Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20250113-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20250113-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    17-01-2025 15:35

General

  • Target

    Builder.exe

  • Size

    495KB

  • MD5

    bda37ad3c62e346bc0dc3c0c5dd904ed

  • SHA1

    ccd30af09ca5d3b725f41d33f34d826f25af6dd6

  • SHA256

    59930cbba4dd59a8e76a13ecc22429f1ec061c79f31a0f4e0ad4a7d9de1e486f

  • SHA512

    a8a198f1b60585abf81d76423577990c45fbcbbaaae6c866ad39d5935224f17c429d0202f23acc56b62675f8bc2110b851ad578e42e66dded1ca60edce522074

  • SSDEEP

    12288:ZLV6Btpmk/ZAnwuKKb0660GFvJSbV1y38/Zt6Znj:hApf/OwC06GFvJY1ND6Zj

Malware Config

Extracted

Family

xworm

Version

5.0

C2

tunhost.duckdns.org:57891

wintun.freemyip.com:57891

87.249.134.68:57891

Mutex

9DuIkwFe9M5m0Kl5

Attributes
  • install_file

    USB.exe

aes.plain

Signatures

  • Detect Xworm Payload 2 IoCs
  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Nanocore family
  • UAC bypass 3 TTPs 1 IoCs
  • Xmrig family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 11 IoCs
  • Creates new service(s) 2 TTPs
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 5 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Power Settings 1 TTPs 8 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 1 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Builder.exe
    "C:\Users\Admin\AppData\Local\Temp\Builder.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5016
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "NAT Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmp8A4E.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:380
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "NAT Host Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp8A9D.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:4368
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\winlogon.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\winlogon.exe"
      2⤵
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • System Location Discovery: System Language Discovery
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious behavior: SetClipboardViewer
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4500
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /delete /f /tn "Microsoft\Windows\Client Server Runtime Process"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4108
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "Microsoft\Windows\Client Server Runtime Process" /xml "C:\Users\Admin\AppData\Local\Temp\tmp9451.tmp"
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:4436
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\wanhost.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\wanhost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2480
    • C:\Windows\SysWOW64\reg.exe
      "reg.exe" ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
      2⤵
      • UAC bypass
      • System Location Discovery: System Language Discovery
      • Modifies registry key
      PID:1568
    • C:\Users\Admin\AppData\Local\system32.exe
      "C:\Users\Admin\AppData\Local\system32.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3852
      • C:\Windows\system32\powercfg.exe
        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
        3⤵
        • Power Settings
        • Suspicious use of AdjustPrivilegeToken
        PID:1212
      • C:\Windows\system32\powercfg.exe
        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
        3⤵
        • Power Settings
        • Suspicious use of AdjustPrivilegeToken
        PID:4636
      • C:\Windows\system32\powercfg.exe
        C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
        3⤵
        • Power Settings
        • Suspicious use of AdjustPrivilegeToken
        PID:3684
      • C:\Windows\system32\powercfg.exe
        C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
        3⤵
        • Power Settings
        • Suspicious use of AdjustPrivilegeToken
        PID:2424
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe delete "AHMOQNZH"
        3⤵
        • Launches sc.exe
        PID:4308
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe create "AHMOQNZH" binpath= "C:\ProgramData\ipbodjvyupmv\qshtkbttphgg.exe" start= "auto"
        3⤵
        • Launches sc.exe
        PID:4980
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop eventlog
        3⤵
        • Launches sc.exe
        PID:5036
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe start "AHMOQNZH"
        3⤵
        • Launches sc.exe
        PID:4588
    • C:\Users\Admin\AppData\Local\system32-checker.exe
      "C:\Users\Admin\AppData\Local\system32-checker.exe"
      2⤵
      • Executes dropped EXE
      PID:4572
  • C:\ProgramData\ipbodjvyupmv\qshtkbttphgg.exe
    C:\ProgramData\ipbodjvyupmv\qshtkbttphgg.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2792
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:2196
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:2560
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:4728
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:5096
    • C:\Windows\system32\conhost.exe
      C:\Windows\system32\conhost.exe
      2⤵
        PID:2832
      • C:\Windows\explorer.exe
        explorer.exe
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1332

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp8A4E.tmp

      Filesize

      1KB

      MD5

      b5a43b9fb362d98c033e9a8b39aac74c

      SHA1

      e32983a42bf0a3dc9b5520ece9d8f34d99bc41d5

      SHA256

      75b9e1e010550532b5f9b425e98710fd6a559a4a15e4736306a4cf9593021235

      SHA512

      1bd7d7646790e9870f6c30bbf53e8140f20172eddedf72b8f3242d1daf192dbce03562a34f9da1b838d2fe87bdd8963cf96d748319756fe017b4edb49e52649b

    • C:\Users\Admin\AppData\Local\Temp\tmp8A9D.tmp

      Filesize

      1KB

      MD5

      941b1e0e6b53c283168729c630527efe

      SHA1

      90c37f9005be9c945ac772f23de78d48a613591f

      SHA256

      495c93a2a875275a2e125119fe84432a86a14afcce8fdeadf844e4e58e288fdf

      SHA512

      e8a8478915b6262e08cf74a7410e736b676ada7a7666b3f56d5ebcc404281327afb40ed7118bdd516bfa35d7664921fe9605422385f4243e5fd6f2dbab9742a7

    • C:\Users\Admin\AppData\Local\Temp\tmp9451.tmp

      Filesize

      1KB

      MD5

      55f737e134714dd479fb8d4417a14df5

      SHA1

      4195b4131fb1215140baaaf5a6d8e26f305572af

      SHA256

      f306ee4e70a9dd3281131c476541b78f8cbe387a8a507f3b98a48ef34ecf2835

      SHA512

      446fa2af1cfb7057fd96fbaa26b4dcec67427399c8859c85ed11d5fb7b64f6abca39581faa2f17ca32c5e57759a448266d4be6af39e730d5e596cc41701fd1bf

    • C:\Users\Admin\AppData\Local\system32-checker.exe

      Filesize

      6KB

      MD5

      7c1867586dfd01366878ae08415c612c

      SHA1

      4526353fbb9b8be77f3c0f46778a740f84882f83

      SHA256

      521f29dd7236b22daba7ea9537ef6be31057a08eec9526805b4685d7970e1372

      SHA512

      ef4ff7128de21fcdec5019322247ae958b46c2ff20b36d65f32fd6921e2f7c7bd018168fb3a7c0c728f071160057c790b3d5b691aad24cd5ebd975e7abc409ba

    • C:\Users\Admin\AppData\Local\system32.exe

      Filesize

      2.5MB

      MD5

      a5c4e57922031e587bf09fb90453d73e

      SHA1

      4bc3a265800ef4f7df8402292d8218553b2860b6

      SHA256

      3720ffed8da2ba9d4cabbe64331f939f36e750e7dd3d5b9ff4d937325b35543b

      SHA512

      0fd81c9ca1ea8587fa33f2da3f45896b9d22e9f8a014513316274674a4256a4f04654462ed4ed87021e999964c895734aa2814e5a37f23a2010c594ad113a491

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\wanhost.exe

      Filesize

      32KB

      MD5

      bb88af07d7f92e77086eb2a090b508fd

      SHA1

      2fcf43147b61ed5c8e1d7d46398eb3749e649e78

      SHA256

      77ce6f10d6034a1d7ab7768278cf8322b719729f612e6afe8cff72cb637cd6ec

      SHA512

      7a41def72de640dbf057c41971b02213e75202a1863b41491e36644da17bcbfb16c41ae6c6af121b5b2f7fee4f0608f867a404f1bbbf8db5dc9444978868f7c3

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\winlogon.exe

      Filesize

      191KB

      MD5

      ed3b00caa7c83ab730df4a14aeb5d6bf

      SHA1

      453eeebd3cd4a0faf5e7eca63ea6cdb0ed96971a

      SHA256

      456b4cf130884ff7283aa415425ff6e3f6c610211bc7504e41bba9346dacd827

      SHA512

      fb64f0d53215cfcbd18f9de977e2f41323192b9329e67f7c26f53692970a2688f0a6a80f836c073945404e84364620f49790b22499bbf65c904341b90ccba954

    • memory/1332-56-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/1332-58-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/1332-64-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/1332-65-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/1332-63-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/1332-61-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/1332-55-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/1332-57-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/1332-59-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/1332-51-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/1332-48-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/1332-50-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/1332-47-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/1332-49-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/1332-53-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/1332-52-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/1332-54-0x0000000000CB0000-0x0000000000CD0000-memory.dmp

      Filesize

      128KB

    • memory/2480-23-0x00000000009C0000-0x00000000009CE000-memory.dmp

      Filesize

      56KB

    • memory/2480-26-0x00007FFEC44F3000-0x00007FFEC44F5000-memory.dmp

      Filesize

      8KB

    • memory/2832-38-0x0000000140000000-0x000000014000D000-memory.dmp

      Filesize

      52KB

    • memory/2832-42-0x0000000140000000-0x000000014000D000-memory.dmp

      Filesize

      52KB

    • memory/2832-46-0x0000000140000000-0x000000014000D000-memory.dmp

      Filesize

      52KB

    • memory/2832-41-0x0000000140000000-0x000000014000D000-memory.dmp

      Filesize

      52KB

    • memory/2832-40-0x0000000140000000-0x000000014000D000-memory.dmp

      Filesize

      52KB

    • memory/2832-39-0x0000000140000000-0x000000014000D000-memory.dmp

      Filesize

      52KB

    • memory/4500-24-0x00000000750E0000-0x0000000075691000-memory.dmp

      Filesize

      5.7MB

    • memory/4500-25-0x00000000750E0000-0x0000000075691000-memory.dmp

      Filesize

      5.7MB

    • memory/4500-60-0x00000000750E0000-0x0000000075691000-memory.dmp

      Filesize

      5.7MB

    • memory/4500-22-0x00000000750E0000-0x0000000075691000-memory.dmp

      Filesize

      5.7MB

    • memory/4572-70-0x0000000000B20000-0x0000000000B26000-memory.dmp

      Filesize

      24KB

    • memory/5016-0-0x00000000750E2000-0x00000000750E3000-memory.dmp

      Filesize

      4KB

    • memory/5016-9-0x00000000750E0000-0x0000000075691000-memory.dmp

      Filesize

      5.7MB

    • memory/5016-21-0x00000000750E0000-0x0000000075691000-memory.dmp

      Filesize

      5.7MB

    • memory/5016-43-0x00000000750E0000-0x0000000075691000-memory.dmp

      Filesize

      5.7MB

    • memory/5016-29-0x00000000750E0000-0x0000000075691000-memory.dmp

      Filesize

      5.7MB

    • memory/5016-2-0x00000000750E0000-0x0000000075691000-memory.dmp

      Filesize

      5.7MB

    • memory/5016-20-0x00000000750E2000-0x00000000750E3000-memory.dmp

      Filesize

      4KB

    • memory/5016-1-0x00000000750E0000-0x0000000075691000-memory.dmp

      Filesize

      5.7MB