Analysis
-
max time kernel
134s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20/11/2024, 11:53
Static task
static1
Behavioral task
behavioral1
Sample
3668c5ce7620f92e5f39cea22c67bb89132718ad3799582ea326df60882572f3.exe
Resource
win7-20240903-en
General
-
Target
3668c5ce7620f92e5f39cea22c67bb89132718ad3799582ea326df60882572f3.exe
-
Size
2.4MB
-
MD5
7ab47cbee028ace83cac84f0f5cde714
-
SHA1
b84f3f5aa68209f2a73acc2377727b8e481f3287
-
SHA256
3668c5ce7620f92e5f39cea22c67bb89132718ad3799582ea326df60882572f3
-
SHA512
a4d09b2401b779bf352413f341ae9a982b3914192cc7f377a5943be827b43797e4825919fe6d7230364c26db25ccf96f205daddb5cbab12ba623f56afbd42ee9
-
SSDEEP
49152:+2uqU+xRoatgQBJKweR4RF8gAGBJ7dj9Shv68pd3hm/F4OGP6J:+2uOxRoaOQBEws4gWrhcoq3HOzJ
Malware Config
Extracted
xworm
93.123.109.89:7000
-
Install_directory
%Temp%
-
install_file
ApplicationFrameHost.exe
-
telegram
https://api.telegram.org/bot7026989332:AAGmlQvBZEqqtR_5LGfdSJ8B_oJ6WH5oCYY
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000016d3f-10.dat family_xworm behavioral1/memory/2812-12-0x0000000000160000-0x0000000000178000-memory.dmp family_xworm -
Xworm family
-
Executes dropped EXE 5 IoCs
pid Process 2656 Ocean.exe 2812 ApplicationFrameHost.exe 1160 Process not Found 2924 ApplicationFrameHost.exe 1564 ApplicationFrameHost.exe -
Loads dropped DLL 1 IoCs
pid Process 2856 3668c5ce7620f92e5f39cea22c67bb89132718ad3799582ea326df60882572f3.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1152 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2812 ApplicationFrameHost.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2812 ApplicationFrameHost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2656 Ocean.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2812 ApplicationFrameHost.exe Token: SeDebugPrivilege 2924 ApplicationFrameHost.exe Token: SeDebugPrivilege 1564 ApplicationFrameHost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2656 Ocean.exe 2812 ApplicationFrameHost.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2856 wrote to memory of 2656 2856 3668c5ce7620f92e5f39cea22c67bb89132718ad3799582ea326df60882572f3.exe 30 PID 2856 wrote to memory of 2656 2856 3668c5ce7620f92e5f39cea22c67bb89132718ad3799582ea326df60882572f3.exe 30 PID 2856 wrote to memory of 2656 2856 3668c5ce7620f92e5f39cea22c67bb89132718ad3799582ea326df60882572f3.exe 30 PID 2856 wrote to memory of 2812 2856 3668c5ce7620f92e5f39cea22c67bb89132718ad3799582ea326df60882572f3.exe 31 PID 2856 wrote to memory of 2812 2856 3668c5ce7620f92e5f39cea22c67bb89132718ad3799582ea326df60882572f3.exe 31 PID 2856 wrote to memory of 2812 2856 3668c5ce7620f92e5f39cea22c67bb89132718ad3799582ea326df60882572f3.exe 31 PID 2812 wrote to memory of 1152 2812 ApplicationFrameHost.exe 33 PID 2812 wrote to memory of 1152 2812 ApplicationFrameHost.exe 33 PID 2812 wrote to memory of 1152 2812 ApplicationFrameHost.exe 33 PID 2736 wrote to memory of 2924 2736 taskeng.exe 36 PID 2736 wrote to memory of 2924 2736 taskeng.exe 36 PID 2736 wrote to memory of 2924 2736 taskeng.exe 36 PID 2736 wrote to memory of 1564 2736 taskeng.exe 37 PID 2736 wrote to memory of 1564 2736 taskeng.exe 37 PID 2736 wrote to memory of 1564 2736 taskeng.exe 37 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\3668c5ce7620f92e5f39cea22c67bb89132718ad3799582ea326df60882572f3.exe"C:\Users\Admin\AppData\Local\Temp\3668c5ce7620f92e5f39cea22c67bb89132718ad3799582ea326df60882572f3.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Users\Admin\AppData\Local\Temp\Ocean.exe"C:\Users\Admin\AppData\Local\Temp\Ocean.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:2656
-
-
C:\Users\Admin\AppData\Local\Temp\ApplicationFrameHost.exe"C:\Users\Admin\AppData\Local\Temp\ApplicationFrameHost.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "ApplicationFrameHost" /tr "C:\Users\Admin\AppData\Local\Temp\ApplicationFrameHost.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:1152
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {F05F2052-C9A2-4B59-AD02-913FC56F1A7A} S-1-5-21-3290804112-2823094203-3137964600-1000:VORHPBAB\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Users\Admin\AppData\Local\Temp\ApplicationFrameHost.exeC:\Users\Admin\AppData\Local\Temp\ApplicationFrameHost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2924
-
-
C:\Users\Admin\AppData\Local\Temp\ApplicationFrameHost.exeC:\Users\Admin\AppData\Local\Temp\ApplicationFrameHost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1564
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
73KB
MD559304b625ddc6fa1d95bc09cf84b2fa6
SHA1e3e14f54a6471570c3e10cc257fa8bedd5492d49
SHA256440e5bf83310276bef2e72668283fda8eb1e84bdf902632fe0571bfe1ba61204
SHA5120309e04719424ad52b9bf07c8801ace891b8ffdc1c1f69bae7269086ef296f576bd89d9b1a70b62d4545d83b952439b12de5b17d6e51a187068dd222414ec167
-
Filesize
2.3MB
MD5286efca498147dedaf4169e9bb297b52
SHA1a88b65dc85d209a26da56c1d31fc63edb99d0819
SHA256de824109d13ae96a87c2cfabbc650e05765e1ae36ebe69c4bf16d253f3e7f53d
SHA5123b4149969308e53bf4f37af4f71d47199f6ba0198fd6e9b0a937daf11c728bdf2f695aa2400c1ee0db7708ed5e48b1cce5596b7a5cce9cafa21e6de8eb5c9ad6