Analysis
-
max time kernel
143s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
05-11-2024 02:00
Behavioral task
behavioral1
Sample
00956e3a55867b348d29da5f04cf6fb51e85872389ce6dc5f4015a958c575fb3.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
00956e3a55867b348d29da5f04cf6fb51e85872389ce6dc5f4015a958c575fb3.exe
Resource
win10v2004-20241007-en
General
-
Target
00956e3a55867b348d29da5f04cf6fb51e85872389ce6dc5f4015a958c575fb3.exe
-
Size
137KB
-
MD5
1a925fce50787a5028b73dd32e0c7dce
-
SHA1
7205d5c3d7efbc5805eb0b343a1bc83903e7589c
-
SHA256
00956e3a55867b348d29da5f04cf6fb51e85872389ce6dc5f4015a958c575fb3
-
SHA512
ceec3fa381bbcb32fb520b876fac67defc2712fcf7dcbf4a69d50a227c8f81f1cbb3aac03fc0f2ac007105b9b378c5a1c405ec2b326bf284795c0ae0e85d93a8
-
SSDEEP
3072:6fjh7Fv9fjOwiBz65/M6If+3Js+3JFkKeTno:8hJv9AxBt25
Malware Config
Extracted
xworm
5.0
147.185.221.23:48450
2YsFPOHVMLfmF9px
-
Install_directory
%AppData%
-
install_file
Update.exe
Signatures
-
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral1/memory/2308-1-0x0000000000300000-0x0000000000328000-memory.dmp family_xworm behavioral1/files/0x000b0000000120f9-35.dat family_xworm behavioral1/memory/1616-37-0x0000000000F30000-0x0000000000F58000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3036 powershell.exe 2716 powershell.exe 2848 powershell.exe 2608 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Update.lnk 00956e3a55867b348d29da5f04cf6fb51e85872389ce6dc5f4015a958c575fb3.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Update.lnk 00956e3a55867b348d29da5f04cf6fb51e85872389ce6dc5f4015a958c575fb3.exe -
Executes dropped EXE 3 IoCs
pid Process 1616 Update.exe 2192 Update.exe 2020 Update.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\Update = "C:\\Users\\Admin\\AppData\\Roaming\\Update.exe" 00956e3a55867b348d29da5f04cf6fb51e85872389ce6dc5f4015a958c575fb3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2904 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2716 powershell.exe 2848 powershell.exe 2608 powershell.exe 3036 powershell.exe 2308 00956e3a55867b348d29da5f04cf6fb51e85872389ce6dc5f4015a958c575fb3.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 2308 00956e3a55867b348d29da5f04cf6fb51e85872389ce6dc5f4015a958c575fb3.exe Token: SeDebugPrivilege 2716 powershell.exe Token: SeDebugPrivilege 2848 powershell.exe Token: SeDebugPrivilege 2608 powershell.exe Token: SeDebugPrivilege 3036 powershell.exe Token: SeDebugPrivilege 2308 00956e3a55867b348d29da5f04cf6fb51e85872389ce6dc5f4015a958c575fb3.exe Token: SeDebugPrivilege 1616 Update.exe Token: SeDebugPrivilege 2192 Update.exe Token: SeDebugPrivilege 2020 Update.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2308 00956e3a55867b348d29da5f04cf6fb51e85872389ce6dc5f4015a958c575fb3.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2308 wrote to memory of 2716 2308 00956e3a55867b348d29da5f04cf6fb51e85872389ce6dc5f4015a958c575fb3.exe 31 PID 2308 wrote to memory of 2716 2308 00956e3a55867b348d29da5f04cf6fb51e85872389ce6dc5f4015a958c575fb3.exe 31 PID 2308 wrote to memory of 2716 2308 00956e3a55867b348d29da5f04cf6fb51e85872389ce6dc5f4015a958c575fb3.exe 31 PID 2308 wrote to memory of 2848 2308 00956e3a55867b348d29da5f04cf6fb51e85872389ce6dc5f4015a958c575fb3.exe 33 PID 2308 wrote to memory of 2848 2308 00956e3a55867b348d29da5f04cf6fb51e85872389ce6dc5f4015a958c575fb3.exe 33 PID 2308 wrote to memory of 2848 2308 00956e3a55867b348d29da5f04cf6fb51e85872389ce6dc5f4015a958c575fb3.exe 33 PID 2308 wrote to memory of 2608 2308 00956e3a55867b348d29da5f04cf6fb51e85872389ce6dc5f4015a958c575fb3.exe 35 PID 2308 wrote to memory of 2608 2308 00956e3a55867b348d29da5f04cf6fb51e85872389ce6dc5f4015a958c575fb3.exe 35 PID 2308 wrote to memory of 2608 2308 00956e3a55867b348d29da5f04cf6fb51e85872389ce6dc5f4015a958c575fb3.exe 35 PID 2308 wrote to memory of 3036 2308 00956e3a55867b348d29da5f04cf6fb51e85872389ce6dc5f4015a958c575fb3.exe 37 PID 2308 wrote to memory of 3036 2308 00956e3a55867b348d29da5f04cf6fb51e85872389ce6dc5f4015a958c575fb3.exe 37 PID 2308 wrote to memory of 3036 2308 00956e3a55867b348d29da5f04cf6fb51e85872389ce6dc5f4015a958c575fb3.exe 37 PID 2308 wrote to memory of 2904 2308 00956e3a55867b348d29da5f04cf6fb51e85872389ce6dc5f4015a958c575fb3.exe 39 PID 2308 wrote to memory of 2904 2308 00956e3a55867b348d29da5f04cf6fb51e85872389ce6dc5f4015a958c575fb3.exe 39 PID 2308 wrote to memory of 2904 2308 00956e3a55867b348d29da5f04cf6fb51e85872389ce6dc5f4015a958c575fb3.exe 39 PID 1508 wrote to memory of 1616 1508 taskeng.exe 42 PID 1508 wrote to memory of 1616 1508 taskeng.exe 42 PID 1508 wrote to memory of 1616 1508 taskeng.exe 42 PID 1508 wrote to memory of 2192 1508 taskeng.exe 43 PID 1508 wrote to memory of 2192 1508 taskeng.exe 43 PID 1508 wrote to memory of 2192 1508 taskeng.exe 43 PID 1508 wrote to memory of 2020 1508 taskeng.exe 44 PID 1508 wrote to memory of 2020 1508 taskeng.exe 44 PID 1508 wrote to memory of 2020 1508 taskeng.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\00956e3a55867b348d29da5f04cf6fb51e85872389ce6dc5f4015a958c575fb3.exe"C:\Users\Admin\AppData\Local\Temp\00956e3a55867b348d29da5f04cf6fb51e85872389ce6dc5f4015a958c575fb3.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\00956e3a55867b348d29da5f04cf6fb51e85872389ce6dc5f4015a958c575fb3.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '00956e3a55867b348d29da5f04cf6fb51e85872389ce6dc5f4015a958c575fb3.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Update.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Update.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3036
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Update" /tr "C:\Users\Admin\AppData\Roaming\Update.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2904
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {B9997810-734E-4263-8B6B-6E06AFDB831A} S-1-5-21-3551809350-4263495960-1443967649-1000:NNYJZAHP\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Users\Admin\AppData\Roaming\Update.exeC:\Users\Admin\AppData\Roaming\Update.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1616
-
-
C:\Users\Admin\AppData\Roaming\Update.exeC:\Users\Admin\AppData\Roaming\Update.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2192
-
-
C:\Users\Admin\AppData\Roaming\Update.exeC:\Users\Admin\AppData\Roaming\Update.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2020
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5badcf7f147d3fff66b149bc39d2d16f1
SHA1f3009e688b480a123bb3442341c5b60209e7d502
SHA256e56a5df686add0c01fd015ff47755e1f075fef49758e9988a0989ff830878de7
SHA512ba44dff8d84d32e69df7f937f4f29506b795b8cf154c30f4553c07589ad4a11246e012897fc056084d43f055b77ca1b3b8cd919ea8dcb68bc7554a036fec3fe1
-
Filesize
137KB
MD51a925fce50787a5028b73dd32e0c7dce
SHA17205d5c3d7efbc5805eb0b343a1bc83903e7589c
SHA25600956e3a55867b348d29da5f04cf6fb51e85872389ce6dc5f4015a958c575fb3
SHA512ceec3fa381bbcb32fb520b876fac67defc2712fcf7dcbf4a69d50a227c8f81f1cbb3aac03fc0f2ac007105b9b378c5a1c405ec2b326bf284795c0ae0e85d93a8