Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-01-2025 08:06
Behavioral task
behavioral1
Sample
motionsfree/FIX.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
motionsfree/FIX.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
motionsfree/motionscheats.exe
Resource
win7-20241010-en
General
-
Target
motionsfree/FIX.exe
-
Size
72KB
-
MD5
2e29bad58db43ee1ad1d04cf20264ee6
-
SHA1
5efb45dcae46ec90af78a14aa42f43ee8821ed87
-
SHA256
d7d2ed1f5d39a5aab17d231ee0766b245ae4c2ff5a22fdd9ac66e690958b17e3
-
SHA512
b80b15b614a269df7ee428f35fa614fa588d5efe520f35e10b0039074a5d5368ef20a6155df4c531782f49fc1dd0ebd9daae302e59cfec36c9816d8c91da450d
-
SSDEEP
1536:9zbQ+8n8qytjvF7u06Do3z4cXoD+bFBAFSgEi85phiS6r4pOO426F:9vQ+88qyVF7u0Goj4cYD+bFqA18O4d
Malware Config
Extracted
xworm
levels-lcd.gl.at.ply.gg:43683
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/1696-1-0x00000000001D0000-0x00000000001E8000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2384 powershell.exe 2168 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2384 powershell.exe 2168 powershell.exe 1696 FIX.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1696 FIX.exe Token: SeDebugPrivilege 2384 powershell.exe Token: SeDebugPrivilege 2168 powershell.exe Token: SeDebugPrivilege 1696 FIX.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1696 FIX.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1696 wrote to memory of 2384 1696 FIX.exe 30 PID 1696 wrote to memory of 2384 1696 FIX.exe 30 PID 1696 wrote to memory of 2384 1696 FIX.exe 30 PID 1696 wrote to memory of 2168 1696 FIX.exe 32 PID 1696 wrote to memory of 2168 1696 FIX.exe 32 PID 1696 wrote to memory of 2168 1696 FIX.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\motionsfree\FIX.exe"C:\Users\Admin\AppData\Local\Temp\motionsfree\FIX.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\motionsfree\FIX.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2384
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'FIX.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2168
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5d1001b32f810dfc69de342441a9d599f
SHA164c90c538b941caba6c0e23f24e6b774071aeac6
SHA256e479ef9e81b3e50d89cf87e555811abdfb7e3f9bcdf5daa1d364cfa5b0722aca
SHA512026b459d899e808a3801d7bfdf7b659e0244208cfa2e25cfdc39eb6ee07f94ce678158d848b55b0a0be5e40f6b9e13e2324a924e204b064d426ab42c1e7f75e1