Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-11-2024 12:39
Behavioral task
behavioral1
Sample
8327399d458913b2f8b9b8d5b53d38390ba01842747eb701cc75486e57df1d30N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8327399d458913b2f8b9b8d5b53d38390ba01842747eb701cc75486e57df1d30N.exe
Resource
win10v2004-20241007-en
General
-
Target
8327399d458913b2f8b9b8d5b53d38390ba01842747eb701cc75486e57df1d30N.exe
-
Size
70KB
-
MD5
01417d75f6d4f4e43ab50301bdfed600
-
SHA1
f71eb0c0c8e43f82338f2ea45b41a434836f77c4
-
SHA256
8327399d458913b2f8b9b8d5b53d38390ba01842747eb701cc75486e57df1d30
-
SHA512
3ae6831b2aa620f262f2d7c23194b66cb52eccbd955ee8f2b5ce7cfd3e53f85070000f98a301ec67f4f0426284bd5fdf0c135533fe3c041493781dac91cbe6ac
-
SSDEEP
1536:ujXe7voXuNLagsO7hdXvxY+CbTX9R6l4OAy8AjubP:E6wXuNLagsO1dpY+CbTtNOB8AQP
Malware Config
Extracted
xworm
192.168.0.3:3389
184.190.169.22:3389
192.168.0.8:3389
192.168.0.7:3389
-
Install_directory
%ProgramData%
-
install_file
Microsoft OneDrive.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/2196-1-0x0000000000EE0000-0x0000000000EF8000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2688 powershell.exe 1736 powershell.exe 3044 powershell.exe 2656 powershell.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft OneDrive = "C:\\ProgramData\\Microsoft OneDrive.exe" 8327399d458913b2f8b9b8d5b53d38390ba01842747eb701cc75486e57df1d30N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2656 powershell.exe 2688 powershell.exe 1736 powershell.exe 3044 powershell.exe 2196 8327399d458913b2f8b9b8d5b53d38390ba01842747eb701cc75486e57df1d30N.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2196 8327399d458913b2f8b9b8d5b53d38390ba01842747eb701cc75486e57df1d30N.exe Token: SeDebugPrivilege 2656 powershell.exe Token: SeDebugPrivilege 2688 powershell.exe Token: SeDebugPrivilege 1736 powershell.exe Token: SeDebugPrivilege 3044 powershell.exe Token: SeDebugPrivilege 2196 8327399d458913b2f8b9b8d5b53d38390ba01842747eb701cc75486e57df1d30N.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2196 8327399d458913b2f8b9b8d5b53d38390ba01842747eb701cc75486e57df1d30N.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2196 wrote to memory of 2656 2196 8327399d458913b2f8b9b8d5b53d38390ba01842747eb701cc75486e57df1d30N.exe 30 PID 2196 wrote to memory of 2656 2196 8327399d458913b2f8b9b8d5b53d38390ba01842747eb701cc75486e57df1d30N.exe 30 PID 2196 wrote to memory of 2656 2196 8327399d458913b2f8b9b8d5b53d38390ba01842747eb701cc75486e57df1d30N.exe 30 PID 2196 wrote to memory of 2688 2196 8327399d458913b2f8b9b8d5b53d38390ba01842747eb701cc75486e57df1d30N.exe 32 PID 2196 wrote to memory of 2688 2196 8327399d458913b2f8b9b8d5b53d38390ba01842747eb701cc75486e57df1d30N.exe 32 PID 2196 wrote to memory of 2688 2196 8327399d458913b2f8b9b8d5b53d38390ba01842747eb701cc75486e57df1d30N.exe 32 PID 2196 wrote to memory of 1736 2196 8327399d458913b2f8b9b8d5b53d38390ba01842747eb701cc75486e57df1d30N.exe 34 PID 2196 wrote to memory of 1736 2196 8327399d458913b2f8b9b8d5b53d38390ba01842747eb701cc75486e57df1d30N.exe 34 PID 2196 wrote to memory of 1736 2196 8327399d458913b2f8b9b8d5b53d38390ba01842747eb701cc75486e57df1d30N.exe 34 PID 2196 wrote to memory of 3044 2196 8327399d458913b2f8b9b8d5b53d38390ba01842747eb701cc75486e57df1d30N.exe 36 PID 2196 wrote to memory of 3044 2196 8327399d458913b2f8b9b8d5b53d38390ba01842747eb701cc75486e57df1d30N.exe 36 PID 2196 wrote to memory of 3044 2196 8327399d458913b2f8b9b8d5b53d38390ba01842747eb701cc75486e57df1d30N.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\8327399d458913b2f8b9b8d5b53d38390ba01842747eb701cc75486e57df1d30N.exe"C:\Users\Admin\AppData\Local\Temp\8327399d458913b2f8b9b8d5b53d38390ba01842747eb701cc75486e57df1d30N.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\8327399d458913b2f8b9b8d5b53d38390ba01842747eb701cc75486e57df1d30N.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2656
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '8327399d458913b2f8b9b8d5b53d38390ba01842747eb701cc75486e57df1d30N.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft OneDrive.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1736
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Microsoft OneDrive.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3044
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD57e6e4e43c9dfb065dd02705bdb72b862
SHA16626358671ffd02d56cc4bb9f078c51847bcc8be
SHA2564e0c1b05535260e3f006e12b6964c52ea02d5e03839aa512adbcee7ee97ba4cd
SHA51298bb292cb0284a5629adc0a074790d280329a6935d6a1ba86c163c9647c88bdcc223a62987ff475fafa3e5f8a614d3d67b80116f8603f8763c7f1eb61d36679d