Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-01-2025 21:09
Static task
static1
Behavioral task
behavioral1
Sample
2024-01-10-18-19-14.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-01-10-18-19-14.exe
-
Size
80KB
-
MD5
a6515bf51a0b935e94ccb887ebbdf024
-
SHA1
f47c53f783f55a2ed896d96ada1df8db8e2ae406
-
SHA256
43738906c630492486b01b50f6eaa5088e91d1036098c0999491d11dfc49949b
-
SHA512
f4c55297abfac77f59bbae2da9e7df070bdc7123cc329e05ee3602ff29e82176b458982ef1c6d9f0c18ec49bdaecd7714ffd7711720b897cb2c2081ecc9002f3
-
SSDEEP
1536:9ecON08CTFj2g0TE1FcRDt7l8FePBEI5dbeLdm89x4DawvteROtpMrewPQHvyk0V:9tON0fEgX277nBPpexx4OwF/W6wPQPzQ
Malware Config
Extracted
xworm
trip-thesaurus.gl.at.ply.gg:16715
-
Install_directory
%AppData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x000a000000023bbc-4.dat family_xworm behavioral1/memory/548-12-0x00000000007C0000-0x00000000007D8000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3988 powershell.exe 1212 powershell.exe 2740 powershell.exe 4516 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 2024-01-10-18-19-14.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 2024-01-10-18-19-14.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SecurityHealthSystray.lnk 2024-01-10-18-19-14.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SecurityHealthSystray.lnk 2024-01-10-18-19-14.exe -
Executes dropped EXE 1 IoCs
pid Process 548 2024-01-10-18-19-14.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SecurityHealthSystray = "C:\\Users\\Admin\\AppData\\Roaming\\SecurityHealthSystray" 2024-01-10-18-19-14.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 13 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-01-10-18-19-14.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 3556 powershell.exe 3556 powershell.exe 1212 powershell.exe 1212 powershell.exe 2740 powershell.exe 2740 powershell.exe 4516 powershell.exe 4516 powershell.exe 3988 powershell.exe 3988 powershell.exe 548 2024-01-10-18-19-14.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 548 2024-01-10-18-19-14.exe Token: SeDebugPrivilege 3556 powershell.exe Token: SeDebugPrivilege 1212 powershell.exe Token: SeDebugPrivilege 2740 powershell.exe Token: SeDebugPrivilege 4516 powershell.exe Token: SeDebugPrivilege 3988 powershell.exe Token: SeDebugPrivilege 548 2024-01-10-18-19-14.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 548 2024-01-10-18-19-14.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2032 wrote to memory of 3556 2032 2024-01-10-18-19-14.exe 83 PID 2032 wrote to memory of 3556 2032 2024-01-10-18-19-14.exe 83 PID 2032 wrote to memory of 3556 2032 2024-01-10-18-19-14.exe 83 PID 2032 wrote to memory of 548 2032 2024-01-10-18-19-14.exe 85 PID 2032 wrote to memory of 548 2032 2024-01-10-18-19-14.exe 85 PID 548 wrote to memory of 1212 548 2024-01-10-18-19-14.exe 88 PID 548 wrote to memory of 1212 548 2024-01-10-18-19-14.exe 88 PID 548 wrote to memory of 2740 548 2024-01-10-18-19-14.exe 90 PID 548 wrote to memory of 2740 548 2024-01-10-18-19-14.exe 90 PID 548 wrote to memory of 4516 548 2024-01-10-18-19-14.exe 92 PID 548 wrote to memory of 4516 548 2024-01-10-18-19-14.exe 92 PID 548 wrote to memory of 3988 548 2024-01-10-18-19-14.exe 94 PID 548 wrote to memory of 3988 548 2024-01-10-18-19-14.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-01-10-18-19-14.exe"C:\Users\Admin\AppData\Local\Temp\2024-01-10-18-19-14.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGoAcQBsACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHIAYgByACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGUAaQBiACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHIAagBkACMAPgA="2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3556
-
-
C:\Users\Admin\AppData\Roaming\2024-01-10-18-19-14.exe"C:\Users\Admin\AppData\Roaming\2024-01-10-18-19-14.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:548 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\2024-01-10-18-19-14.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1212
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '2024-01-10-18-19-14.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\SecurityHealthSystray'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4516
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'SecurityHealthSystray'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3988
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Modify Registry
1Obfuscated Files or Information
1Command Obfuscation
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5ff6b1feca449b8c9e7acd8bbf4f34079
SHA16c3f86a7c50806f7a1cc570b5c2d7b40bacb5c98
SHA256fb0aba2df96470434a86db741e1563326bf67b3ad7b0b633e6730d336ac0ebd4
SHA512bdc846809a5ea408ce154f7e48a541afe84031ac0729ca41eca99f266b5fcaf512d5cce4fb898a07f41e6f82c39b25e6907b34f0aaaefe2771f4c9399cb2491a
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD55c8ea9d884103d067a1ba2e422a2b1ed
SHA13ddf0f71f84e1b595b6f8862c649445a6d188ed6
SHA256d77147b11db5fdb60f2a0a1157944a3a59d713ff9996be33bd05d1e92fb2c28b
SHA5128366f4756c2390a631d7083b03b40a335cd05ae5c302fe3512919200ac4980e8c6b94e2e9ce634ab75f6bfa06a851a23b29e43afef3ad58b1b70d3d6bc569aca
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
75KB
MD5bfd3b2f73d58e818eb3e08ff9f29997b
SHA145f9cefc5f890bb251872ed89770369140786112
SHA256ca4668757e95f08cc049a166a7e1f373e3ac001e68bd97b1c1aee568acf1e5c7
SHA512685c838c4ab3eb3b74c018ea2e773b315c1554f59508835b1190f02627971be162b9fcb440bc4eae36a29bfb59917f885e6f567a6048bf28466b4e0ee93aa841