Analysis
-
max time kernel
146s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-11-2024 15:40
Static task
static1
Behavioral task
behavioral1
Sample
18ea5087eb82e075ca35d2b2dcff9450.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
18ea5087eb82e075ca35d2b2dcff9450.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
General
-
Target
18ea5087eb82e075ca35d2b2dcff9450.exe
-
Size
555KB
-
MD5
18ea5087eb82e075ca35d2b2dcff9450
-
SHA1
dc436fbaa777672d44a8b90b98c4a1c266885845
-
SHA256
a7247c64cc0168290ca3b210e59ef629b46f513205bc6562ec79cdd2cda71725
-
SHA512
8fbeb3caf13a3fe1359002c2848ff5767e6b2f226049546c683f2b6144756196cfe39f66e4959c8426cdfaeff6a169a4cf5939de241e4a898887d8810ec620c6
-
SSDEEP
12288:32EIiN/Z1++w1p+wJuQbIgJwCQBk5wBcamd3ZhZs:3wiN/K+wHBfhQBk5s3mdPZs
Malware Config
Extracted
xworm
3.1
87.121.86.8:4020
ssjpS2lhbkGsnEgT
-
Install_directory
%AppData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2212-17-0x00000000007E0000-0x00000000007F0000-memory.dmp family_xworm -
Guloader family
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepid Process 2372 powershell.exe 2708 powershell.exe 2984 powershell.exe -
Drops startup file 2 IoCs
Processes:
18ea5087eb82e075ca35d2b2dcff9450.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\18ea5087eb82e075ca35d2b2dcff9450.lnk 18ea5087eb82e075ca35d2b2dcff9450.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\18ea5087eb82e075ca35d2b2dcff9450.lnk 18ea5087eb82e075ca35d2b2dcff9450.exe -
Loads dropped DLL 2 IoCs
Processes:
18ea5087eb82e075ca35d2b2dcff9450.exe18ea5087eb82e075ca35d2b2dcff9450.exepid Process 2512 18ea5087eb82e075ca35d2b2dcff9450.exe 2212 18ea5087eb82e075ca35d2b2dcff9450.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
Processes:
18ea5087eb82e075ca35d2b2dcff9450.exepid Process 2212 18ea5087eb82e075ca35d2b2dcff9450.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
18ea5087eb82e075ca35d2b2dcff9450.exe18ea5087eb82e075ca35d2b2dcff9450.exepid Process 2512 18ea5087eb82e075ca35d2b2dcff9450.exe 2212 18ea5087eb82e075ca35d2b2dcff9450.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
18ea5087eb82e075ca35d2b2dcff9450.exedescription pid Process procid_target PID 2512 set thread context of 2212 2512 18ea5087eb82e075ca35d2b2dcff9450.exe 31 -
Drops file in Windows directory 1 IoCs
Processes:
18ea5087eb82e075ca35d2b2dcff9450.exedescription ioc Process File opened for modification C:\Windows\resources\0409\slnger\barometerstandenes.san 18ea5087eb82e075ca35d2b2dcff9450.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
18ea5087eb82e075ca35d2b2dcff9450.exepowershell.exepowershell.exepowershell.exe18ea5087eb82e075ca35d2b2dcff9450.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 18ea5087eb82e075ca35d2b2dcff9450.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 18ea5087eb82e075ca35d2b2dcff9450.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepowershell.exepowershell.exe18ea5087eb82e075ca35d2b2dcff9450.exepid Process 2372 powershell.exe 2708 powershell.exe 2984 powershell.exe 2212 18ea5087eb82e075ca35d2b2dcff9450.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
18ea5087eb82e075ca35d2b2dcff9450.exepid Process 2512 18ea5087eb82e075ca35d2b2dcff9450.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
18ea5087eb82e075ca35d2b2dcff9450.exepowershell.exepowershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 2212 18ea5087eb82e075ca35d2b2dcff9450.exe Token: SeDebugPrivilege 2372 powershell.exe Token: SeDebugPrivilege 2708 powershell.exe Token: SeDebugPrivilege 2984 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
18ea5087eb82e075ca35d2b2dcff9450.exepid Process 2212 18ea5087eb82e075ca35d2b2dcff9450.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
18ea5087eb82e075ca35d2b2dcff9450.exe18ea5087eb82e075ca35d2b2dcff9450.exedescription pid Process procid_target PID 2512 wrote to memory of 2212 2512 18ea5087eb82e075ca35d2b2dcff9450.exe 31 PID 2512 wrote to memory of 2212 2512 18ea5087eb82e075ca35d2b2dcff9450.exe 31 PID 2512 wrote to memory of 2212 2512 18ea5087eb82e075ca35d2b2dcff9450.exe 31 PID 2512 wrote to memory of 2212 2512 18ea5087eb82e075ca35d2b2dcff9450.exe 31 PID 2512 wrote to memory of 2212 2512 18ea5087eb82e075ca35d2b2dcff9450.exe 31 PID 2512 wrote to memory of 2212 2512 18ea5087eb82e075ca35d2b2dcff9450.exe 31 PID 2212 wrote to memory of 2372 2212 18ea5087eb82e075ca35d2b2dcff9450.exe 33 PID 2212 wrote to memory of 2372 2212 18ea5087eb82e075ca35d2b2dcff9450.exe 33 PID 2212 wrote to memory of 2372 2212 18ea5087eb82e075ca35d2b2dcff9450.exe 33 PID 2212 wrote to memory of 2372 2212 18ea5087eb82e075ca35d2b2dcff9450.exe 33 PID 2212 wrote to memory of 2708 2212 18ea5087eb82e075ca35d2b2dcff9450.exe 35 PID 2212 wrote to memory of 2708 2212 18ea5087eb82e075ca35d2b2dcff9450.exe 35 PID 2212 wrote to memory of 2708 2212 18ea5087eb82e075ca35d2b2dcff9450.exe 35 PID 2212 wrote to memory of 2708 2212 18ea5087eb82e075ca35d2b2dcff9450.exe 35 PID 2212 wrote to memory of 2984 2212 18ea5087eb82e075ca35d2b2dcff9450.exe 37 PID 2212 wrote to memory of 2984 2212 18ea5087eb82e075ca35d2b2dcff9450.exe 37 PID 2212 wrote to memory of 2984 2212 18ea5087eb82e075ca35d2b2dcff9450.exe 37 PID 2212 wrote to memory of 2984 2212 18ea5087eb82e075ca35d2b2dcff9450.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\18ea5087eb82e075ca35d2b2dcff9450.exe"C:\Users\Admin\AppData\Local\Temp\18ea5087eb82e075ca35d2b2dcff9450.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Users\Admin\AppData\Local\Temp\18ea5087eb82e075ca35d2b2dcff9450.exe"C:\Users\Admin\AppData\Local\Temp\18ea5087eb82e075ca35d2b2dcff9450.exe"2⤵
- Drops startup file
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\18ea5087eb82e075ca35d2b2dcff9450.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2372
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '18ea5087eb82e075ca35d2b2dcff9450.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\18ea5087eb82e075ca35d2b2dcff9450.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2984
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5f66753322f9c60ea7d5bb9db6e4fe5aa
SHA18e0636b134299312af4d97e271816d94d0248d45
SHA256ce10032309f8eec60fd8b43aaaa8e7be5aafbfb15648ca7e451f1f2527d8e2c2
SHA512504155fc7cbf439d48e0cb5f25813a26b98a3f13621c4e8010165fc816210434294079d609c18b832ef78d9799a1b86477b3a302c419101cf2217afffdbb962b
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
11KB
MD575ed96254fbf894e42058062b4b4f0d1
SHA1996503f1383b49021eb3427bc28d13b5bbd11977
SHA256a632d74332b3f08f834c732a103dafeb09a540823a2217ca7f49159755e8f1d7
SHA51258174896db81d481947b8745dafe3a02c150f3938bb4543256e8cce1145154e016d481df9fe68dac6d48407c62cbe20753320ebd5fe5e84806d07ce78e0eb0c4
-
Filesize
555KB
MD518ea5087eb82e075ca35d2b2dcff9450
SHA1dc436fbaa777672d44a8b90b98c4a1c266885845
SHA256a7247c64cc0168290ca3b210e59ef629b46f513205bc6562ec79cdd2cda71725
SHA5128fbeb3caf13a3fe1359002c2848ff5767e6b2f226049546c683f2b6144756196cfe39f66e4959c8426cdfaeff6a169a4cf5939de241e4a898887d8810ec620c6