Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2024 15:40
Static task
static1
Behavioral task
behavioral1
Sample
18ea5087eb82e075ca35d2b2dcff9450.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
18ea5087eb82e075ca35d2b2dcff9450.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
General
-
Target
18ea5087eb82e075ca35d2b2dcff9450.exe
-
Size
555KB
-
MD5
18ea5087eb82e075ca35d2b2dcff9450
-
SHA1
dc436fbaa777672d44a8b90b98c4a1c266885845
-
SHA256
a7247c64cc0168290ca3b210e59ef629b46f513205bc6562ec79cdd2cda71725
-
SHA512
8fbeb3caf13a3fe1359002c2848ff5767e6b2f226049546c683f2b6144756196cfe39f66e4959c8426cdfaeff6a169a4cf5939de241e4a898887d8810ec620c6
-
SSDEEP
12288:32EIiN/Z1++w1p+wJuQbIgJwCQBk5wBcamd3ZhZs:3wiN/K+wHBfhQBk5s3mdPZs
Malware Config
Extracted
xworm
3.1
87.121.86.8:4020
ssjpS2lhbkGsnEgT
-
Install_directory
%AppData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4936-16-0x00000000007E0000-0x00000000007F0000-memory.dmp family_xworm -
Guloader family
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepid Process 3044 powershell.exe 2708 powershell.exe 852 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
18ea5087eb82e075ca35d2b2dcff9450.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 18ea5087eb82e075ca35d2b2dcff9450.exe -
Drops startup file 2 IoCs
Processes:
18ea5087eb82e075ca35d2b2dcff9450.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\18ea5087eb82e075ca35d2b2dcff9450.lnk 18ea5087eb82e075ca35d2b2dcff9450.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\18ea5087eb82e075ca35d2b2dcff9450.lnk 18ea5087eb82e075ca35d2b2dcff9450.exe -
Loads dropped DLL 1 IoCs
Processes:
18ea5087eb82e075ca35d2b2dcff9450.exepid Process 2532 18ea5087eb82e075ca35d2b2dcff9450.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
Processes:
18ea5087eb82e075ca35d2b2dcff9450.exepid Process 4936 18ea5087eb82e075ca35d2b2dcff9450.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
18ea5087eb82e075ca35d2b2dcff9450.exe18ea5087eb82e075ca35d2b2dcff9450.exepid Process 2532 18ea5087eb82e075ca35d2b2dcff9450.exe 4936 18ea5087eb82e075ca35d2b2dcff9450.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
18ea5087eb82e075ca35d2b2dcff9450.exedescription pid Process procid_target PID 2532 set thread context of 4936 2532 18ea5087eb82e075ca35d2b2dcff9450.exe 82 -
Drops file in Windows directory 1 IoCs
Processes:
18ea5087eb82e075ca35d2b2dcff9450.exedescription ioc Process File opened for modification C:\Windows\resources\0409\slnger\barometerstandenes.san 18ea5087eb82e075ca35d2b2dcff9450.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
18ea5087eb82e075ca35d2b2dcff9450.exe18ea5087eb82e075ca35d2b2dcff9450.exepowershell.exepowershell.exepowershell.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 18ea5087eb82e075ca35d2b2dcff9450.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 18ea5087eb82e075ca35d2b2dcff9450.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
powershell.exepowershell.exepowershell.exe18ea5087eb82e075ca35d2b2dcff9450.exepid Process 2708 powershell.exe 2708 powershell.exe 852 powershell.exe 852 powershell.exe 3044 powershell.exe 3044 powershell.exe 4936 18ea5087eb82e075ca35d2b2dcff9450.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
18ea5087eb82e075ca35d2b2dcff9450.exepid Process 2532 18ea5087eb82e075ca35d2b2dcff9450.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
18ea5087eb82e075ca35d2b2dcff9450.exepowershell.exepowershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 4936 18ea5087eb82e075ca35d2b2dcff9450.exe Token: SeDebugPrivilege 2708 powershell.exe Token: SeDebugPrivilege 852 powershell.exe Token: SeDebugPrivilege 3044 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
18ea5087eb82e075ca35d2b2dcff9450.exepid Process 4936 18ea5087eb82e075ca35d2b2dcff9450.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
18ea5087eb82e075ca35d2b2dcff9450.exe18ea5087eb82e075ca35d2b2dcff9450.exedescription pid Process procid_target PID 2532 wrote to memory of 4936 2532 18ea5087eb82e075ca35d2b2dcff9450.exe 82 PID 2532 wrote to memory of 4936 2532 18ea5087eb82e075ca35d2b2dcff9450.exe 82 PID 2532 wrote to memory of 4936 2532 18ea5087eb82e075ca35d2b2dcff9450.exe 82 PID 2532 wrote to memory of 4936 2532 18ea5087eb82e075ca35d2b2dcff9450.exe 82 PID 2532 wrote to memory of 4936 2532 18ea5087eb82e075ca35d2b2dcff9450.exe 82 PID 4936 wrote to memory of 2708 4936 18ea5087eb82e075ca35d2b2dcff9450.exe 90 PID 4936 wrote to memory of 2708 4936 18ea5087eb82e075ca35d2b2dcff9450.exe 90 PID 4936 wrote to memory of 2708 4936 18ea5087eb82e075ca35d2b2dcff9450.exe 90 PID 4936 wrote to memory of 852 4936 18ea5087eb82e075ca35d2b2dcff9450.exe 92 PID 4936 wrote to memory of 852 4936 18ea5087eb82e075ca35d2b2dcff9450.exe 92 PID 4936 wrote to memory of 852 4936 18ea5087eb82e075ca35d2b2dcff9450.exe 92 PID 4936 wrote to memory of 3044 4936 18ea5087eb82e075ca35d2b2dcff9450.exe 95 PID 4936 wrote to memory of 3044 4936 18ea5087eb82e075ca35d2b2dcff9450.exe 95 PID 4936 wrote to memory of 3044 4936 18ea5087eb82e075ca35d2b2dcff9450.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\18ea5087eb82e075ca35d2b2dcff9450.exe"C:\Users\Admin\AppData\Local\Temp\18ea5087eb82e075ca35d2b2dcff9450.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Users\Admin\AppData\Local\Temp\18ea5087eb82e075ca35d2b2dcff9450.exe"C:\Users\Admin\AppData\Local\Temp\18ea5087eb82e075ca35d2b2dcff9450.exe"2⤵
- Checks computer location settings
- Drops startup file
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4936 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\18ea5087eb82e075ca35d2b2dcff9450.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '18ea5087eb82e075ca35d2b2dcff9450.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:852
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\18ea5087eb82e075ca35d2b2dcff9450.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3044
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD524dc744f7233c671c541b9b8daef1bb3
SHA1811f6e32f3b25b6ddbb3a15d51784137173b8dde
SHA256245619a4f5687817f264b2afd1a7fad6f88b29d396ecf6bf65dddb60e8ce835c
SHA51230c357521e6b547c1767e82423f0690beb743df1b786a6149c04b70665054f3b7fa5746e6f0658709da725d13ddf76c6f59145d22f3b2ba6bde1d8eaac9060ca
-
Filesize
18KB
MD5cb14de246d6c853e2f4ccbe0b5c6fec4
SHA1f362dc40f9a7baac98fdee2ac40fb8b8bf53c323
SHA2563e4abf8dd05beb31a2eb6d9aed5d6bf4c0e82f76ca8279a81a6f599e2988f9b3
SHA512c86a0eeae85b8074ea69df4e802c8722d7c94e9ba36607067531312c8cbc0acd225bbca16274722bedda2178a047e9c4e8791a610580a9bd2e075e38e7de15c7
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
11KB
MD575ed96254fbf894e42058062b4b4f0d1
SHA1996503f1383b49021eb3427bc28d13b5bbd11977
SHA256a632d74332b3f08f834c732a103dafeb09a540823a2217ca7f49159755e8f1d7
SHA51258174896db81d481947b8745dafe3a02c150f3938bb4543256e8cce1145154e016d481df9fe68dac6d48407c62cbe20753320ebd5fe5e84806d07ce78e0eb0c4