Analysis
-
max time kernel
146s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-12-2024 06:29
Static task
static1
Behavioral task
behavioral1
Sample
c2b31974c504751cb32c910ecd190886d0fbe2fd835bd4c9c24ed1d568915c56.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
c2b31974c504751cb32c910ecd190886d0fbe2fd835bd4c9c24ed1d568915c56.exe
Resource
win10v2004-20241007-en
General
-
Target
c2b31974c504751cb32c910ecd190886d0fbe2fd835bd4c9c24ed1d568915c56.exe
-
Size
735KB
-
MD5
d3ac21fafb589042a7012f5992ba2074
-
SHA1
6a6dfd5cca3055e112bf03f73fb00eb3c434ab55
-
SHA256
c2b31974c504751cb32c910ecd190886d0fbe2fd835bd4c9c24ed1d568915c56
-
SHA512
e89acf2e26ba009e8d571f6f2bdb11a1c6d71fedfee45ac4d6f057c6feb99a7eb627255e120c7c3f7613d6b8b20ae85e23e684ac024ed69187173ac13b93c1cd
-
SSDEEP
12288:hyveQB/fTHIGaPkKEYzURNAwbAgUb47Om2u/eciUAWSTgL1GFrXjcufkv5+jR:huDXTIGaPhEYzUzA0oegbcthGFrXjZkE
Malware Config
Extracted
xworm
127.0.0.1:8848
23.ip.gl.ply.gg:8848
-
Install_directory
%AppData%
-
install_file
svchost.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/files/0x000b000000023b8c-28.dat family_xworm behavioral2/memory/4732-37-0x00000000000A0000-0x00000000000B6000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1432 powershell.exe 5012 powershell.exe 4484 powershell.exe 1244 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation c2b31974c504751cb32c910ecd190886d0fbe2fd835bd4c9c24ed1d568915c56.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation ปลด.exe -
Executes dropped EXE 1 IoCs
pid Process 4732 ปลด.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" ปลด.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 1432 powershell.exe 1432 powershell.exe 5012 powershell.exe 5012 powershell.exe 4484 powershell.exe 4484 powershell.exe 1244 powershell.exe 1244 powershell.exe 4732 ปลด.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4732 ปลด.exe Token: SeDebugPrivilege 1432 powershell.exe Token: SeDebugPrivilege 5012 powershell.exe Token: SeDebugPrivilege 4484 powershell.exe Token: SeDebugPrivilege 1244 powershell.exe Token: SeDebugPrivilege 4732 ปลด.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4732 ปลด.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4816 wrote to memory of 4732 4816 c2b31974c504751cb32c910ecd190886d0fbe2fd835bd4c9c24ed1d568915c56.exe 83 PID 4816 wrote to memory of 4732 4816 c2b31974c504751cb32c910ecd190886d0fbe2fd835bd4c9c24ed1d568915c56.exe 83 PID 4732 wrote to memory of 1432 4732 ปลด.exe 86 PID 4732 wrote to memory of 1432 4732 ปลด.exe 86 PID 4732 wrote to memory of 5012 4732 ปลด.exe 88 PID 4732 wrote to memory of 5012 4732 ปลด.exe 88 PID 4732 wrote to memory of 4484 4732 ปลด.exe 90 PID 4732 wrote to memory of 4484 4732 ปลด.exe 90 PID 4732 wrote to memory of 1244 4732 ปลด.exe 92 PID 4732 wrote to memory of 1244 4732 ปลด.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\c2b31974c504751cb32c910ecd190886d0fbe2fd835bd4c9c24ed1d568915c56.exe"C:\Users\Admin\AppData\Local\Temp\c2b31974c504751cb32c910ecd190886d0fbe2fd835bd4c9c24ed1d568915c56.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4816 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\ปลด.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\ปลด.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4732 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\RarSFX0\ปลด.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1432
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'ปลด.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5012
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4484
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1244
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
944B
MD53b444d3f0ddea49d84cc7b3972abe0e6
SHA10a896b3808e68d5d72c2655621f43b0b2c65ae02
SHA256ab075b491d20c6f66c7bd40b57538c1cfdaab5aac4715bfe3bbc7f4745860a74
SHA512eb0ab5d68472ec42de4c9b6d84306d7bca3874be1d0ac572030a070f21a698432418068e1a6006ff88480be8c8f54c769dee74b2def403f734109dba7261f36b
-
Filesize
944B
MD560945d1a2e48da37d4ce8d9c56b6845a
SHA183e80a6acbeb44b68b0da00b139471f428a9d6c1
SHA256314b91c00997034d6e015f40230d90ebbf57de5dc938b62c1a214d591793dbe3
SHA5125d068f1d6443e26ae3cad1c80f969e50e5860967b314153c4d3b6efd1cfa39f0907c6427bec7fa43db079f258b6357e4e9a1b0b1a36b1481d2049ea0e67909ed
-
Filesize
65KB
MD5a356439997ad4bd9aafc0a4fb2501fdc
SHA1d649fa1832d93897870c3b2484aafe54139f2b3b
SHA256f751f56495127c3898115add02e4f02d73c3dca5baddbca19adfa0f552bf0060
SHA512827c13b02ddda8b1b41d678b57c6cd93ad4f956e53bb7519748dc7389ea9f3602a92c2811ac0f1f8f70487c6e13519fcb663ee55a2d45128aefde9fac09d7afb
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82