Analysis
-
max time kernel
143s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
18-01-2025 17:57
Behavioral task
behavioral1
Sample
gm.exe
Resource
win7-20240729-en
General
-
Target
gm.exe
-
Size
60KB
-
MD5
f8e80eb256f014dc1a1dcf494f49491e
-
SHA1
3f8437c9ca5239ea2125aca3456da1f7a0645d66
-
SHA256
57c78c431dad7a72ab8047b9707f8e740ae4174e253626d494580333226ecb18
-
SHA512
ee357ddde117a34135201265f20cf3d4235025d1db884142f6a58b99d5bebd4b0bda69d0efc37df4a5d14f079df0a5b08bbcad9b61339dab1aacf355d17e2de8
-
SSDEEP
1536:KFJjiXMQ4eOJKgZvw6IY+bhxhzRNuOBZXYVFv:KDQR1Q46IY+bhf2OB5YVl
Malware Config
Extracted
xworm
poker-dosage.gl.at.ply.gg:10021
-
Install_directory
%AppData%
-
install_file
RealtekUService86.exe
Signatures
-
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral1/memory/908-1-0x0000000000180000-0x0000000000196000-memory.dmp family_xworm behavioral1/files/0x00080000000120fd-6.dat family_xworm behavioral1/memory/2612-8-0x00000000011F0000-0x0000000001206000-memory.dmp family_xworm -
Xworm family
-
Executes dropped EXE 3 IoCs
pid Process 2612 RealtekUService86.exe 2936 RealtekUService86.exe 888 RealtekUService86.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2316 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 908 gm.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 908 gm.exe Token: SeDebugPrivilege 908 gm.exe Token: SeDebugPrivilege 2612 RealtekUService86.exe Token: SeDebugPrivilege 2936 RealtekUService86.exe Token: SeDebugPrivilege 888 RealtekUService86.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 908 gm.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 908 wrote to memory of 2316 908 gm.exe 29 PID 908 wrote to memory of 2316 908 gm.exe 29 PID 908 wrote to memory of 2316 908 gm.exe 29 PID 2624 wrote to memory of 2612 2624 taskeng.exe 33 PID 2624 wrote to memory of 2612 2624 taskeng.exe 33 PID 2624 wrote to memory of 2612 2624 taskeng.exe 33 PID 2624 wrote to memory of 2936 2624 taskeng.exe 34 PID 2624 wrote to memory of 2936 2624 taskeng.exe 34 PID 2624 wrote to memory of 2936 2624 taskeng.exe 34 PID 2624 wrote to memory of 888 2624 taskeng.exe 35 PID 2624 wrote to memory of 888 2624 taskeng.exe 35 PID 2624 wrote to memory of 888 2624 taskeng.exe 35 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\gm.exe"C:\Users\Admin\AppData\Local\Temp\gm.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "RealtekUService86" /tr "C:\Users\Admin\AppData\Roaming\RealtekUService86.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2316
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {2A48D0AE-6C4F-4D5B-BB94-13248A9C454F} S-1-5-21-2703099537-420551529-3771253338-1000:XECUDNCD\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Users\Admin\AppData\Roaming\RealtekUService86.exeC:\Users\Admin\AppData\Roaming\RealtekUService86.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2612
-
-
C:\Users\Admin\AppData\Roaming\RealtekUService86.exeC:\Users\Admin\AppData\Roaming\RealtekUService86.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2936
-
-
C:\Users\Admin\AppData\Roaming\RealtekUService86.exeC:\Users\Admin\AppData\Roaming\RealtekUService86.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:888
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60KB
MD5f8e80eb256f014dc1a1dcf494f49491e
SHA13f8437c9ca5239ea2125aca3456da1f7a0645d66
SHA25657c78c431dad7a72ab8047b9707f8e740ae4174e253626d494580333226ecb18
SHA512ee357ddde117a34135201265f20cf3d4235025d1db884142f6a58b99d5bebd4b0bda69d0efc37df4a5d14f079df0a5b08bbcad9b61339dab1aacf355d17e2de8