Analysis
-
max time kernel
145s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-01-2025 20:15
Behavioral task
behavioral1
Sample
ashbeel.exe
Resource
win7-20240903-en
General
-
Target
ashbeel.exe
-
Size
57KB
-
MD5
6ab5859e0e8bb45cd9209171ec4bfae0
-
SHA1
4de391a13bbbf565f349e76fde8a27bc625dff1c
-
SHA256
e30b339b0089711199dd9462636626bc764fdc2df349bf1b89edb74cf24c7538
-
SHA512
1a28f7a24a4a92c5fae8d30f4d4e0786dcf6c59c30c04fdb968661c08ccdbff32b218870d69f22644e548524744036eab9d033f3ddfd5fbcc0eba338e579d554
-
SSDEEP
1536:MpNiPkCqOYlw3zdZHjsHOB+bQKB0m9Oiklm:ASZ3BZDsS+bQq9Oik4
Malware Config
Extracted
xworm
poker-dosage.gl.at.ply.gg:10021
-
Install_directory
%AppData%
-
install_file
RealtekUService86.exe
Signatures
-
Detect Xworm Payload 5 IoCs
resource yara_rule behavioral1/memory/2504-1-0x0000000000AE0000-0x0000000000AF4000-memory.dmp family_xworm behavioral1/files/0x0008000000019228-7.dat family_xworm behavioral1/memory/2848-9-0x0000000000200000-0x0000000000214000-memory.dmp family_xworm behavioral1/memory/2956-11-0x00000000002F0000-0x0000000000304000-memory.dmp family_xworm behavioral1/memory/2664-13-0x00000000012C0000-0x00000000012D4000-memory.dmp family_xworm -
Xworm family
-
Executes dropped EXE 3 IoCs
pid Process 2848 RealtekUService86.exe 2956 RealtekUService86.exe 2664 RealtekUService86.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2412 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2504 ashbeel.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2504 ashbeel.exe Token: SeDebugPrivilege 2504 ashbeel.exe Token: SeDebugPrivilege 2848 RealtekUService86.exe Token: SeDebugPrivilege 2956 RealtekUService86.exe Token: SeDebugPrivilege 2664 RealtekUService86.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2504 ashbeel.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2504 wrote to memory of 2412 2504 ashbeel.exe 30 PID 2504 wrote to memory of 2412 2504 ashbeel.exe 30 PID 2504 wrote to memory of 2412 2504 ashbeel.exe 30 PID 2724 wrote to memory of 2848 2724 taskeng.exe 34 PID 2724 wrote to memory of 2848 2724 taskeng.exe 34 PID 2724 wrote to memory of 2848 2724 taskeng.exe 34 PID 2724 wrote to memory of 2956 2724 taskeng.exe 35 PID 2724 wrote to memory of 2956 2724 taskeng.exe 35 PID 2724 wrote to memory of 2956 2724 taskeng.exe 35 PID 2724 wrote to memory of 2664 2724 taskeng.exe 37 PID 2724 wrote to memory of 2664 2724 taskeng.exe 37 PID 2724 wrote to memory of 2664 2724 taskeng.exe 37 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ashbeel.exe"C:\Users\Admin\AppData\Local\Temp\ashbeel.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "RealtekUService86" /tr "C:\Users\Admin\AppData\Roaming\RealtekUService86.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2412
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {2D05C960-03EB-4386-A413-2EB5B18A0275} S-1-5-21-3533259084-2542256011-65585152-1000:XPAJOTIY\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Users\Admin\AppData\Roaming\RealtekUService86.exeC:\Users\Admin\AppData\Roaming\RealtekUService86.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
-
C:\Users\Admin\AppData\Roaming\RealtekUService86.exeC:\Users\Admin\AppData\Roaming\RealtekUService86.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2956
-
-
C:\Users\Admin\AppData\Roaming\RealtekUService86.exeC:\Users\Admin\AppData\Roaming\RealtekUService86.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
57KB
MD56ab5859e0e8bb45cd9209171ec4bfae0
SHA14de391a13bbbf565f349e76fde8a27bc625dff1c
SHA256e30b339b0089711199dd9462636626bc764fdc2df349bf1b89edb74cf24c7538
SHA5121a28f7a24a4a92c5fae8d30f4d4e0786dcf6c59c30c04fdb968661c08ccdbff32b218870d69f22644e548524744036eab9d033f3ddfd5fbcc0eba338e579d554