Analysis
-
max time kernel
133s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-01-2025 02:08
Static task
static1
Behavioral task
behavioral1
Sample
238bd89de11cbe6b00e7bf57f13863394bed494b73d09570011f27b87270b51a.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
238bd89de11cbe6b00e7bf57f13863394bed494b73d09570011f27b87270b51a.exe
Resource
win10v2004-20241007-en
General
-
Target
238bd89de11cbe6b00e7bf57f13863394bed494b73d09570011f27b87270b51a.exe
-
Size
7.7MB
-
MD5
027ad6a104d074597068c1781cc0c90d
-
SHA1
b489c6f4d29db588ecfc65df7ea92d6c23de4a20
-
SHA256
238bd89de11cbe6b00e7bf57f13863394bed494b73d09570011f27b87270b51a
-
SHA512
0e3beecff23c8d426d859758b5c9aa4490e5d47ea69e4301c73fe499bd6535ec8dfe22dae552c8e14203d78768cd2ccfb70f78e876de2ba4b2532cf502b40e4f
-
SSDEEP
196608:xKLCFU/jHq/puROyhxeyOC7+oiRkbtejBe5:xmq/pkOYxehohbt
Malware Config
Extracted
xworm
5.0
127.0.0.1:18194
soon-logical.gl.at.ply.gg:18194
APoxCrOmNOvTLB4L
-
Install_directory
%Userprofile%
-
install_file
chrome.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/memory/380-13-0x00000000000B0000-0x00000000000C0000-memory.dmp family_xworm behavioral1/files/0x0008000000019441-12.dat family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2688 powershell.exe 1204 powershell.exe 2860 powershell.exe 2668 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\chrome.lnk start.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\chrome.lnk start.exe -
Executes dropped EXE 2 IoCs
pid Process 284 Xworm V5.6.exe 380 start.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\chrome = "C:\\Users\\Admin\\chrome.exe" start.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2668 powershell.exe 2688 powershell.exe 1204 powershell.exe 2860 powershell.exe 380 start.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 380 start.exe Token: SeDebugPrivilege 2668 powershell.exe Token: SeDebugPrivilege 2688 powershell.exe Token: SeDebugPrivilege 1204 powershell.exe Token: SeDebugPrivilege 2860 powershell.exe Token: SeDebugPrivilege 380 start.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 380 start.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1404 wrote to memory of 284 1404 238bd89de11cbe6b00e7bf57f13863394bed494b73d09570011f27b87270b51a.exe 31 PID 1404 wrote to memory of 284 1404 238bd89de11cbe6b00e7bf57f13863394bed494b73d09570011f27b87270b51a.exe 31 PID 1404 wrote to memory of 284 1404 238bd89de11cbe6b00e7bf57f13863394bed494b73d09570011f27b87270b51a.exe 31 PID 1404 wrote to memory of 380 1404 238bd89de11cbe6b00e7bf57f13863394bed494b73d09570011f27b87270b51a.exe 32 PID 1404 wrote to memory of 380 1404 238bd89de11cbe6b00e7bf57f13863394bed494b73d09570011f27b87270b51a.exe 32 PID 1404 wrote to memory of 380 1404 238bd89de11cbe6b00e7bf57f13863394bed494b73d09570011f27b87270b51a.exe 32 PID 380 wrote to memory of 2668 380 start.exe 33 PID 380 wrote to memory of 2668 380 start.exe 33 PID 380 wrote to memory of 2668 380 start.exe 33 PID 380 wrote to memory of 2688 380 start.exe 35 PID 380 wrote to memory of 2688 380 start.exe 35 PID 380 wrote to memory of 2688 380 start.exe 35 PID 380 wrote to memory of 1204 380 start.exe 37 PID 380 wrote to memory of 1204 380 start.exe 37 PID 380 wrote to memory of 1204 380 start.exe 37 PID 380 wrote to memory of 2860 380 start.exe 39 PID 380 wrote to memory of 2860 380 start.exe 39 PID 380 wrote to memory of 2860 380 start.exe 39 PID 284 wrote to memory of 2528 284 Xworm V5.6.exe 41 PID 284 wrote to memory of 2528 284 Xworm V5.6.exe 41 PID 284 wrote to memory of 2528 284 Xworm V5.6.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\238bd89de11cbe6b00e7bf57f13863394bed494b73d09570011f27b87270b51a.exe"C:\Users\Admin\AppData\Local\Temp\238bd89de11cbe6b00e7bf57f13863394bed494b73d09570011f27b87270b51a.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Users\Admin\AppData\Local\Temp\Xworm V5.6.exe"C:\Users\Admin\AppData\Local\Temp\Xworm V5.6.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:284 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 284 -s 7323⤵PID:2528
-
-
-
C:\Users\Admin\AppData\Local\Temp\start.exe"C:\Users\Admin\AppData\Local\Temp\start.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:380 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\start.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'start.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\chrome.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1204
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'chrome.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14.9MB
MD556ccb739926a725e78a7acf9af52c4bb
SHA15b01b90137871c3c8f0d04f510c4d56b23932cbc
SHA25690f58865f265722ab007abb25074b3fc4916e927402552c6be17ef9afac96405
SHA5122fee662bc4a1a36ce7328b23f991fa4a383b628839e403d6eb6a9533084b17699a6c939509867a86e803aafef2f9def98fa9305b576dad754aa7f599920c19a1
-
Filesize
39KB
MD551e4348a35c9b40b0136fa204442f9c2
SHA1aea47a3a717ca9cce49966093def7d8f5a53709a
SHA256a8047efe920772b13508683a7d80de379b0cf2dc40b39a9cd37f949de6a90479
SHA512f15353f1b29ead57efe865935ef0cbd9efa2f0e81e47a92993279a59ea4174fde1e9bb2546c35deda6cfa641cfa0ecd58f8a2f6006f0589ce95553d7debfa3bd
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5c6785b5ccefb9b72f3978a37d875179e
SHA1b77d1502c1003a05c56187aeab47f43a2e237a57
SHA256ebf908bb2f807629d0ae2e35bd1876c2dde815797fbf752da77ecc24eb0c60bf
SHA51266029ff79c5ffeba65f214c9921ac6ddccf429553c1eff42f7d96107fb67026fb44b79e9f07023664c94b6e862693d55b109eae11879155b315e3a99a8bf90a3