Analysis
-
max time kernel
49s -
max time network
54s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
06-11-2024 18:49
Static task
static1
Behavioral task
behavioral1
Sample
Minecraft Checker.zip
Resource
win11-20241007-en
General
-
Target
Minecraft Checker.zip
-
Size
49KB
-
MD5
daf6a43ce1f9c897df8eb447489b8d5e
-
SHA1
d3496e70e86fe898094ce11d35e07082127025b6
-
SHA256
3db2c2a470737ef9670ead53cdac6a34347a135b42a8334696216b5209de80cb
-
SHA512
1880623205152d65904450e184516beb88d669f85d4880fa141b2363e34fd3be362725961ab1e1b0741ee17b358311232a7a99a33624c604521d008d88cbe9fe
-
SSDEEP
768:k0pY89dHb8tld9KS9kxvL7+Y+1SAoD6lNzdegt4ByPRoI/83B6S:DpY+8l9x9GL7+/17eO4BIomQQS
Malware Config
Extracted
xworm
127.0.0.1:43608
percent-robot.gl.at.ply.gg:43608
-
Install_directory
%AppData%
-
install_file
SandelloChecker.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x001900000002ab04-5.dat family_xworm behavioral1/memory/3644-7-0x00000000003B0000-0x00000000003CA000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1560 powershell.exe 4892 powershell.exe 928 powershell.exe 2344 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SandelloChecker.lnk SandelloChecker.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SandelloChecker.lnk SandelloChecker.exe -
Executes dropped EXE 2 IoCs
pid Process 3644 SandelloChecker.exe 5004 SandelloChecker.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\Microsoft\Windows\CurrentVersion\Run\SandelloChecker = "C:\\Users\\Admin\\AppData\\Roaming\\SandelloChecker.exe" SandelloChecker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ 7zFM.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ 7zFM.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2572 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 928 powershell.exe 928 powershell.exe 2344 powershell.exe 2344 powershell.exe 1560 powershell.exe 1560 powershell.exe 4892 powershell.exe 4892 powershell.exe 3644 SandelloChecker.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1616 7zFM.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeRestorePrivilege 1616 7zFM.exe Token: 35 1616 7zFM.exe Token: SeSecurityPrivilege 1616 7zFM.exe Token: SeSecurityPrivilege 1616 7zFM.exe Token: SeDebugPrivilege 3644 SandelloChecker.exe Token: SeDebugPrivilege 928 powershell.exe Token: SeDebugPrivilege 2344 powershell.exe Token: SeDebugPrivilege 1560 powershell.exe Token: SeDebugPrivilege 4892 powershell.exe Token: SeDebugPrivilege 3644 SandelloChecker.exe Token: SeDebugPrivilege 5004 SandelloChecker.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1616 7zFM.exe 1616 7zFM.exe 1616 7zFM.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3644 SandelloChecker.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 3644 wrote to memory of 928 3644 SandelloChecker.exe 82 PID 3644 wrote to memory of 928 3644 SandelloChecker.exe 82 PID 3644 wrote to memory of 2344 3644 SandelloChecker.exe 84 PID 3644 wrote to memory of 2344 3644 SandelloChecker.exe 84 PID 3644 wrote to memory of 1560 3644 SandelloChecker.exe 86 PID 3644 wrote to memory of 1560 3644 SandelloChecker.exe 86 PID 3644 wrote to memory of 4892 3644 SandelloChecker.exe 88 PID 3644 wrote to memory of 4892 3644 SandelloChecker.exe 88 PID 3644 wrote to memory of 2572 3644 SandelloChecker.exe 90 PID 3644 wrote to memory of 2572 3644 SandelloChecker.exe 90 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Minecraft Checker.zip"1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1616
-
C:\Users\Admin\Desktop\SandelloChecker.exe"C:\Users\Admin\Desktop\SandelloChecker.exe"1⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3644 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\Desktop\SandelloChecker.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:928
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'SandelloChecker.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2344
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\SandelloChecker.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1560
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'SandelloChecker.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4892
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "SandelloChecker" /tr "C:\Users\Admin\AppData\Roaming\SandelloChecker.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2572
-
-
C:\Users\Admin\Desktop\SandelloChecker.exe"C:\Users\Admin\Desktop\SandelloChecker.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5004
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD51a9fa92a4f2e2ec9e244d43a6a4f8fb9
SHA19910190edfaccece1dfcc1d92e357772f5dae8f7
SHA2560ee052d5333fd5fd86bc84856fec98e045f077a7ac8051651bf7c521b9706888
SHA5125d2361476fa22200e6f83883efe7dcb8c3fe7dae8d56e04e28a36e9ae1270c327b6aa161d92b239593da7661289d002c574446ecfd6bd19928209aae25e3ef64
-
Filesize
944B
MD55b705b4839f481b2485f2195c589cad0
SHA1a55866cd9e6fedf352d0e937101755ea61a50c86
SHA256f6a3b94a63de605bbbcf1e95cb2d743166f44ea7e9d0d2bfa0e88c94c26e37c6
SHA512f228eccd5646068a81e79baeaf7e8bfa470b30d503bf0ca8cc746c009510ab609b5c091cadf08fab1e3581900cdb7834c775c61a95a29c2d73ccd0dcbd851bab
-
Filesize
944B
MD5051a74485331f9d9f5014e58ec71566c
SHA14ed0256a84f2e95609a0b4d5c249bca624db8fe4
SHA2563f67e4ba795fd89d33e9a1fe7547e297a82ae50b8f25eedc2b33a27866b28888
SHA5121f15fd8ca727b198495ef826002c1cbcc63e98eecb2e92abff48354ae668e6c3aaf9bd3005664967ae75637bacee7e730ce36142483d08ae6a068d9ae3e0e17d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
79KB
MD5e20b1fb4352240c604905059b1100d06
SHA1fa9234d4870c38384ee62785c5b8108e644f4557
SHA256d041dc206040e8a7dd3cd40d128961d47a387afcf6561c11099cb86f4da649b8
SHA5123a4f2db79b76b3a0d4d10f47873ea36c1b70ae0681b95c08090a5f2010d846f7938e41b5e6028117f594c51d464610eb791203b9ff00ad7f37d839a06aa98c3a