Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-12-2024 09:52
Static task
static1
Behavioral task
behavioral1
Sample
9a34f0fec4bab7739f220dab713d8bca30c5cb72e9755a2ddbb32077b076c982.exe
Resource
win7-20240903-en
General
-
Target
9a34f0fec4bab7739f220dab713d8bca30c5cb72e9755a2ddbb32077b076c982.exe
-
Size
1.9MB
-
MD5
0fa0f690b52cbae6bc8ebbe14f3c3e18
-
SHA1
9ddef8fe6dd6ebb967d2013d8f922da6bd7f32a7
-
SHA256
9a34f0fec4bab7739f220dab713d8bca30c5cb72e9755a2ddbb32077b076c982
-
SHA512
72a7868f4c9febb29e9cd58669d71840d01066120134dff18536e3049d1ed2b72449a871ac63f838f2dd8d98ad43568a2b54a4669d2ff4f821f346547eff5b82
-
SSDEEP
49152:1cAik7bXfOK/h8ouCv7NNKD19hCi1aD8K95Zvwe:aABvOK/hzNNMkOaD8KtZ
Malware Config
Extracted
xworm
5.0
vpss.ddns.net:1245
indic.serveftp.com:1245
ZlxMvmg7wbh8VVle
-
Install_directory
%AppData%
-
install_file
Process for Setting Synchronization .exe
-
telegram
https://api.telegram.org/bot6089519915:AAF7fGsNdxVbpoG7s96nf2ioIN27LQpQuh8/sendMessage?chat_id=597592591
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral2/memory/3724-4-0x0000000000400000-0x00000000005F6000-memory.dmp family_xworm behavioral2/memory/5092-5-0x00000000009E0000-0x00000000009F2000-memory.dmp family_xworm behavioral2/memory/3724-10-0x0000000000400000-0x00000000005F6000-memory.dmp family_xworm behavioral2/memory/3724-123-0x0000000000400000-0x00000000005F6000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4248 powershell.exe 3164 powershell.exe 1008 powershell.exe 1284 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Process for Setting Synchronization .lnk csc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Process for Setting Synchronization .lnk csc.exe -
Executes dropped EXE 2 IoCs
pid Process 3576 Process for Setting Synchronization .exe 1516 Process for Setting Synchronization .exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\FirefoxUpdater = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\FirefoxUpdate\\Firefox.exe" 9a34f0fec4bab7739f220dab713d8bca30c5cb72e9755a2ddbb32077b076c982.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Process for Setting Synchronization = "C:\\Users\\Admin\\AppData\\Roaming\\Process for Setting Synchronization .exe" csc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3724 set thread context of 5092 3724 9a34f0fec4bab7739f220dab713d8bca30c5cb72e9755a2ddbb32077b076c982.exe 95 -
Program crash 1 IoCs
pid pid_target Process procid_target 592 3724 WerFault.exe 82 -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9a34f0fec4bab7739f220dab713d8bca30c5cb72e9755a2ddbb32077b076c982.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process for Setting Synchronization .exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process for Setting Synchronization .exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 408 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 5092 csc.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 4248 powershell.exe 4248 powershell.exe 3164 powershell.exe 3164 powershell.exe 1008 powershell.exe 1008 powershell.exe 1284 powershell.exe 1284 powershell.exe 5092 csc.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 5092 csc.exe Token: SeDebugPrivilege 4248 powershell.exe Token: SeDebugPrivilege 3164 powershell.exe Token: SeDebugPrivilege 1008 powershell.exe Token: SeDebugPrivilege 1284 powershell.exe Token: SeDebugPrivilege 5092 csc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5092 csc.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 3724 wrote to memory of 5092 3724 9a34f0fec4bab7739f220dab713d8bca30c5cb72e9755a2ddbb32077b076c982.exe 95 PID 3724 wrote to memory of 5092 3724 9a34f0fec4bab7739f220dab713d8bca30c5cb72e9755a2ddbb32077b076c982.exe 95 PID 3724 wrote to memory of 5092 3724 9a34f0fec4bab7739f220dab713d8bca30c5cb72e9755a2ddbb32077b076c982.exe 95 PID 3724 wrote to memory of 5092 3724 9a34f0fec4bab7739f220dab713d8bca30c5cb72e9755a2ddbb32077b076c982.exe 95 PID 3724 wrote to memory of 5092 3724 9a34f0fec4bab7739f220dab713d8bca30c5cb72e9755a2ddbb32077b076c982.exe 95 PID 5092 wrote to memory of 4248 5092 csc.exe 96 PID 5092 wrote to memory of 4248 5092 csc.exe 96 PID 5092 wrote to memory of 4248 5092 csc.exe 96 PID 5092 wrote to memory of 3164 5092 csc.exe 98 PID 5092 wrote to memory of 3164 5092 csc.exe 98 PID 5092 wrote to memory of 3164 5092 csc.exe 98 PID 5092 wrote to memory of 1008 5092 csc.exe 100 PID 5092 wrote to memory of 1008 5092 csc.exe 100 PID 5092 wrote to memory of 1008 5092 csc.exe 100 PID 5092 wrote to memory of 1284 5092 csc.exe 102 PID 5092 wrote to memory of 1284 5092 csc.exe 102 PID 5092 wrote to memory of 1284 5092 csc.exe 102 PID 5092 wrote to memory of 408 5092 csc.exe 110 PID 5092 wrote to memory of 408 5092 csc.exe 110 PID 5092 wrote to memory of 408 5092 csc.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\9a34f0fec4bab7739f220dab713d8bca30c5cb72e9755a2ddbb32077b076c982.exe"C:\Users\Admin\AppData\Local\Temp\9a34f0fec4bab7739f220dab713d8bca30c5cb72e9755a2ddbb32077b076c982.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3724 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"2⤵
- Drops startup file
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5092 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4248
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'csc.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3164
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Process for Setting Synchronization .exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1008
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Process for Setting Synchronization .exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1284
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Process for Setting Synchronization " /tr "C:\Users\Admin\AppData\Roaming\Process for Setting Synchronization .exe"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:408
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3724 -s 2682⤵
- Program crash
PID:592
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3724 -ip 37241⤵PID:2376
-
C:\Users\Admin\AppData\Roaming\Process for Setting Synchronization .exe"C:\Users\Admin\AppData\Roaming\Process for Setting Synchronization .exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3576
-
C:\Users\Admin\AppData\Roaming\Process for Setting Synchronization .exe"C:\Users\Admin\AppData\Roaming\Process for Setting Synchronization .exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1516
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD51bd415654563ec9f4838c5ff13a90738
SHA1c9eaf87a0dfaff2094e3c6f8f352f58f63714425
SHA256315d5a84f323c2cba21fc587e1a8777af8e6f67f8d29050e9beb03d20b3a57bd
SHA512d1071d15e22da07ce1438fb6cdaf4334a96e59e6a9fd95a91648d41dfd241c60b947370299f6447439591cfc3628b6f13b404c94691fe7260aad5f357e808e37
-
Filesize
18KB
MD56b61029b4446dbcad6cafe46b0389d6f
SHA178490336b3fd913fe8e1dfd630d76b77e9c24543
SHA2567b3f28ca640b52c481ab7aa34c13fa0bf5b78231937acb03e0fb2246467a338a
SHA512842abba1c60291b1b4d1615a1acaa793888697c3e53e4f07f38b2e69cd642fed86a67a014526d349598d92d235bf8cfd2c6d62afb600b2941d20de997a90e0de
-
Filesize
18KB
MD5a95a0050a761aca57a685319c521b5c8
SHA15d7f8d96255a0a2db09e4d9358fe2d5cd2805126
SHA256377e731d7df3755ce4332bc269ef30a850e2f5d5395c576b20a88d090b0383b3
SHA512e86adcb1384da6963e7d137f97d7985e8c48d0cf5716e4c52ef737f2c2868c0faa0fce277175e5dea205825704e05aca6a706317a0badfb9bf4ef7d7c08cada9
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2.0MB
MD5eb80bb1ca9b9c7f516ff69afcfd75b7d
SHA1db402fb24b206c4a378a74fd649c60a413ce5a92
SHA25638c407dbf41e99396b78d00dd796930d8838dcb4af77c3f23ba0e800d1213ebe
SHA512b7669d624366d1b2c0d162053dee91aa2a319dea90b32e314dd8c8abc7306035c262454a500deda3ef9ed833d409e958cad759d7925e8e352b499eb86a17e814