Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-11-2024 20:28
Static task
static1
Behavioral task
behavioral1
Sample
c9IDU7463.exe
Resource
win10v2004-20241007-en
General
-
Target
c9IDU7463.exe
-
Size
971KB
-
MD5
26efc684ddd0782b295a6ee4a76e3256
-
SHA1
08cc73ef5c1b02e09765181a5acee1a7018dcffc
-
SHA256
bf832f28b8d9f2ff077f691bd7e8a2cf46f3a4ac0ee8ee2d2f2944089abd20ab
-
SHA512
20ba9e73514148613943db974cf88874907f9fe19e1cf5d81d9bf83ffbd233be80e925c62a5430a7ef69099e603ae54d60680020e0de58e632897f8c4aecfb49
-
SSDEEP
24576:5tVd1nnqxDvo1QtHCX1LcsRt0ni/V27INjQL:5tVDnquatHCX1Lcs422kpQL
Malware Config
Extracted
xworm
127.0.0.1:7000
-
Install_directory
%AppData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x000b000000023b68-68.dat family_xworm behavioral1/memory/1236-75-0x00000000001D0000-0x00000000001F2000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3460 powershell.exe 540 powershell.exe 3236 powershell.exe 4100 powershell.exe 1768 powershell.exe 644 powershell.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation c9IDU7463.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation Client Server Runtime Process.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation Windows Security.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation Windows Security Notification.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\malware builder.lnk Windows Security Notification.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\malware builder.lnk Windows Security Notification.exe -
Executes dropped EXE 5 IoCs
pid Process 2856 Client Server Runtime Process.exe 864 Windows Security.exe 1236 Windows Security Notification.exe 2908 malware builder 1180 malware builder -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\malware builder = "C:\\Users\\Admin\\AppData\\Roaming\\malware builder" Windows Security Notification.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\Client Server Runtime Process.exe c9IDU7463.exe File opened for modification C:\Windows\System32\Client Server Runtime Process.exe c9IDU7463.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 4208 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1188 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1236 Windows Security Notification.exe -
Suspicious behavior: EnumeratesProcesses 40 IoCs
pid Process 4076 c9IDU7463.exe 4076 c9IDU7463.exe 4076 c9IDU7463.exe 4076 c9IDU7463.exe 4076 c9IDU7463.exe 4076 c9IDU7463.exe 4076 c9IDU7463.exe 4076 c9IDU7463.exe 4076 c9IDU7463.exe 4076 c9IDU7463.exe 4076 c9IDU7463.exe 4076 c9IDU7463.exe 4076 c9IDU7463.exe 4076 c9IDU7463.exe 4076 c9IDU7463.exe 4076 c9IDU7463.exe 4076 c9IDU7463.exe 4076 c9IDU7463.exe 4076 c9IDU7463.exe 4076 c9IDU7463.exe 4076 c9IDU7463.exe 4076 c9IDU7463.exe 4076 c9IDU7463.exe 1768 powershell.exe 1768 powershell.exe 644 powershell.exe 644 powershell.exe 3952 powershell.exe 3952 powershell.exe 4972 powershell.exe 4972 powershell.exe 3460 powershell.exe 3460 powershell.exe 540 powershell.exe 540 powershell.exe 3236 powershell.exe 3236 powershell.exe 4100 powershell.exe 4100 powershell.exe 1236 Windows Security Notification.exe -
Suspicious use of AdjustPrivilegeToken 18 IoCs
description pid Process Token: SeDebugPrivilege 4076 c9IDU7463.exe Token: SeBackupPrivilege 3616 vssvc.exe Token: SeRestorePrivilege 3616 vssvc.exe Token: SeAuditPrivilege 3616 vssvc.exe Token: SeDebugPrivilege 1768 powershell.exe Token: SeDebugPrivilege 644 powershell.exe Token: SeDebugPrivilege 2856 Client Server Runtime Process.exe Token: SeDebugPrivilege 2856 Client Server Runtime Process.exe Token: SeDebugPrivilege 3952 powershell.exe Token: SeDebugPrivilege 1236 Windows Security Notification.exe Token: SeDebugPrivilege 4972 powershell.exe Token: SeDebugPrivilege 3460 powershell.exe Token: SeDebugPrivilege 540 powershell.exe Token: SeDebugPrivilege 3236 powershell.exe Token: SeDebugPrivilege 4100 powershell.exe Token: SeDebugPrivilege 1236 Windows Security Notification.exe Token: SeDebugPrivilege 2908 malware builder Token: SeDebugPrivilege 1180 malware builder -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1236 Windows Security Notification.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 4076 wrote to memory of 1768 4076 c9IDU7463.exe 86 PID 4076 wrote to memory of 1768 4076 c9IDU7463.exe 86 PID 4076 wrote to memory of 644 4076 c9IDU7463.exe 88 PID 4076 wrote to memory of 644 4076 c9IDU7463.exe 88 PID 4076 wrote to memory of 3676 4076 c9IDU7463.exe 94 PID 4076 wrote to memory of 3676 4076 c9IDU7463.exe 94 PID 3676 wrote to memory of 4208 3676 cmd.exe 96 PID 3676 wrote to memory of 4208 3676 cmd.exe 96 PID 2856 wrote to memory of 3952 2856 Client Server Runtime Process.exe 97 PID 2856 wrote to memory of 3952 2856 Client Server Runtime Process.exe 97 PID 2856 wrote to memory of 864 2856 Client Server Runtime Process.exe 100 PID 2856 wrote to memory of 864 2856 Client Server Runtime Process.exe 100 PID 864 wrote to memory of 4972 864 Windows Security.exe 101 PID 864 wrote to memory of 4972 864 Windows Security.exe 101 PID 864 wrote to memory of 1236 864 Windows Security.exe 103 PID 864 wrote to memory of 1236 864 Windows Security.exe 103 PID 1236 wrote to memory of 3460 1236 Windows Security Notification.exe 106 PID 1236 wrote to memory of 3460 1236 Windows Security Notification.exe 106 PID 1236 wrote to memory of 540 1236 Windows Security Notification.exe 108 PID 1236 wrote to memory of 540 1236 Windows Security Notification.exe 108 PID 1236 wrote to memory of 3236 1236 Windows Security Notification.exe 110 PID 1236 wrote to memory of 3236 1236 Windows Security Notification.exe 110 PID 1236 wrote to memory of 4100 1236 Windows Security Notification.exe 112 PID 1236 wrote to memory of 4100 1236 Windows Security Notification.exe 112 PID 1236 wrote to memory of 1188 1236 Windows Security Notification.exe 114 PID 1236 wrote to memory of 1188 1236 Windows Security Notification.exe 114 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c9IDU7463.exe"C:\Users\Admin\AppData\Local\Temp\c9IDU7463.exe"1⤵
- Checks computer location settings
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\Client Server Runtime Process.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Client Server Runtime Process.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:644
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp8685.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3676 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4208
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3616
-
C:\Windows\System32\Client Server Runtime Process.exe"C:\Windows\System32\Client Server Runtime Process.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAG4AZwB0ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGkAeABoACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGQAdQBmACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGoAYgBqACMAPgA="2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3952
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Security.exe"C:\Users\Admin\AppData\Local\Temp\Windows Security.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHYAZQBuACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHEAdQB3ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGUAegB4ACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGMAdQBuACMAPgA="3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4972
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Security Notification.exe"C:\Users\Admin\AppData\Local\Temp\Windows Security Notification.exe"3⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Windows Security Notification.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3460
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Windows Security Notification.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:540
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\malware builder'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3236
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'malware builder'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4100
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "malware builder" /tr "C:\Users\Admin\AppData\Roaming\malware builder"4⤵
- Scheduled Task/Job: Scheduled Task
PID:1188
-
-
-
-
C:\Users\Admin\AppData\Roaming\malware builder"C:\Users\Admin\AppData\Roaming\malware builder"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2908
-
C:\Users\Admin\AppData\Roaming\malware builder"C:\Users\Admin\AppData\Roaming\malware builder"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1180
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5352cc3152afa2cac8adbaf273613dc4d
SHA155362a0099a417a80bb7a1d8f40090c9d4fd2a14
SHA256587c33652e0d519271e34b2d9610af0c7cf70489c77728aa3aa3a455140b9524
SHA51226ec3cf9ecb1f85754e6f2b3e9c0cc65473bca5124102661b8268747eb5f6dffae80d988fbb3b5266c6561276a1f0c9cdd4f3b2b220fa8b52b7b0c6bb0e2999f
-
Filesize
944B
MD534f595487e6bfd1d11c7de88ee50356a
SHA14caad088c15766cc0fa1f42009260e9a02f953bb
SHA2560f9a4b52e01cb051052228a55d0515911b7ef5a8db3cf925528c746df511424d
SHA51210976c5deaf9fac449e703e852c3b08d099f430de2d7c7b8e2525c35d63e28b890e5aab63feff9b20bca0aaf9f35a3ba411aee3fbeee9ea59f90ed25bd617a0b
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD5f9181f64418cae3d8eb73498c74ea2c2
SHA1b034df207dcd05550132de526b89fc7f45e77f3a
SHA256969ebc05f9daffc5ea9c54fa23cfa46ba967cfa4370364e8f47ed988aa0846a0
SHA512ce0ecccdb4bed314f67e7271d1e4c86d0e4db89f3aa37755de355fecc596fc1d7c0a86e0a053dbce2db834cf5f4c382c503ed64880cb8c1ed5155ed70637865c
-
Filesize
612B
MD507aa4ad46f07219275cfdbb475181b2a
SHA1197b0eeb33ca1d181233494011f778f72ed2e67e
SHA256c3a559a77d55e889798f2fca37d2dd83f6493af7ba1b541b9babb8aaee3b9aed
SHA512f4d80cce0fcb99f4a7f60fe8521e287a9ee6587b2d4d2089714593897b4d6cc4299908ddb0b2fae6dc13c1911578687a57a9a80ae19edbcd5258ed4b2723ecc3
-
Filesize
944B
MD5eb1ad317bd25b55b2bbdce8a28a74a94
SHA198a3978be4d10d62e7411946474579ee5bdc5ea6
SHA2569e94e7c9ac6134ee30e79498558aa1a5a1ac79a643666c3f8922eed215dd3a98
SHA512d011f266c0240d84470c0f9577cd9e4927309bd19bb38570ca9704ed8e1d159f9bea982a59d3eefef72ce7a10bd81208b82e88ef57c7af587f7437a89769adc0
-
Filesize
114KB
MD5d59bcf447ab9a90d1c6e9701d85d5700
SHA1c7eff0f1d56e71a601cff1e161879ea520886a32
SHA25650738407f70e37470182a0da6b44e78eb9cd2be3f7c43e066ea85f92388c79ae
SHA5124a33de1700a6740c354d79b6e2f706dbc924805b6c8aae03d68cf17427e52a58e65a177622266f4d4e9d0d0904d8ab7a55af2576d555bcc5868b9084730e7180
-
Filesize
164KB
MD59efb0ca4f150666bedbc6ef91e0e6f4b
SHA113b140227e709d3a534d4158111c9256b14474b3
SHA2565ff4fc5985d8d9877dd5b4abe081ee91681b187e99a466b802a8795fd9e500ab
SHA5127e16155776a1431eda8da3b2fe134b52863c0917170dc64ded710c5133705a0c019c930f696d5972a0a63270f59900cfca4b776631c0b5442c62696db4f7ca36
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
161B
MD5a3913db703043c2cf7e427d3e3949209
SHA1492197223abab2d108824b82b061a93a64e30e41
SHA2569df2e372371a957aeb3c83dbe2b5c25f59dec51441d98276484d0b0045df212a
SHA512d57f79f1f99aedcd3f330c969b266c9de38d810db2d0ecf8445495750eaa33f4c90dfd7d09f2273119b9313b90c34e2b2e9f2d3be456fd7724c47fcc626469d6
-
Filesize
971KB
MD526efc684ddd0782b295a6ee4a76e3256
SHA108cc73ef5c1b02e09765181a5acee1a7018dcffc
SHA256bf832f28b8d9f2ff077f691bd7e8a2cf46f3a4ac0ee8ee2d2f2944089abd20ab
SHA51220ba9e73514148613943db974cf88874907f9fe19e1cf5d81d9bf83ffbd233be80e925c62a5430a7ef69099e603ae54d60680020e0de58e632897f8c4aecfb49