Analysis
-
max time kernel
59s -
max time network
69s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
24-11-2024 15:40
Static task
static1
Behavioral task
behavioral1
Sample
18ea5087eb82e075ca35d2b2dcff9450.exe
Resource
win11-20241007-en
Behavioral task
behavioral2
Sample
$PLUGINSDIR/System.dll
Resource
win11-20241007-en
General
-
Target
18ea5087eb82e075ca35d2b2dcff9450.exe
-
Size
555KB
-
MD5
18ea5087eb82e075ca35d2b2dcff9450
-
SHA1
dc436fbaa777672d44a8b90b98c4a1c266885845
-
SHA256
a7247c64cc0168290ca3b210e59ef629b46f513205bc6562ec79cdd2cda71725
-
SHA512
8fbeb3caf13a3fe1359002c2848ff5767e6b2f226049546c683f2b6144756196cfe39f66e4959c8426cdfaeff6a169a4cf5939de241e4a898887d8810ec620c6
-
SSDEEP
12288:32EIiN/Z1++w1p+wJuQbIgJwCQBk5wBcamd3ZhZs:3wiN/K+wHBfhQBk5s3mdPZs
Malware Config
Extracted
xworm
3.1
87.121.86.8:4020
ssjpS2lhbkGsnEgT
-
Install_directory
%AppData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/3188-15-0x00000000007E0000-0x00000000007F0000-memory.dmp family_xworm -
Guloader family
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepid process 4584 powershell.exe 4720 powershell.exe 2988 powershell.exe -
Drops startup file 2 IoCs
Processes:
18ea5087eb82e075ca35d2b2dcff9450.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\18ea5087eb82e075ca35d2b2dcff9450.lnk 18ea5087eb82e075ca35d2b2dcff9450.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\18ea5087eb82e075ca35d2b2dcff9450.lnk 18ea5087eb82e075ca35d2b2dcff9450.exe -
Loads dropped DLL 1 IoCs
Processes:
18ea5087eb82e075ca35d2b2dcff9450.exepid process 3628 18ea5087eb82e075ca35d2b2dcff9450.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
Processes:
18ea5087eb82e075ca35d2b2dcff9450.exepid process 3188 18ea5087eb82e075ca35d2b2dcff9450.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
18ea5087eb82e075ca35d2b2dcff9450.exe18ea5087eb82e075ca35d2b2dcff9450.exepid process 3628 18ea5087eb82e075ca35d2b2dcff9450.exe 3188 18ea5087eb82e075ca35d2b2dcff9450.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
18ea5087eb82e075ca35d2b2dcff9450.exedescription pid process target process PID 3628 set thread context of 3188 3628 18ea5087eb82e075ca35d2b2dcff9450.exe 18ea5087eb82e075ca35d2b2dcff9450.exe -
Drops file in Windows directory 1 IoCs
Processes:
18ea5087eb82e075ca35d2b2dcff9450.exedescription ioc process File opened for modification C:\Windows\resources\0409\slnger\barometerstandenes.san 18ea5087eb82e075ca35d2b2dcff9450.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
18ea5087eb82e075ca35d2b2dcff9450.exe18ea5087eb82e075ca35d2b2dcff9450.exepowershell.exepowershell.exepowershell.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 18ea5087eb82e075ca35d2b2dcff9450.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 18ea5087eb82e075ca35d2b2dcff9450.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Modifies registry class 1 IoCs
Processes:
OpenWith.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2499603254-3415597248-1508446358-1000_Classes\Local Settings OpenWith.exe -
Suspicious behavior: EnumeratesProcesses 61 IoCs
Processes:
powershell.exepowershell.exepowershell.exe18ea5087eb82e075ca35d2b2dcff9450.exepid process 4584 powershell.exe 4584 powershell.exe 4720 powershell.exe 4720 powershell.exe 2988 powershell.exe 2988 powershell.exe 3188 18ea5087eb82e075ca35d2b2dcff9450.exe 3188 18ea5087eb82e075ca35d2b2dcff9450.exe 3188 18ea5087eb82e075ca35d2b2dcff9450.exe 3188 18ea5087eb82e075ca35d2b2dcff9450.exe 3188 18ea5087eb82e075ca35d2b2dcff9450.exe 3188 18ea5087eb82e075ca35d2b2dcff9450.exe 3188 18ea5087eb82e075ca35d2b2dcff9450.exe 3188 18ea5087eb82e075ca35d2b2dcff9450.exe 3188 18ea5087eb82e075ca35d2b2dcff9450.exe 3188 18ea5087eb82e075ca35d2b2dcff9450.exe 3188 18ea5087eb82e075ca35d2b2dcff9450.exe 3188 18ea5087eb82e075ca35d2b2dcff9450.exe 3188 18ea5087eb82e075ca35d2b2dcff9450.exe 3188 18ea5087eb82e075ca35d2b2dcff9450.exe 3188 18ea5087eb82e075ca35d2b2dcff9450.exe 3188 18ea5087eb82e075ca35d2b2dcff9450.exe 3188 18ea5087eb82e075ca35d2b2dcff9450.exe 3188 18ea5087eb82e075ca35d2b2dcff9450.exe 3188 18ea5087eb82e075ca35d2b2dcff9450.exe 3188 18ea5087eb82e075ca35d2b2dcff9450.exe 3188 18ea5087eb82e075ca35d2b2dcff9450.exe 3188 18ea5087eb82e075ca35d2b2dcff9450.exe 3188 18ea5087eb82e075ca35d2b2dcff9450.exe 3188 18ea5087eb82e075ca35d2b2dcff9450.exe 3188 18ea5087eb82e075ca35d2b2dcff9450.exe 3188 18ea5087eb82e075ca35d2b2dcff9450.exe 3188 18ea5087eb82e075ca35d2b2dcff9450.exe 3188 18ea5087eb82e075ca35d2b2dcff9450.exe 3188 18ea5087eb82e075ca35d2b2dcff9450.exe 3188 18ea5087eb82e075ca35d2b2dcff9450.exe 3188 18ea5087eb82e075ca35d2b2dcff9450.exe 3188 18ea5087eb82e075ca35d2b2dcff9450.exe 3188 18ea5087eb82e075ca35d2b2dcff9450.exe 3188 18ea5087eb82e075ca35d2b2dcff9450.exe 3188 18ea5087eb82e075ca35d2b2dcff9450.exe 3188 18ea5087eb82e075ca35d2b2dcff9450.exe 3188 18ea5087eb82e075ca35d2b2dcff9450.exe 3188 18ea5087eb82e075ca35d2b2dcff9450.exe 3188 18ea5087eb82e075ca35d2b2dcff9450.exe 3188 18ea5087eb82e075ca35d2b2dcff9450.exe 3188 18ea5087eb82e075ca35d2b2dcff9450.exe 3188 18ea5087eb82e075ca35d2b2dcff9450.exe 3188 18ea5087eb82e075ca35d2b2dcff9450.exe 3188 18ea5087eb82e075ca35d2b2dcff9450.exe 3188 18ea5087eb82e075ca35d2b2dcff9450.exe 3188 18ea5087eb82e075ca35d2b2dcff9450.exe 3188 18ea5087eb82e075ca35d2b2dcff9450.exe 3188 18ea5087eb82e075ca35d2b2dcff9450.exe 3188 18ea5087eb82e075ca35d2b2dcff9450.exe 3188 18ea5087eb82e075ca35d2b2dcff9450.exe 3188 18ea5087eb82e075ca35d2b2dcff9450.exe 3188 18ea5087eb82e075ca35d2b2dcff9450.exe 3188 18ea5087eb82e075ca35d2b2dcff9450.exe 3188 18ea5087eb82e075ca35d2b2dcff9450.exe 3188 18ea5087eb82e075ca35d2b2dcff9450.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
18ea5087eb82e075ca35d2b2dcff9450.exepid process 3628 18ea5087eb82e075ca35d2b2dcff9450.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
18ea5087eb82e075ca35d2b2dcff9450.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 3188 18ea5087eb82e075ca35d2b2dcff9450.exe Token: SeDebugPrivilege 4584 powershell.exe Token: SeDebugPrivilege 4720 powershell.exe Token: SeDebugPrivilege 2988 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
18ea5087eb82e075ca35d2b2dcff9450.exeOpenWith.exepid process 3188 18ea5087eb82e075ca35d2b2dcff9450.exe 3224 OpenWith.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
18ea5087eb82e075ca35d2b2dcff9450.exe18ea5087eb82e075ca35d2b2dcff9450.exedescription pid process target process PID 3628 wrote to memory of 3188 3628 18ea5087eb82e075ca35d2b2dcff9450.exe 18ea5087eb82e075ca35d2b2dcff9450.exe PID 3628 wrote to memory of 3188 3628 18ea5087eb82e075ca35d2b2dcff9450.exe 18ea5087eb82e075ca35d2b2dcff9450.exe PID 3628 wrote to memory of 3188 3628 18ea5087eb82e075ca35d2b2dcff9450.exe 18ea5087eb82e075ca35d2b2dcff9450.exe PID 3628 wrote to memory of 3188 3628 18ea5087eb82e075ca35d2b2dcff9450.exe 18ea5087eb82e075ca35d2b2dcff9450.exe PID 3628 wrote to memory of 3188 3628 18ea5087eb82e075ca35d2b2dcff9450.exe 18ea5087eb82e075ca35d2b2dcff9450.exe PID 3188 wrote to memory of 4584 3188 18ea5087eb82e075ca35d2b2dcff9450.exe powershell.exe PID 3188 wrote to memory of 4584 3188 18ea5087eb82e075ca35d2b2dcff9450.exe powershell.exe PID 3188 wrote to memory of 4584 3188 18ea5087eb82e075ca35d2b2dcff9450.exe powershell.exe PID 3188 wrote to memory of 4720 3188 18ea5087eb82e075ca35d2b2dcff9450.exe powershell.exe PID 3188 wrote to memory of 4720 3188 18ea5087eb82e075ca35d2b2dcff9450.exe powershell.exe PID 3188 wrote to memory of 4720 3188 18ea5087eb82e075ca35d2b2dcff9450.exe powershell.exe PID 3188 wrote to memory of 2988 3188 18ea5087eb82e075ca35d2b2dcff9450.exe powershell.exe PID 3188 wrote to memory of 2988 3188 18ea5087eb82e075ca35d2b2dcff9450.exe powershell.exe PID 3188 wrote to memory of 2988 3188 18ea5087eb82e075ca35d2b2dcff9450.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\18ea5087eb82e075ca35d2b2dcff9450.exe"C:\Users\Admin\AppData\Local\Temp\18ea5087eb82e075ca35d2b2dcff9450.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3628 -
C:\Users\Admin\AppData\Local\Temp\18ea5087eb82e075ca35d2b2dcff9450.exe"C:\Users\Admin\AppData\Local\Temp\18ea5087eb82e075ca35d2b2dcff9450.exe"2⤵
- Drops startup file
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3188 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\18ea5087eb82e075ca35d2b2dcff9450.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4584
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '18ea5087eb82e075ca35d2b2dcff9450.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4720
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\18ea5087eb82e075ca35d2b2dcff9450.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2988
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2248
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3224
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d0c46cad6c0778401e21910bd6b56b70
SHA17be418951ea96326aca445b8dfe449b2bfa0dca6
SHA2569600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02
SHA512057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949
-
Filesize
18KB
MD5db92d7041e62fca2713935081f1c4a78
SHA18c0fd39ff312916983080f1cfc7ec620686c1d07
SHA25629b298203b31984a0a51e20d9d816b5fda7013a8390d93d327ec2a72486d65b9
SHA512ecd20994c634bda0d20a344fe1cdea7f00154b83f19213a4d1205aec21deb1f03d1eb85c9c93bd7a6cc000dbdb6d1acfdf81d072c715b6a2d53067298b1f7359
-
Filesize
18KB
MD56fc9e38f184d3b1e45cdc8758b9346b6
SHA17bce57efd6a77a3bfe8c53ad443e3faa18740568
SHA25621e6f547ca65e845c9e4fb8e278689b07b124a93d435143a8e0eec4151d62391
SHA512894805a8282c72f355a50216329e682fc36981789f1cdcfe48d3a6383d875f8f270bb29a98e3039dd6007eb49e86c29f68f8e20548a81c4eaf4bae0aa70fed07
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
11KB
MD575ed96254fbf894e42058062b4b4f0d1
SHA1996503f1383b49021eb3427bc28d13b5bbd11977
SHA256a632d74332b3f08f834c732a103dafeb09a540823a2217ca7f49159755e8f1d7
SHA51258174896db81d481947b8745dafe3a02c150f3938bb4543256e8cce1145154e016d481df9fe68dac6d48407c62cbe20753320ebd5fe5e84806d07ce78e0eb0c4