Analysis
-
max time kernel
118s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
23-08-2024 13:14
Behavioral task
behavioral1
Sample
9a18962acee9b5b7946b1425233581e0N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
9a18962acee9b5b7946b1425233581e0N.exe
Resource
win10v2004-20240802-en
General
-
Target
9a18962acee9b5b7946b1425233581e0N.exe
-
Size
85KB
-
MD5
9a18962acee9b5b7946b1425233581e0
-
SHA1
4f969b78f34af14278f8e422aacc26d203e5d427
-
SHA256
f89ebc619ed93a97968f38959d4582b331b94aa748fd1123fc8276d805164a43
-
SHA512
f574af01cdf46b382e9708a9b16fc8852b2d0e3689d07683f7dc552f14f1e072cc4ae4134747e301dec31a5381b344058c74f5fbcd1fe917623fbb60243527cf
-
SSDEEP
1536:4mYiwWSj+jM1zw03EQ9+bqADgpnGQFKS416+O2GrkjQIzuvdS1EAd8IIU:4mjjfUj+bqADUhFDAO9AjQa4gEA6IIU
Malware Config
Extracted
xworm
5.0
127.0.0.1:7000
149.22.84.163:7000
-
Install_directory
%ProgramData%
-
install_file
Vlc.exe
-
telegram
https://api.telegram.org/bot7319980603:AAFuzygI8cI8IS2VJgdLb0HfT3zr-_0GWFU
Signatures
-
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral1/memory/1236-1-0x00000000012D0000-0x00000000012EC000-memory.dmp family_xworm behavioral1/files/0x0009000000012118-34.dat family_xworm behavioral1/memory/1444-36-0x00000000012F0000-0x000000000130C000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3044 powershell.exe 2864 powershell.exe 2816 powershell.exe 2784 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Vlc.lnk 9a18962acee9b5b7946b1425233581e0N.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Vlc.lnk 9a18962acee9b5b7946b1425233581e0N.exe -
Executes dropped EXE 2 IoCs
pid Process 1444 Vlc.exe 448 Vlc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\Vlc = "C:\\ProgramData\\Vlc.exe" 9a18962acee9b5b7946b1425233581e0N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2668 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 3044 powershell.exe 2864 powershell.exe 2816 powershell.exe 2784 powershell.exe 1236 9a18962acee9b5b7946b1425233581e0N.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 1236 9a18962acee9b5b7946b1425233581e0N.exe Token: SeDebugPrivilege 3044 powershell.exe Token: SeDebugPrivilege 2864 powershell.exe Token: SeDebugPrivilege 2816 powershell.exe Token: SeDebugPrivilege 2784 powershell.exe Token: SeDebugPrivilege 1236 9a18962acee9b5b7946b1425233581e0N.exe Token: SeDebugPrivilege 1444 Vlc.exe Token: SeDebugPrivilege 448 Vlc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1236 9a18962acee9b5b7946b1425233581e0N.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1236 wrote to memory of 3044 1236 9a18962acee9b5b7946b1425233581e0N.exe 31 PID 1236 wrote to memory of 3044 1236 9a18962acee9b5b7946b1425233581e0N.exe 31 PID 1236 wrote to memory of 3044 1236 9a18962acee9b5b7946b1425233581e0N.exe 31 PID 1236 wrote to memory of 2864 1236 9a18962acee9b5b7946b1425233581e0N.exe 33 PID 1236 wrote to memory of 2864 1236 9a18962acee9b5b7946b1425233581e0N.exe 33 PID 1236 wrote to memory of 2864 1236 9a18962acee9b5b7946b1425233581e0N.exe 33 PID 1236 wrote to memory of 2816 1236 9a18962acee9b5b7946b1425233581e0N.exe 35 PID 1236 wrote to memory of 2816 1236 9a18962acee9b5b7946b1425233581e0N.exe 35 PID 1236 wrote to memory of 2816 1236 9a18962acee9b5b7946b1425233581e0N.exe 35 PID 1236 wrote to memory of 2784 1236 9a18962acee9b5b7946b1425233581e0N.exe 37 PID 1236 wrote to memory of 2784 1236 9a18962acee9b5b7946b1425233581e0N.exe 37 PID 1236 wrote to memory of 2784 1236 9a18962acee9b5b7946b1425233581e0N.exe 37 PID 1236 wrote to memory of 2668 1236 9a18962acee9b5b7946b1425233581e0N.exe 39 PID 1236 wrote to memory of 2668 1236 9a18962acee9b5b7946b1425233581e0N.exe 39 PID 1236 wrote to memory of 2668 1236 9a18962acee9b5b7946b1425233581e0N.exe 39 PID 2004 wrote to memory of 1444 2004 taskeng.exe 43 PID 2004 wrote to memory of 1444 2004 taskeng.exe 43 PID 2004 wrote to memory of 1444 2004 taskeng.exe 43 PID 2004 wrote to memory of 448 2004 taskeng.exe 44 PID 2004 wrote to memory of 448 2004 taskeng.exe 44 PID 2004 wrote to memory of 448 2004 taskeng.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\9a18962acee9b5b7946b1425233581e0N.exe"C:\Users\Admin\AppData\Local\Temp\9a18962acee9b5b7946b1425233581e0N.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\9a18962acee9b5b7946b1425233581e0N.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3044
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '9a18962acee9b5b7946b1425233581e0N.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2864
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\Vlc.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Vlc.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2784
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Vlc" /tr "C:\ProgramData\Vlc.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2668
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {AE092BD6-4452-4C84-B51E-8CBF3121CD6D} S-1-5-21-2958949473-3205530200-1453100116-1000:WHMFPZKA\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\ProgramData\Vlc.exeC:\ProgramData\Vlc.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1444
-
-
C:\ProgramData\Vlc.exeC:\ProgramData\Vlc.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:448
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
85KB
MD59a18962acee9b5b7946b1425233581e0
SHA14f969b78f34af14278f8e422aacc26d203e5d427
SHA256f89ebc619ed93a97968f38959d4582b331b94aa748fd1123fc8276d805164a43
SHA512f574af01cdf46b382e9708a9b16fc8852b2d0e3689d07683f7dc552f14f1e072cc4ae4134747e301dec31a5381b344058c74f5fbcd1fe917623fbb60243527cf
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5986ad8d79c1e46318fcbc55375d19203
SHA1320b1b0aacf9ff98aa0abddb66d2969c5df0cb9b
SHA256825225b820bcca7503e0c3b067af51ebcd267610ec8c57d75f0c40c13880d2b6
SHA5128f57b7a149aa886eb8b7a65c85f091ee6a56b2a051d6e41971c8aad538f6a93dfcd3dbbceaffa5e30574d2e6b7daf0d14a8efa8a684be389d449354d5bcf8c2b