Analysis
-
max time kernel
117s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-11-2024 16:19
Static task
static1
Behavioral task
behavioral1
Sample
0240fc167d3e9cabeb5a9e707ce52d7842e332e084bef5e22b72fc3ecd3488c0.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0240fc167d3e9cabeb5a9e707ce52d7842e332e084bef5e22b72fc3ecd3488c0.exe
Resource
win10v2004-20241007-en
General
-
Target
0240fc167d3e9cabeb5a9e707ce52d7842e332e084bef5e22b72fc3ecd3488c0.exe
-
Size
78KB
-
MD5
959ac550de9dc34474a8d8b16a050cfd
-
SHA1
d6ad271189c5ea66b6ac3268b18c05fa26b5f0f0
-
SHA256
0240fc167d3e9cabeb5a9e707ce52d7842e332e084bef5e22b72fc3ecd3488c0
-
SHA512
2c2d837164824fc1503a022a43793e5586c08d6b6b633e7fe828289489fad4c90a7c0a9fb3f2b6de093e901e9b957670063107b06b1e1ea474335806955ab735
-
SSDEEP
1536:HBx2Kk3000uEZf4Tl+XbctEjt8Y50vuzsB1nKzvpmvqmUte4xRZ4T:H+LE00bZ2leMEZlmBIvh/XZ4
Malware Config
Extracted
xworm
againzamel.zapto.org:1188
damoni.zapto.org:1188
-
Install_directory
%AppData%
-
install_file
Update.exe
Signatures
-
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral1/files/0x0007000000012118-2.dat family_xworm behavioral1/memory/2944-7-0x0000000000F90000-0x0000000000FA8000-memory.dmp family_xworm behavioral1/memory/2168-43-0x0000000001230000-0x0000000001248000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2308 powershell.exe 2608 powershell.exe 2192 powershell.exe 2816 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Update.lnk Update.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Update.lnk Update.exe -
Executes dropped EXE 3 IoCs
pid Process 2944 Update.exe 2168 Update.exe 1780 Update.exe -
Loads dropped DLL 1 IoCs
pid Process 1800 0240fc167d3e9cabeb5a9e707ce52d7842e332e084bef5e22b72fc3ecd3488c0.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\Update = "C:\\Users\\Admin\\AppData\\Roaming\\Update.exe" Update.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0240fc167d3e9cabeb5a9e707ce52d7842e332e084bef5e22b72fc3ecd3488c0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1200 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2356 powershell.exe 2308 powershell.exe 2608 powershell.exe 2192 powershell.exe 2816 powershell.exe 2944 Update.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 2944 Update.exe Token: SeDebugPrivilege 2356 powershell.exe Token: SeDebugPrivilege 2308 powershell.exe Token: SeDebugPrivilege 2608 powershell.exe Token: SeDebugPrivilege 2192 powershell.exe Token: SeDebugPrivilege 2816 powershell.exe Token: SeDebugPrivilege 2944 Update.exe Token: SeDebugPrivilege 2168 Update.exe Token: SeDebugPrivilege 1780 Update.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2944 Update.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 1800 wrote to memory of 2356 1800 0240fc167d3e9cabeb5a9e707ce52d7842e332e084bef5e22b72fc3ecd3488c0.exe 30 PID 1800 wrote to memory of 2356 1800 0240fc167d3e9cabeb5a9e707ce52d7842e332e084bef5e22b72fc3ecd3488c0.exe 30 PID 1800 wrote to memory of 2356 1800 0240fc167d3e9cabeb5a9e707ce52d7842e332e084bef5e22b72fc3ecd3488c0.exe 30 PID 1800 wrote to memory of 2356 1800 0240fc167d3e9cabeb5a9e707ce52d7842e332e084bef5e22b72fc3ecd3488c0.exe 30 PID 1800 wrote to memory of 2944 1800 0240fc167d3e9cabeb5a9e707ce52d7842e332e084bef5e22b72fc3ecd3488c0.exe 32 PID 1800 wrote to memory of 2944 1800 0240fc167d3e9cabeb5a9e707ce52d7842e332e084bef5e22b72fc3ecd3488c0.exe 32 PID 1800 wrote to memory of 2944 1800 0240fc167d3e9cabeb5a9e707ce52d7842e332e084bef5e22b72fc3ecd3488c0.exe 32 PID 1800 wrote to memory of 2944 1800 0240fc167d3e9cabeb5a9e707ce52d7842e332e084bef5e22b72fc3ecd3488c0.exe 32 PID 2944 wrote to memory of 2308 2944 Update.exe 34 PID 2944 wrote to memory of 2308 2944 Update.exe 34 PID 2944 wrote to memory of 2308 2944 Update.exe 34 PID 2944 wrote to memory of 2608 2944 Update.exe 36 PID 2944 wrote to memory of 2608 2944 Update.exe 36 PID 2944 wrote to memory of 2608 2944 Update.exe 36 PID 2944 wrote to memory of 2192 2944 Update.exe 38 PID 2944 wrote to memory of 2192 2944 Update.exe 38 PID 2944 wrote to memory of 2192 2944 Update.exe 38 PID 2944 wrote to memory of 2816 2944 Update.exe 40 PID 2944 wrote to memory of 2816 2944 Update.exe 40 PID 2944 wrote to memory of 2816 2944 Update.exe 40 PID 2944 wrote to memory of 1200 2944 Update.exe 43 PID 2944 wrote to memory of 1200 2944 Update.exe 43 PID 2944 wrote to memory of 1200 2944 Update.exe 43 PID 2028 wrote to memory of 2168 2028 taskeng.exe 46 PID 2028 wrote to memory of 2168 2028 taskeng.exe 46 PID 2028 wrote to memory of 2168 2028 taskeng.exe 46 PID 2028 wrote to memory of 1780 2028 taskeng.exe 47 PID 2028 wrote to memory of 1780 2028 taskeng.exe 47 PID 2028 wrote to memory of 1780 2028 taskeng.exe 47 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0240fc167d3e9cabeb5a9e707ce52d7842e332e084bef5e22b72fc3ecd3488c0.exe"C:\Users\Admin\AppData\Local\Temp\0240fc167d3e9cabeb5a9e707ce52d7842e332e084bef5e22b72fc3ecd3488c0.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHgAcQBqACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHcAagB3ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAG0AagBlACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGMAaQBqACMAPgA="2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2356
-
-
C:\Users\Admin\AppData\Local\Temp\Update.exe"C:\Users\Admin\AppData\Local\Temp\Update.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Update.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2308
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Update.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Update.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2192
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Update.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Update" /tr "C:\Users\Admin\AppData\Roaming\Update.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:1200
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {F433EFE4-1D75-4A15-A273-458D0BFECA83} S-1-5-21-1488793075-819845221-1497111674-1000:UPNECVIU\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Users\Admin\AppData\Roaming\Update.exeC:\Users\Admin\AppData\Roaming\Update.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2168
-
-
C:\Users\Admin\AppData\Roaming\Update.exeC:\Users\Admin\AppData\Roaming\Update.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1780
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Modify Registry
1Obfuscated Files or Information
1Command Obfuscation
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\37ZG2UOXMC6R9F9ZLKA5.temp
Filesize7KB
MD571ad80645ade2396c2f97d407a695743
SHA18fff12ec00fc456cf0a831a6e158151ee0f921c0
SHA256ae021d603e383a4bf98ede456b82780dfb0c2026ace863006adfba3b563a40ba
SHA51265dc45b7c6e441eaf27696f87c9646a90035cf37748fb7696039de4e82fe973d74763b215fcfc95844ed03c2a78d21d6fd2eb171c2b19a6368a762bfb7bb1d05
-
Filesize
73KB
MD5d7cec6a9ad4510455738ee60758739d7
SHA19f935bff03c71d297d2ce3ca9c0ad1675bcf354d
SHA256f6f746d7b5a8bd106b2b3fddb8839c51f45bf34b58f37ed6ba3b3e4ddc215fb4
SHA512369b97be0d0793fc53936961e16c71cf016c801bf201dd3420bc87f1b4a9b9383359b22ce075e2d9452cbbcf329887ab62a05dab4854f9afcf61b22b0c4e9ae8