Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2024 15:36
Static task
static1
Behavioral task
behavioral1
Sample
18ea5087eb82e075ca35d2b2dcff9450.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
18ea5087eb82e075ca35d2b2dcff9450.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240729-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
General
-
Target
18ea5087eb82e075ca35d2b2dcff9450.exe
-
Size
555KB
-
MD5
18ea5087eb82e075ca35d2b2dcff9450
-
SHA1
dc436fbaa777672d44a8b90b98c4a1c266885845
-
SHA256
a7247c64cc0168290ca3b210e59ef629b46f513205bc6562ec79cdd2cda71725
-
SHA512
8fbeb3caf13a3fe1359002c2848ff5767e6b2f226049546c683f2b6144756196cfe39f66e4959c8426cdfaeff6a169a4cf5939de241e4a898887d8810ec620c6
-
SSDEEP
12288:32EIiN/Z1++w1p+wJuQbIgJwCQBk5wBcamd3ZhZs:3wiN/K+wHBfhQBk5s3mdPZs
Malware Config
Extracted
xworm
3.1
87.121.86.8:4020
ssjpS2lhbkGsnEgT
-
Install_directory
%AppData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4916-15-0x00000000007E0000-0x00000000007F0000-memory.dmp family_xworm -
Guloader family
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepid Process 2560 powershell.exe 4072 powershell.exe 832 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
18ea5087eb82e075ca35d2b2dcff9450.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 18ea5087eb82e075ca35d2b2dcff9450.exe -
Drops startup file 2 IoCs
Processes:
18ea5087eb82e075ca35d2b2dcff9450.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\18ea5087eb82e075ca35d2b2dcff9450.lnk 18ea5087eb82e075ca35d2b2dcff9450.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\18ea5087eb82e075ca35d2b2dcff9450.lnk 18ea5087eb82e075ca35d2b2dcff9450.exe -
Loads dropped DLL 1 IoCs
Processes:
18ea5087eb82e075ca35d2b2dcff9450.exepid Process 3204 18ea5087eb82e075ca35d2b2dcff9450.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
Processes:
18ea5087eb82e075ca35d2b2dcff9450.exepid Process 4916 18ea5087eb82e075ca35d2b2dcff9450.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
18ea5087eb82e075ca35d2b2dcff9450.exe18ea5087eb82e075ca35d2b2dcff9450.exepid Process 3204 18ea5087eb82e075ca35d2b2dcff9450.exe 4916 18ea5087eb82e075ca35d2b2dcff9450.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
18ea5087eb82e075ca35d2b2dcff9450.exedescription pid Process procid_target PID 3204 set thread context of 4916 3204 18ea5087eb82e075ca35d2b2dcff9450.exe 89 -
Drops file in Windows directory 1 IoCs
Processes:
18ea5087eb82e075ca35d2b2dcff9450.exedescription ioc Process File opened for modification C:\Windows\resources\0409\slnger\barometerstandenes.san 18ea5087eb82e075ca35d2b2dcff9450.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
18ea5087eb82e075ca35d2b2dcff9450.exe18ea5087eb82e075ca35d2b2dcff9450.exepowershell.exepowershell.exepowershell.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 18ea5087eb82e075ca35d2b2dcff9450.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 18ea5087eb82e075ca35d2b2dcff9450.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
powershell.exepowershell.exepowershell.exe18ea5087eb82e075ca35d2b2dcff9450.exepid Process 832 powershell.exe 832 powershell.exe 2560 powershell.exe 2560 powershell.exe 4072 powershell.exe 4072 powershell.exe 4916 18ea5087eb82e075ca35d2b2dcff9450.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
18ea5087eb82e075ca35d2b2dcff9450.exepid Process 3204 18ea5087eb82e075ca35d2b2dcff9450.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
18ea5087eb82e075ca35d2b2dcff9450.exepowershell.exepowershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 4916 18ea5087eb82e075ca35d2b2dcff9450.exe Token: SeDebugPrivilege 832 powershell.exe Token: SeDebugPrivilege 2560 powershell.exe Token: SeDebugPrivilege 4072 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
18ea5087eb82e075ca35d2b2dcff9450.exepid Process 4916 18ea5087eb82e075ca35d2b2dcff9450.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
18ea5087eb82e075ca35d2b2dcff9450.exe18ea5087eb82e075ca35d2b2dcff9450.exedescription pid Process procid_target PID 3204 wrote to memory of 4916 3204 18ea5087eb82e075ca35d2b2dcff9450.exe 89 PID 3204 wrote to memory of 4916 3204 18ea5087eb82e075ca35d2b2dcff9450.exe 89 PID 3204 wrote to memory of 4916 3204 18ea5087eb82e075ca35d2b2dcff9450.exe 89 PID 3204 wrote to memory of 4916 3204 18ea5087eb82e075ca35d2b2dcff9450.exe 89 PID 3204 wrote to memory of 4916 3204 18ea5087eb82e075ca35d2b2dcff9450.exe 89 PID 4916 wrote to memory of 832 4916 18ea5087eb82e075ca35d2b2dcff9450.exe 97 PID 4916 wrote to memory of 832 4916 18ea5087eb82e075ca35d2b2dcff9450.exe 97 PID 4916 wrote to memory of 832 4916 18ea5087eb82e075ca35d2b2dcff9450.exe 97 PID 4916 wrote to memory of 2560 4916 18ea5087eb82e075ca35d2b2dcff9450.exe 99 PID 4916 wrote to memory of 2560 4916 18ea5087eb82e075ca35d2b2dcff9450.exe 99 PID 4916 wrote to memory of 2560 4916 18ea5087eb82e075ca35d2b2dcff9450.exe 99 PID 4916 wrote to memory of 4072 4916 18ea5087eb82e075ca35d2b2dcff9450.exe 101 PID 4916 wrote to memory of 4072 4916 18ea5087eb82e075ca35d2b2dcff9450.exe 101 PID 4916 wrote to memory of 4072 4916 18ea5087eb82e075ca35d2b2dcff9450.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\18ea5087eb82e075ca35d2b2dcff9450.exe"C:\Users\Admin\AppData\Local\Temp\18ea5087eb82e075ca35d2b2dcff9450.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3204 -
C:\Users\Admin\AppData\Local\Temp\18ea5087eb82e075ca35d2b2dcff9450.exe"C:\Users\Admin\AppData\Local\Temp\18ea5087eb82e075ca35d2b2dcff9450.exe"2⤵
- Checks computer location settings
- Drops startup file
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4916 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\18ea5087eb82e075ca35d2b2dcff9450.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:832
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '18ea5087eb82e075ca35d2b2dcff9450.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2560
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\18ea5087eb82e075ca35d2b2dcff9450.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4072
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD53cbaee87c5230e4a14353280bff5a0ad
SHA19483fdd0c2b5bcc91d7f7e8ae1936502d3b0c19f
SHA256b98c7f43f1854a6297e0226bd9bd3640dc30cd2e426f3de789a3669cdaf44026
SHA51205c52a9bace2c61a338ef979e179f2c3132d0a743fd74eee74bf47575ac51161e6be497d1ec9fb040756c7793784a37dd1a479597ed0bf9715c06d919c45446e
-
Filesize
18KB
MD5f6d6b82fae80ce472a05e12c4321fedd
SHA12534428c6eaf0ec64583dbe1af60584db94263ef
SHA25690dc3c05d9d6a5cd23784a22075f9504e942d90c836eb62466aed1021ea19628
SHA5121def7a876f8691aa9c1287510e5b5623191f5135f7a7ae0cd19c11ce4c6370d16098c84f2aa88d1f3d01eafb4ccc7a52c7def26789a3b8460825e4a3420fa31c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
11KB
MD575ed96254fbf894e42058062b4b4f0d1
SHA1996503f1383b49021eb3427bc28d13b5bbd11977
SHA256a632d74332b3f08f834c732a103dafeb09a540823a2217ca7f49159755e8f1d7
SHA51258174896db81d481947b8745dafe3a02c150f3938bb4543256e8cce1145154e016d481df9fe68dac6d48407c62cbe20753320ebd5fe5e84806d07ce78e0eb0c4