Analysis
-
max time kernel
119s -
max time network
105s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-11-2024 12:40
Behavioral task
behavioral1
Sample
ac9ef83f6d6ae646a08a97ecfe311a8beddacc41e0add58f8516b657f627ee18N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ac9ef83f6d6ae646a08a97ecfe311a8beddacc41e0add58f8516b657f627ee18N.exe
Resource
win10v2004-20241007-en
General
-
Target
ac9ef83f6d6ae646a08a97ecfe311a8beddacc41e0add58f8516b657f627ee18N.exe
-
Size
37KB
-
MD5
d8dfc68d21a7cdd095bc03963a8b2fb0
-
SHA1
7d132da41aa0180c5895132e559f6245f1feacbc
-
SHA256
ac9ef83f6d6ae646a08a97ecfe311a8beddacc41e0add58f8516b657f627ee18
-
SHA512
32080903a12794c3e60d8572a7c50b693a5f988fabd1679bbcce9e1bba2a6e038fa023ad95b95dd00d14e08b1ea95194ce03e371bef29b67be4a2c01872c8637
-
SSDEEP
768:ztGRiYTgP/NNo5GfjS61216La/FP192iOphi7X:zkRi+gsGu6McLgFt92iOpeX
Malware Config
Extracted
xworm
3.1
role-fresh.gl.at.ply.gg:2522
tZ4Yyzni0aPUlFjz
-
Install_directory
%ProgramData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral1/memory/2328-1-0x0000000000B40000-0x0000000000B50000-memory.dmp family_xworm behavioral1/files/0x000f000000012276-8.dat family_xworm behavioral1/memory/2588-16-0x00000000012B0000-0x00000000012C0000-memory.dmp family_xworm -
Xworm family
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ac9ef83f6d6ae646a08a97ecfe311a8beddacc41e0add58f8516b657f627ee18N.lnk ac9ef83f6d6ae646a08a97ecfe311a8beddacc41e0add58f8516b657f627ee18N.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ac9ef83f6d6ae646a08a97ecfe311a8beddacc41e0add58f8516b657f627ee18N.lnk ac9ef83f6d6ae646a08a97ecfe311a8beddacc41e0add58f8516b657f627ee18N.exe -
Executes dropped EXE 2 IoCs
pid Process 2588 ac9ef83f6d6ae646a08a97ecfe311a8beddacc41e0add58f8516b657f627ee18N.exe 2764 ac9ef83f6d6ae646a08a97ecfe311a8beddacc41e0add58f8516b657f627ee18N.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\ac9ef83f6d6ae646a08a97ecfe311a8beddacc41e0add58f8516b657f627ee18N = "C:\\ProgramData\\ac9ef83f6d6ae646a08a97ecfe311a8beddacc41e0add58f8516b657f627ee18N.exe" ac9ef83f6d6ae646a08a97ecfe311a8beddacc41e0add58f8516b657f627ee18N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2460 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2328 ac9ef83f6d6ae646a08a97ecfe311a8beddacc41e0add58f8516b657f627ee18N.exe Token: SeDebugPrivilege 2328 ac9ef83f6d6ae646a08a97ecfe311a8beddacc41e0add58f8516b657f627ee18N.exe Token: SeDebugPrivilege 2588 ac9ef83f6d6ae646a08a97ecfe311a8beddacc41e0add58f8516b657f627ee18N.exe Token: SeDebugPrivilege 2764 ac9ef83f6d6ae646a08a97ecfe311a8beddacc41e0add58f8516b657f627ee18N.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2328 wrote to memory of 2460 2328 ac9ef83f6d6ae646a08a97ecfe311a8beddacc41e0add58f8516b657f627ee18N.exe 30 PID 2328 wrote to memory of 2460 2328 ac9ef83f6d6ae646a08a97ecfe311a8beddacc41e0add58f8516b657f627ee18N.exe 30 PID 2328 wrote to memory of 2460 2328 ac9ef83f6d6ae646a08a97ecfe311a8beddacc41e0add58f8516b657f627ee18N.exe 30 PID 1972 wrote to memory of 2588 1972 taskeng.exe 34 PID 1972 wrote to memory of 2588 1972 taskeng.exe 34 PID 1972 wrote to memory of 2588 1972 taskeng.exe 34 PID 1972 wrote to memory of 2764 1972 taskeng.exe 35 PID 1972 wrote to memory of 2764 1972 taskeng.exe 35 PID 1972 wrote to memory of 2764 1972 taskeng.exe 35 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ac9ef83f6d6ae646a08a97ecfe311a8beddacc41e0add58f8516b657f627ee18N.exe"C:\Users\Admin\AppData\Local\Temp\ac9ef83f6d6ae646a08a97ecfe311a8beddacc41e0add58f8516b657f627ee18N.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "ac9ef83f6d6ae646a08a97ecfe311a8beddacc41e0add58f8516b657f627ee18N" /tr "C:\ProgramData\ac9ef83f6d6ae646a08a97ecfe311a8beddacc41e0add58f8516b657f627ee18N.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2460
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {E98EAFD4-040C-4447-97E8-BA1F29D3D259} S-1-5-21-4177215427-74451935-3209572229-1000:JSMURNPT\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\ProgramData\ac9ef83f6d6ae646a08a97ecfe311a8beddacc41e0add58f8516b657f627ee18N.exeC:\ProgramData\ac9ef83f6d6ae646a08a97ecfe311a8beddacc41e0add58f8516b657f627ee18N.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2588
-
-
C:\ProgramData\ac9ef83f6d6ae646a08a97ecfe311a8beddacc41e0add58f8516b657f627ee18N.exeC:\ProgramData\ac9ef83f6d6ae646a08a97ecfe311a8beddacc41e0add58f8516b657f627ee18N.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
37KB
MD5d8dfc68d21a7cdd095bc03963a8b2fb0
SHA17d132da41aa0180c5895132e559f6245f1feacbc
SHA256ac9ef83f6d6ae646a08a97ecfe311a8beddacc41e0add58f8516b657f627ee18
SHA51232080903a12794c3e60d8572a7c50b693a5f988fabd1679bbcce9e1bba2a6e038fa023ad95b95dd00d14e08b1ea95194ce03e371bef29b67be4a2c01872c8637