Analysis
-
max time kernel
127s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-11-2024 23:35
Behavioral task
behavioral1
Sample
7a8fe7d881adece62bb6057d8306d8a0d417a810a81882149587958bbf39ff25.exe
Resource
win7-20240903-en
General
-
Target
7a8fe7d881adece62bb6057d8306d8a0d417a810a81882149587958bbf39ff25.exe
-
Size
63KB
-
MD5
754c64b6e93a932952e1d86b66213486
-
SHA1
f23268af58f8b4758e1a98619fa4640139c88e99
-
SHA256
7a8fe7d881adece62bb6057d8306d8a0d417a810a81882149587958bbf39ff25
-
SHA512
16417885aaf1a72b4c58d9bb3e5bc1b55692ac9ad0d963397ac27f53c982aaf9a07d1efce8ab37479b73157b8bbb678f94bfeff5b0fc27d3784e5cdd1704555f
-
SSDEEP
1536:jv0nbrF7oGDVxO13pmjLpgTC1Vsy9bAGS5bHIeS1Uc6WOTSXnTe:jvjCzO1UFky9bAGwjuyAOTKK
Malware Config
Extracted
xworm
146.190.110.91:3389
-
Install_directory
%AppData%
-
install_file
smartscreen.exe
-
telegram
https://api.telegram.org/bot8033290183:AAFGRm9tWSgOpPIATZ1BFGl9qpuLMlAya54/sendMessage?chat_id=8085766327
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/540-1-0x00000000012F0000-0x0000000001306000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2060 powershell.exe 3024 powershell.exe 2796 powershell.exe 2988 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\smartscreen.lnk 7a8fe7d881adece62bb6057d8306d8a0d417a810a81882149587958bbf39ff25.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\smartscreen.lnk 7a8fe7d881adece62bb6057d8306d8a0d417a810a81882149587958bbf39ff25.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 540 7a8fe7d881adece62bb6057d8306d8a0d417a810a81882149587958bbf39ff25.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2060 powershell.exe 3024 powershell.exe 2796 powershell.exe 2988 powershell.exe 540 7a8fe7d881adece62bb6057d8306d8a0d417a810a81882149587958bbf39ff25.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 540 7a8fe7d881adece62bb6057d8306d8a0d417a810a81882149587958bbf39ff25.exe Token: SeDebugPrivilege 2060 powershell.exe Token: SeDebugPrivilege 3024 powershell.exe Token: SeDebugPrivilege 2796 powershell.exe Token: SeDebugPrivilege 2988 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 540 7a8fe7d881adece62bb6057d8306d8a0d417a810a81882149587958bbf39ff25.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 540 wrote to memory of 2060 540 7a8fe7d881adece62bb6057d8306d8a0d417a810a81882149587958bbf39ff25.exe 31 PID 540 wrote to memory of 2060 540 7a8fe7d881adece62bb6057d8306d8a0d417a810a81882149587958bbf39ff25.exe 31 PID 540 wrote to memory of 2060 540 7a8fe7d881adece62bb6057d8306d8a0d417a810a81882149587958bbf39ff25.exe 31 PID 540 wrote to memory of 3024 540 7a8fe7d881adece62bb6057d8306d8a0d417a810a81882149587958bbf39ff25.exe 33 PID 540 wrote to memory of 3024 540 7a8fe7d881adece62bb6057d8306d8a0d417a810a81882149587958bbf39ff25.exe 33 PID 540 wrote to memory of 3024 540 7a8fe7d881adece62bb6057d8306d8a0d417a810a81882149587958bbf39ff25.exe 33 PID 540 wrote to memory of 2796 540 7a8fe7d881adece62bb6057d8306d8a0d417a810a81882149587958bbf39ff25.exe 35 PID 540 wrote to memory of 2796 540 7a8fe7d881adece62bb6057d8306d8a0d417a810a81882149587958bbf39ff25.exe 35 PID 540 wrote to memory of 2796 540 7a8fe7d881adece62bb6057d8306d8a0d417a810a81882149587958bbf39ff25.exe 35 PID 540 wrote to memory of 2988 540 7a8fe7d881adece62bb6057d8306d8a0d417a810a81882149587958bbf39ff25.exe 37 PID 540 wrote to memory of 2988 540 7a8fe7d881adece62bb6057d8306d8a0d417a810a81882149587958bbf39ff25.exe 37 PID 540 wrote to memory of 2988 540 7a8fe7d881adece62bb6057d8306d8a0d417a810a81882149587958bbf39ff25.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\7a8fe7d881adece62bb6057d8306d8a0d417a810a81882149587958bbf39ff25.exe"C:\Users\Admin\AppData\Local\Temp\7a8fe7d881adece62bb6057d8306d8a0d417a810a81882149587958bbf39ff25.exe"1⤵
- Drops startup file
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:540 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\7a8fe7d881adece62bb6057d8306d8a0d417a810a81882149587958bbf39ff25.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2060
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '7a8fe7d881adece62bb6057d8306d8a0d417a810a81882149587958bbf39ff25.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3024
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\smartscreen.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'smartscreen.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2988
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5f213568b0afd3a3a3ccb4a25491c9c93
SHA129e9ebcd728bfba2c80717274f847528630e91cb
SHA256abcec55df439269c58860f247b31d3f49313e5feb44ecdeb1a7227a5c9a82a25
SHA512e52b3032f7a3b193987817ee8cdc3ea3d9e8bbc260b7d583010ac42008a54eb26a8a6eac6803108e7b5a35b04f5f1fb2fb04c6cb15243c9c64bb2496ed711091