Analysis
-
max time kernel
117s -
max time network
87s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-11-2024 17:27
Behavioral task
behavioral1
Sample
3d25fe2989b3b9505c5b45751d1da232fe3715bff54c6900d82b99e7ad76e6c5N.exe
Resource
win7-20240903-en
General
-
Target
3d25fe2989b3b9505c5b45751d1da232fe3715bff54c6900d82b99e7ad76e6c5N.exe
-
Size
114KB
-
MD5
e20b663922380d2a79b01883ba62e890
-
SHA1
dd1a149b68a295548c0de33122efe0b04a202fd6
-
SHA256
3d25fe2989b3b9505c5b45751d1da232fe3715bff54c6900d82b99e7ad76e6c5
-
SHA512
187a06c21aa6f532ef6e1a46141d95a1aded62b3b9908789c85b57038e07357e64a92642f7ff25e7ea27bb00ab75f1756f8b68d1eb094cdbbe8f6f8b721bcac5
-
SSDEEP
1536:JjYYfOtuaA3+pfbrp+ZY9QQK676lJOqVChiH0hLP+VVVVVVVVVVVVVVVVVVVVVVf:B0uaA3+pfbrpfOZfOqVbH0hLN0
Malware Config
Extracted
xworm
127.0.0.1:10967
22.ip.gl.ply.gg:10967
-
Install_directory
%Userprofile%
-
install_file
dllhso.exe
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/memory/2236-1-0x00000000012A0000-0x00000000012C2000-memory.dmp family_xworm behavioral1/files/0x000b000000018683-31.dat family_xworm behavioral1/memory/1684-33-0x0000000000B10000-0x0000000000B32000-memory.dmp family_xworm behavioral1/memory/2200-35-0x00000000010E0000-0x0000000001102000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2164 powershell.exe 2808 powershell.exe 2744 powershell.exe 2984 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 1684 dllhso.exe 2200 dllhso.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2696 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2164 powershell.exe 2808 powershell.exe 2744 powershell.exe 2984 powershell.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2236 3d25fe2989b3b9505c5b45751d1da232fe3715bff54c6900d82b99e7ad76e6c5N.exe Token: SeDebugPrivilege 2164 powershell.exe Token: SeDebugPrivilege 2808 powershell.exe Token: SeDebugPrivilege 2744 powershell.exe Token: SeDebugPrivilege 2984 powershell.exe Token: SeDebugPrivilege 2236 3d25fe2989b3b9505c5b45751d1da232fe3715bff54c6900d82b99e7ad76e6c5N.exe Token: SeDebugPrivilege 1684 dllhso.exe Token: SeDebugPrivilege 2200 dllhso.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2236 wrote to memory of 2164 2236 3d25fe2989b3b9505c5b45751d1da232fe3715bff54c6900d82b99e7ad76e6c5N.exe 30 PID 2236 wrote to memory of 2164 2236 3d25fe2989b3b9505c5b45751d1da232fe3715bff54c6900d82b99e7ad76e6c5N.exe 30 PID 2236 wrote to memory of 2164 2236 3d25fe2989b3b9505c5b45751d1da232fe3715bff54c6900d82b99e7ad76e6c5N.exe 30 PID 2236 wrote to memory of 2808 2236 3d25fe2989b3b9505c5b45751d1da232fe3715bff54c6900d82b99e7ad76e6c5N.exe 32 PID 2236 wrote to memory of 2808 2236 3d25fe2989b3b9505c5b45751d1da232fe3715bff54c6900d82b99e7ad76e6c5N.exe 32 PID 2236 wrote to memory of 2808 2236 3d25fe2989b3b9505c5b45751d1da232fe3715bff54c6900d82b99e7ad76e6c5N.exe 32 PID 2236 wrote to memory of 2744 2236 3d25fe2989b3b9505c5b45751d1da232fe3715bff54c6900d82b99e7ad76e6c5N.exe 35 PID 2236 wrote to memory of 2744 2236 3d25fe2989b3b9505c5b45751d1da232fe3715bff54c6900d82b99e7ad76e6c5N.exe 35 PID 2236 wrote to memory of 2744 2236 3d25fe2989b3b9505c5b45751d1da232fe3715bff54c6900d82b99e7ad76e6c5N.exe 35 PID 2236 wrote to memory of 2984 2236 3d25fe2989b3b9505c5b45751d1da232fe3715bff54c6900d82b99e7ad76e6c5N.exe 37 PID 2236 wrote to memory of 2984 2236 3d25fe2989b3b9505c5b45751d1da232fe3715bff54c6900d82b99e7ad76e6c5N.exe 37 PID 2236 wrote to memory of 2984 2236 3d25fe2989b3b9505c5b45751d1da232fe3715bff54c6900d82b99e7ad76e6c5N.exe 37 PID 2236 wrote to memory of 2696 2236 3d25fe2989b3b9505c5b45751d1da232fe3715bff54c6900d82b99e7ad76e6c5N.exe 39 PID 2236 wrote to memory of 2696 2236 3d25fe2989b3b9505c5b45751d1da232fe3715bff54c6900d82b99e7ad76e6c5N.exe 39 PID 2236 wrote to memory of 2696 2236 3d25fe2989b3b9505c5b45751d1da232fe3715bff54c6900d82b99e7ad76e6c5N.exe 39 PID 840 wrote to memory of 1684 840 taskeng.exe 42 PID 840 wrote to memory of 1684 840 taskeng.exe 42 PID 840 wrote to memory of 1684 840 taskeng.exe 42 PID 840 wrote to memory of 2200 840 taskeng.exe 43 PID 840 wrote to memory of 2200 840 taskeng.exe 43 PID 840 wrote to memory of 2200 840 taskeng.exe 43 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\3d25fe2989b3b9505c5b45751d1da232fe3715bff54c6900d82b99e7ad76e6c5N.exe"C:\Users\Admin\AppData\Local\Temp\3d25fe2989b3b9505c5b45751d1da232fe3715bff54c6900d82b99e7ad76e6c5N.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\3d25fe2989b3b9505c5b45751d1da232fe3715bff54c6900d82b99e7ad76e6c5N.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2164
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '3d25fe2989b3b9505c5b45751d1da232fe3715bff54c6900d82b99e7ad76e6c5N.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2808
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\dllhso.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'dllhso.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2984
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "dllhso" /tr "C:\Users\Admin\dllhso.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2696
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {A8DA9D21-9213-47EC-9A15-F0F8F35BE688} S-1-5-21-2872745919-2748461613-2989606286-1000:CCJBVTGQ\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Users\Admin\dllhso.exeC:\Users\Admin\dllhso.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1684
-
-
C:\Users\Admin\dllhso.exeC:\Users\Admin\dllhso.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2200
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD586b114f415aaafafc785527414fd2236
SHA1694b0dcd67aac945696cf5dbbb57c4ff9418dca5
SHA2561907089176af772dee0fe2d892f76c905bb9220eb81fb8db550310e4ba8bf5ea
SHA5128390457905dc6b70d79a12ee06e3f8baf554bb41dfa9d81a5a6944a21f3b2e3f0f03e6a56be67138e994850fc6f99b5433003fffb88077d72489541243500036
-
Filesize
114KB
MD5e20b663922380d2a79b01883ba62e890
SHA1dd1a149b68a295548c0de33122efe0b04a202fd6
SHA2563d25fe2989b3b9505c5b45751d1da232fe3715bff54c6900d82b99e7ad76e6c5
SHA512187a06c21aa6f532ef6e1a46141d95a1aded62b3b9908789c85b57038e07357e64a92642f7ff25e7ea27bb00ab75f1756f8b68d1eb094cdbbe8f6f8b721bcac5