Analysis
-
max time kernel
143s -
max time network
147s -
platform
windows11-21h2_x64 -
resource
win11-20241023-en -
resource tags
arch:x64arch:x86image:win11-20241023-enlocale:en-usos:windows11-21h2-x64system -
submitted
18-01-2025 21:42
Static task
static1
Behavioral task
behavioral1
Sample
2024-01-10-18-19-14.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
2024-01-10-18-19-14.exe
Resource
win11-20241023-en
General
-
Target
2024-01-10-18-19-14.exe
-
Size
79KB
-
MD5
0a2db837a415837ff64d570e9248f079
-
SHA1
10752d7b2a8f997ef1cfa73ad3675bb54600b18a
-
SHA256
3ee2fd48810d44c52854df63b99be9b5e4ef60efc70852b2e1672700f9a3c5a0
-
SHA512
dbc46cae96b51c64315446b369552a41006b96a53a8b56bde9bf262ad9ec93958b4485b67c85fee0b93c60d8cc9b83b850a4c8b618f6077f5ee1605cebc07523
-
SSDEEP
1536:Au+JxE8lRyMiOTHXe99l4BlRB2LsjT0YQNhKcQIoO9gkMtdt0hFJ:APV3ex2yMA7vxQIoOradU
Malware Config
Extracted
xworm
trip-thesaurus.gl.at.ply.gg:16715
-
Install_directory
%AppData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/files/0x0009000000029eea-4.dat family_xworm behavioral2/memory/1388-12-0x0000000000010000-0x0000000000028000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1808 powershell.exe 3824 powershell.exe 2756 powershell.exe 3952 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SecurityHealthSystray.lnk 2024-01-10-18-19-14.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SecurityHealthSystray.lnk 2024-01-10-18-19-14.exe -
Executes dropped EXE 3 IoCs
pid Process 1388 2024-01-10-18-19-14.exe 1096 SecurityHealthSystray 3152 SecurityHealthSystray -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4248760313-3670024077-2384670640-1000\Software\Microsoft\Windows\CurrentVersion\Run\SecurityHealthSystray = "C:\\Users\\Admin\\AppData\\Roaming\\SecurityHealthSystray" 2024-01-10-18-19-14.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-01-10-18-19-14.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292114432" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365268" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365268" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "65" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292114432" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = 99ebff004cc2ff000091f8000078d4000067c000003e9200001a6800f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4290799360" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5048 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1388 2024-01-10-18-19-14.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 1996 powershell.exe 1996 powershell.exe 1808 powershell.exe 1808 powershell.exe 3824 powershell.exe 3824 powershell.exe 2756 powershell.exe 2756 powershell.exe 3952 powershell.exe 3952 powershell.exe 1388 2024-01-10-18-19-14.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 1388 2024-01-10-18-19-14.exe Token: SeDebugPrivilege 1996 powershell.exe Token: SeDebugPrivilege 1808 powershell.exe Token: SeDebugPrivilege 3824 powershell.exe Token: SeDebugPrivilege 2756 powershell.exe Token: SeDebugPrivilege 3952 powershell.exe Token: SeDebugPrivilege 1388 2024-01-10-18-19-14.exe Token: SeDebugPrivilege 1096 SecurityHealthSystray Token: SeDebugPrivilege 3152 SecurityHealthSystray Token: SeShutdownPrivilege 396 shutdown.exe Token: SeRemoteShutdownPrivilege 396 shutdown.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1388 2024-01-10-18-19-14.exe 704 LogonUI.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 3848 wrote to memory of 1996 3848 2024-01-10-18-19-14.exe 78 PID 3848 wrote to memory of 1996 3848 2024-01-10-18-19-14.exe 78 PID 3848 wrote to memory of 1996 3848 2024-01-10-18-19-14.exe 78 PID 3848 wrote to memory of 1388 3848 2024-01-10-18-19-14.exe 80 PID 3848 wrote to memory of 1388 3848 2024-01-10-18-19-14.exe 80 PID 1388 wrote to memory of 1808 1388 2024-01-10-18-19-14.exe 82 PID 1388 wrote to memory of 1808 1388 2024-01-10-18-19-14.exe 82 PID 1388 wrote to memory of 3824 1388 2024-01-10-18-19-14.exe 84 PID 1388 wrote to memory of 3824 1388 2024-01-10-18-19-14.exe 84 PID 1388 wrote to memory of 2756 1388 2024-01-10-18-19-14.exe 86 PID 1388 wrote to memory of 2756 1388 2024-01-10-18-19-14.exe 86 PID 1388 wrote to memory of 3952 1388 2024-01-10-18-19-14.exe 88 PID 1388 wrote to memory of 3952 1388 2024-01-10-18-19-14.exe 88 PID 1388 wrote to memory of 5048 1388 2024-01-10-18-19-14.exe 90 PID 1388 wrote to memory of 5048 1388 2024-01-10-18-19-14.exe 90 PID 1388 wrote to memory of 396 1388 2024-01-10-18-19-14.exe 94 PID 1388 wrote to memory of 396 1388 2024-01-10-18-19-14.exe 94 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-01-10-18-19-14.exe"C:\Users\Admin\AppData\Local\Temp\2024-01-10-18-19-14.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3848 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHIAbAB6ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGoAawBlACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGwAYwBuACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHMAdABhACMAPgA="2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1996
-
-
C:\Users\Admin\AppData\Roaming\2024-01-10-18-19-14.exe"C:\Users\Admin\AppData\Roaming\2024-01-10-18-19-14.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\2024-01-10-18-19-14.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1808
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '2024-01-10-18-19-14.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3824
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\SecurityHealthSystray'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'SecurityHealthSystray'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3952
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "SecurityHealthSystray" /tr "C:\Users\Admin\AppData\Roaming\SecurityHealthSystray"3⤵
- Scheduled Task/Job: Scheduled Task
PID:5048
-
-
C:\Windows\SYSTEM32\shutdown.exeshutdown.exe /f /s /t 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:396
-
-
-
C:\Users\Admin\AppData\Roaming\SecurityHealthSystrayC:\Users\Admin\AppData\Roaming\SecurityHealthSystray1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1096
-
C:\Users\Admin\AppData\Roaming\SecurityHealthSystrayC:\Users\Admin\AppData\Roaming\SecurityHealthSystray1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3152
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa3a15055 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:704
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Modify Registry
1Obfuscated Files or Information
1Command Obfuscation
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52cbbb74b7da1f720b48ed31085cbd5b8
SHA179caa9a3ea8abe1b9c4326c3633da64a5f724964
SHA256e31b18f21621d9983bfdf1ea3e53884a9d58b8ffd79e0e5790da6f3a81a8b9d3
SHA512ecf02d5240e0c1c005d3ab393aa7eff62bd498c2db5905157e2bf6d29e1b663228a9583950842629d1a4caef404c8941a0c7799b1a3bd1eb890a09fdb7efcff9
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD59d17e8585400bc639a8b261083920ec3
SHA1aef71cce477bd67115a4e2a0a86e6b8f0f62e30a
SHA25681fa386fa9b3d185839bec826c3f8cc422e1f329792b901d61be826d42a57fc1
SHA512235c6644c1349c77f2805c400fd1091a8775b7e63a2ba2e360418faaeb8b696da13ea7bb33a2d92b35f3fafd30fa6945c2398fba7bba39cf5f037a7d900878d5
-
Filesize
944B
MD51a9fa92a4f2e2ec9e244d43a6a4f8fb9
SHA19910190edfaccece1dfcc1d92e357772f5dae8f7
SHA2560ee052d5333fd5fd86bc84856fec98e045f077a7ac8051651bf7c521b9706888
SHA5125d2361476fa22200e6f83883efe7dcb8c3fe7dae8d56e04e28a36e9ae1270c327b6aa161d92b239593da7661289d002c574446ecfd6bd19928209aae25e3ef64
-
Filesize
944B
MD54a7f03a7ad1cae046d8ceac04256e5ae
SHA1ef0bf767c91cba32b33c0b48f74f5eb153ae43d3
SHA256e8aa3162f519e3670b0fc79dfbeeca68ea2b65a17900cf3aafc6a48de3296d60
SHA512382a91848be121734bce9f533bcb4747e5f21db5b1ea5dfc8cc567005f5be0f1dcc73a55516b83feb931cdc90601ed4d36fb890687f08e1056ff98da2365f01d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
74KB
MD59fd737e642e488c941cb3cfa205bf0b2
SHA153c1d11e884a4eb76a402111447e7659292a2813
SHA256e5172d5f750acb734d00f632d68ac1542444625307f7d5abd519810943f8af2f
SHA512ee6d98f5760fe357515b89fa6a44d8635f4cd3a6f3cd14ea9bc9a03a479da45f0410c182c7159356bab3f42a6afdac58c018bb483de4774fa004b1b7e6370e08