Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
02-11-2024 17:11
Behavioral task
behavioral1
Sample
fa5a74ef1355ddd1d5984b84d52d7aa0727e11e40a89ca3a2bbf4594eea57730.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
fa5a74ef1355ddd1d5984b84d52d7aa0727e11e40a89ca3a2bbf4594eea57730.exe
Resource
win10v2004-20241007-en
General
-
Target
fa5a74ef1355ddd1d5984b84d52d7aa0727e11e40a89ca3a2bbf4594eea57730.exe
-
Size
158KB
-
MD5
1ade097499dd5fb334ffe69d06d00b31
-
SHA1
ab5e0d3a2e0a71b2afe9a04bd24835a8f5874079
-
SHA256
fa5a74ef1355ddd1d5984b84d52d7aa0727e11e40a89ca3a2bbf4594eea57730
-
SHA512
b35aec83bbf5e0501a706df42db4db1b077acf88e37a4d6c65b52c83f24db0e0eb33fad9f22f0a847a14f6540419d85e24062f9c65a2a6d96db5ab20d315598e
-
SSDEEP
3072:6vpWpop9+bNFwwO52HJe5BV0bUniyimyx:IVpkbEaJe5v0bURy
Malware Config
Extracted
xworm
topics-junior.at.ply.gg:45283
-
Install_directory
%AppData%
-
install_file
msedge.exe
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/memory/1776-1-0x0000000000C90000-0x0000000000CBC000-memory.dmp family_xworm behavioral1/files/0x000e00000001202c-36.dat family_xworm behavioral1/memory/1948-38-0x0000000000C20000-0x0000000000C4C000-memory.dmp family_xworm behavioral1/memory/2928-41-0x00000000010E0000-0x000000000110C000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3000 powershell.exe 2428 powershell.exe 2872 powershell.exe 2628 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\msedge.lnk fa5a74ef1355ddd1d5984b84d52d7aa0727e11e40a89ca3a2bbf4594eea57730.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\msedge.lnk fa5a74ef1355ddd1d5984b84d52d7aa0727e11e40a89ca3a2bbf4594eea57730.exe -
Executes dropped EXE 2 IoCs
pid Process 1948 msedge.exe 2928 msedge.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\msedge = "C:\\Users\\Admin\\AppData\\Roaming\\msedge.exe" fa5a74ef1355ddd1d5984b84d52d7aa0727e11e40a89ca3a2bbf4594eea57730.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2604 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 3000 powershell.exe 2428 powershell.exe 2872 powershell.exe 2628 powershell.exe 1776 fa5a74ef1355ddd1d5984b84d52d7aa0727e11e40a89ca3a2bbf4594eea57730.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 1776 fa5a74ef1355ddd1d5984b84d52d7aa0727e11e40a89ca3a2bbf4594eea57730.exe Token: SeDebugPrivilege 3000 powershell.exe Token: SeDebugPrivilege 2428 powershell.exe Token: SeDebugPrivilege 2872 powershell.exe Token: SeDebugPrivilege 2628 powershell.exe Token: SeDebugPrivilege 1776 fa5a74ef1355ddd1d5984b84d52d7aa0727e11e40a89ca3a2bbf4594eea57730.exe Token: SeDebugPrivilege 1948 msedge.exe Token: SeDebugPrivilege 2928 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1776 fa5a74ef1355ddd1d5984b84d52d7aa0727e11e40a89ca3a2bbf4594eea57730.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1776 wrote to memory of 3000 1776 fa5a74ef1355ddd1d5984b84d52d7aa0727e11e40a89ca3a2bbf4594eea57730.exe 30 PID 1776 wrote to memory of 3000 1776 fa5a74ef1355ddd1d5984b84d52d7aa0727e11e40a89ca3a2bbf4594eea57730.exe 30 PID 1776 wrote to memory of 3000 1776 fa5a74ef1355ddd1d5984b84d52d7aa0727e11e40a89ca3a2bbf4594eea57730.exe 30 PID 1776 wrote to memory of 2428 1776 fa5a74ef1355ddd1d5984b84d52d7aa0727e11e40a89ca3a2bbf4594eea57730.exe 32 PID 1776 wrote to memory of 2428 1776 fa5a74ef1355ddd1d5984b84d52d7aa0727e11e40a89ca3a2bbf4594eea57730.exe 32 PID 1776 wrote to memory of 2428 1776 fa5a74ef1355ddd1d5984b84d52d7aa0727e11e40a89ca3a2bbf4594eea57730.exe 32 PID 1776 wrote to memory of 2872 1776 fa5a74ef1355ddd1d5984b84d52d7aa0727e11e40a89ca3a2bbf4594eea57730.exe 34 PID 1776 wrote to memory of 2872 1776 fa5a74ef1355ddd1d5984b84d52d7aa0727e11e40a89ca3a2bbf4594eea57730.exe 34 PID 1776 wrote to memory of 2872 1776 fa5a74ef1355ddd1d5984b84d52d7aa0727e11e40a89ca3a2bbf4594eea57730.exe 34 PID 1776 wrote to memory of 2628 1776 fa5a74ef1355ddd1d5984b84d52d7aa0727e11e40a89ca3a2bbf4594eea57730.exe 36 PID 1776 wrote to memory of 2628 1776 fa5a74ef1355ddd1d5984b84d52d7aa0727e11e40a89ca3a2bbf4594eea57730.exe 36 PID 1776 wrote to memory of 2628 1776 fa5a74ef1355ddd1d5984b84d52d7aa0727e11e40a89ca3a2bbf4594eea57730.exe 36 PID 1776 wrote to memory of 2604 1776 fa5a74ef1355ddd1d5984b84d52d7aa0727e11e40a89ca3a2bbf4594eea57730.exe 38 PID 1776 wrote to memory of 2604 1776 fa5a74ef1355ddd1d5984b84d52d7aa0727e11e40a89ca3a2bbf4594eea57730.exe 38 PID 1776 wrote to memory of 2604 1776 fa5a74ef1355ddd1d5984b84d52d7aa0727e11e40a89ca3a2bbf4594eea57730.exe 38 PID 1864 wrote to memory of 1948 1864 taskeng.exe 42 PID 1864 wrote to memory of 1948 1864 taskeng.exe 42 PID 1864 wrote to memory of 1948 1864 taskeng.exe 42 PID 1864 wrote to memory of 2928 1864 taskeng.exe 43 PID 1864 wrote to memory of 2928 1864 taskeng.exe 43 PID 1864 wrote to memory of 2928 1864 taskeng.exe 43 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\fa5a74ef1355ddd1d5984b84d52d7aa0727e11e40a89ca3a2bbf4594eea57730.exe"C:\Users\Admin\AppData\Local\Temp\fa5a74ef1355ddd1d5984b84d52d7aa0727e11e40a89ca3a2bbf4594eea57730.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\fa5a74ef1355ddd1d5984b84d52d7aa0727e11e40a89ca3a2bbf4594eea57730.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3000
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'fa5a74ef1355ddd1d5984b84d52d7aa0727e11e40a89ca3a2bbf4594eea57730.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2428
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\msedge.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'msedge.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "msedge" /tr "C:\Users\Admin\AppData\Roaming\msedge.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2604
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {68BE668F-127A-4FF0-AB73-E8021FEF1EB5} S-1-5-21-1163522206-1469769407-485553996-1000:PJCSDMRP\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Users\Admin\AppData\Roaming\msedge.exeC:\Users\Admin\AppData\Roaming\msedge.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1948
-
-
C:\Users\Admin\AppData\Roaming\msedge.exeC:\Users\Admin\AppData\Roaming\msedge.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD54ef6db9b4dd51e117344a4fbf2c161c3
SHA173e6c4b8e9d1d70a314d4ed8e73dc55c437c6d70
SHA256fa99f13f4a8ce8a5267088f1f08a742db1a6a310b94ed55bb1276611e6589eba
SHA512309c6f895b489578bf2d148176922a9fbbff05a9e242cfd8ac0f42afe6efb564fa9084b78d7dbb77660d813fd5fb45af2b18c0fe514ea9267e51d46c288dcd52
-
Filesize
158KB
MD51ade097499dd5fb334ffe69d06d00b31
SHA1ab5e0d3a2e0a71b2afe9a04bd24835a8f5874079
SHA256fa5a74ef1355ddd1d5984b84d52d7aa0727e11e40a89ca3a2bbf4594eea57730
SHA512b35aec83bbf5e0501a706df42db4db1b077acf88e37a4d6c65b52c83f24db0e0eb33fad9f22f0a847a14f6540419d85e24062f9c65a2a6d96db5ab20d315598e