64f791cb555d029c214364162d8
SHA104f134fd1a0b71e0b4b745a97e9a08ed1ee45c74
SHA256c346655d32844eda0a9ec3d3d9b16c1c27248bda424fc8b91804d26cd8986454
SHA512d432bcf7874ea3f74ec7e4fc51b400f7c3492b06479fd12949b7cde698e513bbabd08afae8d0ffc2efbe3d7d0cb44e08c5b2bba3f116b9fd6120713e2cd5f96e