Analysis
-
max time kernel
116s -
max time network
107s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-11-2024 15:37
Behavioral task
behavioral1
Sample
6f935745c6bffb29341d1766661ba96bfef6bdf0fa016cec6169afc33a624f47.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6f935745c6bffb29341d1766661ba96bfef6bdf0fa016cec6169afc33a624f47.exe
Resource
win10v2004-20241007-en
General
-
Target
6f935745c6bffb29341d1766661ba96bfef6bdf0fa016cec6169afc33a624f47.exe
-
Size
37KB
-
MD5
ed094471653276ce7f933ff63508c4b6
-
SHA1
5fe4c184e7915d7d79ada1f123de7263f7e3f41a
-
SHA256
6f935745c6bffb29341d1766661ba96bfef6bdf0fa016cec6169afc33a624f47
-
SHA512
0b1a108dea4f7540b5a52d4080f34d7acf6e91d90412acbc75e02510771b8e28d65f912756263bd33f986cb28a0e935616b14f1913d93e68c71f9f82c69d7fee
-
SSDEEP
768:ztGRiYTgP/NNo5GfjS61216La/FP192iOphi7X4:zkRi+gsGu6McLgFt92iOpeX4
Malware Config
Extracted
xworm
3.1
role-fresh.gl.at.ply.gg:2522
tZ4Yyzni0aPUlFjz
-
Install_directory
%ProgramData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral1/memory/2640-1-0x0000000001310000-0x0000000001320000-memory.dmp family_xworm behavioral1/files/0x000b0000000120f9-8.dat family_xworm behavioral1/memory/2832-14-0x0000000000DD0000-0x0000000000DE0000-memory.dmp family_xworm -
Xworm family
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6f935745c6bffb29341d1766661ba96bfef6bdf0fa016cec6169afc33a624f47.lnk 6f935745c6bffb29341d1766661ba96bfef6bdf0fa016cec6169afc33a624f47.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6f935745c6bffb29341d1766661ba96bfef6bdf0fa016cec6169afc33a624f47.lnk 6f935745c6bffb29341d1766661ba96bfef6bdf0fa016cec6169afc33a624f47.exe -
Executes dropped EXE 2 IoCs
pid Process 2832 6f935745c6bffb29341d1766661ba96bfef6bdf0fa016cec6169afc33a624f47.exe 2528 6f935745c6bffb29341d1766661ba96bfef6bdf0fa016cec6169afc33a624f47.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\6f935745c6bffb29341d1766661ba96bfef6bdf0fa016cec6169afc33a624f47 = "C:\\ProgramData\\6f935745c6bffb29341d1766661ba96bfef6bdf0fa016cec6169afc33a624f47.exe" 6f935745c6bffb29341d1766661ba96bfef6bdf0fa016cec6169afc33a624f47.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2816 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2640 6f935745c6bffb29341d1766661ba96bfef6bdf0fa016cec6169afc33a624f47.exe Token: SeDebugPrivilege 2640 6f935745c6bffb29341d1766661ba96bfef6bdf0fa016cec6169afc33a624f47.exe Token: SeDebugPrivilege 2832 6f935745c6bffb29341d1766661ba96bfef6bdf0fa016cec6169afc33a624f47.exe Token: SeDebugPrivilege 2528 6f935745c6bffb29341d1766661ba96bfef6bdf0fa016cec6169afc33a624f47.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2640 wrote to memory of 2816 2640 6f935745c6bffb29341d1766661ba96bfef6bdf0fa016cec6169afc33a624f47.exe 30 PID 2640 wrote to memory of 2816 2640 6f935745c6bffb29341d1766661ba96bfef6bdf0fa016cec6169afc33a624f47.exe 30 PID 2640 wrote to memory of 2816 2640 6f935745c6bffb29341d1766661ba96bfef6bdf0fa016cec6169afc33a624f47.exe 30 PID 2736 wrote to memory of 2832 2736 taskeng.exe 33 PID 2736 wrote to memory of 2832 2736 taskeng.exe 33 PID 2736 wrote to memory of 2832 2736 taskeng.exe 33 PID 2736 wrote to memory of 2528 2736 taskeng.exe 34 PID 2736 wrote to memory of 2528 2736 taskeng.exe 34 PID 2736 wrote to memory of 2528 2736 taskeng.exe 34 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6f935745c6bffb29341d1766661ba96bfef6bdf0fa016cec6169afc33a624f47.exe"C:\Users\Admin\AppData\Local\Temp\6f935745c6bffb29341d1766661ba96bfef6bdf0fa016cec6169afc33a624f47.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "6f935745c6bffb29341d1766661ba96bfef6bdf0fa016cec6169afc33a624f47" /tr "C:\ProgramData\6f935745c6bffb29341d1766661ba96bfef6bdf0fa016cec6169afc33a624f47.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2816
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {210706B1-49F7-4018-8DFB-1832ED0A0EF9} S-1-5-21-3063565911-2056067323-3330884624-1000:KHBTHJFA\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\ProgramData\6f935745c6bffb29341d1766661ba96bfef6bdf0fa016cec6169afc33a624f47.exeC:\ProgramData\6f935745c6bffb29341d1766661ba96bfef6bdf0fa016cec6169afc33a624f47.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
-
C:\ProgramData\6f935745c6bffb29341d1766661ba96bfef6bdf0fa016cec6169afc33a624f47.exeC:\ProgramData\6f935745c6bffb29341d1766661ba96bfef6bdf0fa016cec6169afc33a624f47.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2528
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
37KB
MD5ed094471653276ce7f933ff63508c4b6
SHA15fe4c184e7915d7d79ada1f123de7263f7e3f41a
SHA2566f935745c6bffb29341d1766661ba96bfef6bdf0fa016cec6169afc33a624f47
SHA5120b1a108dea4f7540b5a52d4080f34d7acf6e91d90412acbc75e02510771b8e28d65f912756263bd33f986cb28a0e935616b14f1913d93e68c71f9f82c69d7fee