Analysis
-
max time kernel
125s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
16-11-2024 02:13
Behavioral task
behavioral1
Sample
1ff08d4cbe1a41c10692941c7835b93ea5738057dc381cf4704136436911df05.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
1ff08d4cbe1a41c10692941c7835b93ea5738057dc381cf4704136436911df05.exe
Resource
win10v2004-20241007-en
General
-
Target
1ff08d4cbe1a41c10692941c7835b93ea5738057dc381cf4704136436911df05.exe
-
Size
188KB
-
MD5
e796b778b392f06de4d340ec0f88b4cc
-
SHA1
32561bf3b022aef8a62bac3e820ef7e3bc648f57
-
SHA256
1ff08d4cbe1a41c10692941c7835b93ea5738057dc381cf4704136436911df05
-
SHA512
dcdbeb8d1720b2bfe8ce8c2311414b71ec090eb94db53d379c08cbf7b17a25ac4bc9488315e867406bb1661a76df223c953f01c7d40997fdf9ccb20daaf4c8c7
-
SSDEEP
3072:2rhv4AbmL4mkbrz9EO7PvJKRUGKXs+S++7KFSbxeY+qDDrMn:2r7bmclbX3ZGqStKEbxI
Malware Config
Extracted
xworm
23.ip.gl.ply.gg:57660
-
Install_directory
%AppData%
-
install_file
msedge.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/2588-1-0x0000000000220000-0x0000000000254000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2648 powershell.exe 2896 powershell.exe 2940 powershell.exe 3060 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\msedge.lnk 1ff08d4cbe1a41c10692941c7835b93ea5738057dc381cf4704136436911df05.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\msedge.lnk 1ff08d4cbe1a41c10692941c7835b93ea5738057dc381cf4704136436911df05.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\msedge = "C:\\Users\\Admin\\AppData\\Roaming\\msedge.exe" 1ff08d4cbe1a41c10692941c7835b93ea5738057dc381cf4704136436911df05.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2648 powershell.exe 2896 powershell.exe 2940 powershell.exe 3060 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2588 1ff08d4cbe1a41c10692941c7835b93ea5738057dc381cf4704136436911df05.exe Token: SeDebugPrivilege 2648 powershell.exe Token: SeDebugPrivilege 2896 powershell.exe Token: SeDebugPrivilege 2940 powershell.exe Token: SeDebugPrivilege 3060 powershell.exe Token: SeDebugPrivilege 2588 1ff08d4cbe1a41c10692941c7835b93ea5738057dc381cf4704136436911df05.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2588 wrote to memory of 2648 2588 1ff08d4cbe1a41c10692941c7835b93ea5738057dc381cf4704136436911df05.exe 30 PID 2588 wrote to memory of 2648 2588 1ff08d4cbe1a41c10692941c7835b93ea5738057dc381cf4704136436911df05.exe 30 PID 2588 wrote to memory of 2648 2588 1ff08d4cbe1a41c10692941c7835b93ea5738057dc381cf4704136436911df05.exe 30 PID 2588 wrote to memory of 2896 2588 1ff08d4cbe1a41c10692941c7835b93ea5738057dc381cf4704136436911df05.exe 32 PID 2588 wrote to memory of 2896 2588 1ff08d4cbe1a41c10692941c7835b93ea5738057dc381cf4704136436911df05.exe 32 PID 2588 wrote to memory of 2896 2588 1ff08d4cbe1a41c10692941c7835b93ea5738057dc381cf4704136436911df05.exe 32 PID 2588 wrote to memory of 2940 2588 1ff08d4cbe1a41c10692941c7835b93ea5738057dc381cf4704136436911df05.exe 34 PID 2588 wrote to memory of 2940 2588 1ff08d4cbe1a41c10692941c7835b93ea5738057dc381cf4704136436911df05.exe 34 PID 2588 wrote to memory of 2940 2588 1ff08d4cbe1a41c10692941c7835b93ea5738057dc381cf4704136436911df05.exe 34 PID 2588 wrote to memory of 3060 2588 1ff08d4cbe1a41c10692941c7835b93ea5738057dc381cf4704136436911df05.exe 36 PID 2588 wrote to memory of 3060 2588 1ff08d4cbe1a41c10692941c7835b93ea5738057dc381cf4704136436911df05.exe 36 PID 2588 wrote to memory of 3060 2588 1ff08d4cbe1a41c10692941c7835b93ea5738057dc381cf4704136436911df05.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\1ff08d4cbe1a41c10692941c7835b93ea5738057dc381cf4704136436911df05.exe"C:\Users\Admin\AppData\Local\Temp\1ff08d4cbe1a41c10692941c7835b93ea5738057dc381cf4704136436911df05.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\1ff08d4cbe1a41c10692941c7835b93ea5738057dc381cf4704136436911df05.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2648
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '1ff08d4cbe1a41c10692941c7835b93ea5738057dc381cf4704136436911df05.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\msedge.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'msedge.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3060
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5cf8b47ab6986594d89d312344601f016
SHA155b2a2b01aee8297ab28c6c6ac88e560bc882fcc
SHA2565e00f9289d7ef6e92e51e214e07de2003dcf5e3fe7ff513a1f6e0886c72890e8
SHA512e476b73e88e612f980b80785f85c2a0dd00a1e372129a456ce177c646205a554ad096950b9d88930307dd0e916199e01abdc2ab3431684f24c29d781ca23a563