Analysis
-
max time kernel
110s -
max time network
113s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-11-2024 19:18
Static task
static1
Behavioral task
behavioral1
Sample
5d3f5e3134c740cd9154b677fe1f6465acd0efd74818220e8655de7296801727.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
5d3f5e3134c740cd9154b677fe1f6465acd0efd74818220e8655de7296801727.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
General
-
Target
5d3f5e3134c740cd9154b677fe1f6465acd0efd74818220e8655de7296801727.exe
-
Size
555KB
-
MD5
7efdc7ca9699ef7177443900e5507ab2
-
SHA1
94ff3238018e8d5e20b21cd5eaa83e5fcc3f6c73
-
SHA256
5d3f5e3134c740cd9154b677fe1f6465acd0efd74818220e8655de7296801727
-
SHA512
a08a21b4df939da53f070c647b3929b11dfceee470e624a1a8aad2a4d2c29f4c45f6acc3b9f00c0e25aa872ec5aa499249fae11b3585f17163d8626d7f6bcfa4
-
SSDEEP
12288:32EIiN/Z1++w1p+wJuQbIgJwCQBk5wBcamd3ZhZs:3wiN/K+wHBfhQBk5s3mdPZs
Malware Config
Extracted
xworm
3.1
87.121.86.8:4020
ssjpS2lhbkGsnEgT
-
Install_directory
%AppData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3764-15-0x00000000007E0000-0x00000000007F0000-memory.dmp family_xworm -
Guloader family
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepid Process 3776 powershell.exe 3812 powershell.exe 1072 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
5d3f5e3134c740cd9154b677fe1f6465acd0efd74818220e8655de7296801727.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 5d3f5e3134c740cd9154b677fe1f6465acd0efd74818220e8655de7296801727.exe -
Drops startup file 2 IoCs
Processes:
5d3f5e3134c740cd9154b677fe1f6465acd0efd74818220e8655de7296801727.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5d3f5e3134c740cd9154b677fe1f6465acd0efd74818220e8655de7296801727.lnk 5d3f5e3134c740cd9154b677fe1f6465acd0efd74818220e8655de7296801727.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5d3f5e3134c740cd9154b677fe1f6465acd0efd74818220e8655de7296801727.lnk 5d3f5e3134c740cd9154b677fe1f6465acd0efd74818220e8655de7296801727.exe -
Loads dropped DLL 1 IoCs
Processes:
5d3f5e3134c740cd9154b677fe1f6465acd0efd74818220e8655de7296801727.exepid Process 768 5d3f5e3134c740cd9154b677fe1f6465acd0efd74818220e8655de7296801727.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
Processes:
5d3f5e3134c740cd9154b677fe1f6465acd0efd74818220e8655de7296801727.exepid Process 3764 5d3f5e3134c740cd9154b677fe1f6465acd0efd74818220e8655de7296801727.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
5d3f5e3134c740cd9154b677fe1f6465acd0efd74818220e8655de7296801727.exe5d3f5e3134c740cd9154b677fe1f6465acd0efd74818220e8655de7296801727.exepid Process 768 5d3f5e3134c740cd9154b677fe1f6465acd0efd74818220e8655de7296801727.exe 3764 5d3f5e3134c740cd9154b677fe1f6465acd0efd74818220e8655de7296801727.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
5d3f5e3134c740cd9154b677fe1f6465acd0efd74818220e8655de7296801727.exedescription pid Process procid_target PID 768 set thread context of 3764 768 5d3f5e3134c740cd9154b677fe1f6465acd0efd74818220e8655de7296801727.exe 88 -
Drops file in Windows directory 1 IoCs
Processes:
5d3f5e3134c740cd9154b677fe1f6465acd0efd74818220e8655de7296801727.exedescription ioc Process File opened for modification C:\Windows\resources\0409\slnger\barometerstandenes.san 5d3f5e3134c740cd9154b677fe1f6465acd0efd74818220e8655de7296801727.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
5d3f5e3134c740cd9154b677fe1f6465acd0efd74818220e8655de7296801727.exe5d3f5e3134c740cd9154b677fe1f6465acd0efd74818220e8655de7296801727.exepowershell.exepowershell.exepowershell.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5d3f5e3134c740cd9154b677fe1f6465acd0efd74818220e8655de7296801727.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5d3f5e3134c740cd9154b677fe1f6465acd0efd74818220e8655de7296801727.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
powershell.exepowershell.exepowershell.exe5d3f5e3134c740cd9154b677fe1f6465acd0efd74818220e8655de7296801727.exepid Process 3776 powershell.exe 3776 powershell.exe 3812 powershell.exe 3812 powershell.exe 1072 powershell.exe 1072 powershell.exe 3764 5d3f5e3134c740cd9154b677fe1f6465acd0efd74818220e8655de7296801727.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
5d3f5e3134c740cd9154b677fe1f6465acd0efd74818220e8655de7296801727.exepid Process 768 5d3f5e3134c740cd9154b677fe1f6465acd0efd74818220e8655de7296801727.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
5d3f5e3134c740cd9154b677fe1f6465acd0efd74818220e8655de7296801727.exepowershell.exepowershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 3764 5d3f5e3134c740cd9154b677fe1f6465acd0efd74818220e8655de7296801727.exe Token: SeDebugPrivilege 3776 powershell.exe Token: SeDebugPrivilege 3812 powershell.exe Token: SeDebugPrivilege 1072 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
5d3f5e3134c740cd9154b677fe1f6465acd0efd74818220e8655de7296801727.exepid Process 3764 5d3f5e3134c740cd9154b677fe1f6465acd0efd74818220e8655de7296801727.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
5d3f5e3134c740cd9154b677fe1f6465acd0efd74818220e8655de7296801727.exe5d3f5e3134c740cd9154b677fe1f6465acd0efd74818220e8655de7296801727.exedescription pid Process procid_target PID 768 wrote to memory of 3764 768 5d3f5e3134c740cd9154b677fe1f6465acd0efd74818220e8655de7296801727.exe 88 PID 768 wrote to memory of 3764 768 5d3f5e3134c740cd9154b677fe1f6465acd0efd74818220e8655de7296801727.exe 88 PID 768 wrote to memory of 3764 768 5d3f5e3134c740cd9154b677fe1f6465acd0efd74818220e8655de7296801727.exe 88 PID 768 wrote to memory of 3764 768 5d3f5e3134c740cd9154b677fe1f6465acd0efd74818220e8655de7296801727.exe 88 PID 768 wrote to memory of 3764 768 5d3f5e3134c740cd9154b677fe1f6465acd0efd74818220e8655de7296801727.exe 88 PID 3764 wrote to memory of 3776 3764 5d3f5e3134c740cd9154b677fe1f6465acd0efd74818220e8655de7296801727.exe 99 PID 3764 wrote to memory of 3776 3764 5d3f5e3134c740cd9154b677fe1f6465acd0efd74818220e8655de7296801727.exe 99 PID 3764 wrote to memory of 3776 3764 5d3f5e3134c740cd9154b677fe1f6465acd0efd74818220e8655de7296801727.exe 99 PID 3764 wrote to memory of 3812 3764 5d3f5e3134c740cd9154b677fe1f6465acd0efd74818220e8655de7296801727.exe 101 PID 3764 wrote to memory of 3812 3764 5d3f5e3134c740cd9154b677fe1f6465acd0efd74818220e8655de7296801727.exe 101 PID 3764 wrote to memory of 3812 3764 5d3f5e3134c740cd9154b677fe1f6465acd0efd74818220e8655de7296801727.exe 101 PID 3764 wrote to memory of 1072 3764 5d3f5e3134c740cd9154b677fe1f6465acd0efd74818220e8655de7296801727.exe 105 PID 3764 wrote to memory of 1072 3764 5d3f5e3134c740cd9154b677fe1f6465acd0efd74818220e8655de7296801727.exe 105 PID 3764 wrote to memory of 1072 3764 5d3f5e3134c740cd9154b677fe1f6465acd0efd74818220e8655de7296801727.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\5d3f5e3134c740cd9154b677fe1f6465acd0efd74818220e8655de7296801727.exe"C:\Users\Admin\AppData\Local\Temp\5d3f5e3134c740cd9154b677fe1f6465acd0efd74818220e8655de7296801727.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Users\Admin\AppData\Local\Temp\5d3f5e3134c740cd9154b677fe1f6465acd0efd74818220e8655de7296801727.exe"C:\Users\Admin\AppData\Local\Temp\5d3f5e3134c740cd9154b677fe1f6465acd0efd74818220e8655de7296801727.exe"2⤵
- Checks computer location settings
- Drops startup file
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3764 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\5d3f5e3134c740cd9154b677fe1f6465acd0efd74818220e8655de7296801727.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3776
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '5d3f5e3134c740cd9154b677fe1f6465acd0efd74818220e8655de7296801727.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3812
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\5d3f5e3134c740cd9154b677fe1f6465acd0efd74818220e8655de7296801727.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1072
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5296b632ae030a3a1609aa0b504f101f1
SHA152ff1e74e3040ff15c13236bfeeabe4f7f786aa4
SHA2568bfc6228a8c29975465624b8ae8899a3f00a61aecba72eb15a55d70788d19c24
SHA5128b078dde0d210d9e834b76439434179a7b0606614bfededd38530ece3cc6d2630ee3835b3e3947c6c014492f4f54b1e31487e6fa15bc374cc0508c1decbfcc2a
-
Filesize
18KB
MD5839e04be7b2c055bc4a866f8a9ae693d
SHA18ea05cfd63b291461b85bd5164c6388609cfb4ac
SHA256d1e86367644885449770c027e339c05e134c4f424c301c015ebf858e3319816b
SHA512391ee76c71bc9ba4166834c7c6627f368a8457934da8203f91c28ad5572bf5e9975f25f53d0f8e5a998453376043c7bf4b64858a3c97ab1bb3b389171adc3445
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
11KB
MD575ed96254fbf894e42058062b4b4f0d1
SHA1996503f1383b49021eb3427bc28d13b5bbd11977
SHA256a632d74332b3f08f834c732a103dafeb09a540823a2217ca7f49159755e8f1d7
SHA51258174896db81d481947b8745dafe3a02c150f3938bb4543256e8cce1145154e016d481df9fe68dac6d48407c62cbe20753320ebd5fe5e84806d07ce78e0eb0c4