Analysis

  • max time kernel
    95s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-01-2025 20:27

General

  • Target

    Doxgram.exe

  • Size

    80KB

  • MD5

    bee4a56d9ba0426d3c95dde1970f6429

  • SHA1

    2bfa99521d4a4f2ed6f9b457074ecf1fae7cd712

  • SHA256

    d6684b27eb3b9913fd9742bf3ce9c38e5f089211b0c105893e44eeaf79f691a2

  • SHA512

    294855ac413dec844467c23ddef1dd87334d0f83f5053a6e9e0b66f032d48e748351f4fa95e166d33c4385c4734d4f4af27365d3379d480a5b5a8ecb30e5f660

  • SSDEEP

    1536:NF423Du5xn5JrsFkAZb1SfMP0I6naOwi0Wasei/mH:NF42zux5WFkAZb14xaObRoH

Malware Config

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Doxgram.exe
    "C:\Users\Admin\AppData\Local\Temp\Doxgram.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2772
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Doxgram.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3484
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Doxgram.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3588
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Doxgram.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2796
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Doxgram" /tr "C:\Users\Admin\AppData\Local\Doxgram.exe"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:2484
  • C:\Users\Admin\AppData\Local\Doxgram.exe
    C:\Users\Admin\AppData\Local\Doxgram.exe
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Executes dropped EXE
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4440
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Doxgram.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3940
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Doxgram.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3968
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Doxgram.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4772
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Doxgram" /tr "C:\Users\Admin\AppData\Local\Doxgram.exe"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:464
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /delete /f /tn "Doxgram"
      2⤵
        PID:2968
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp7B94.tmp.bat""
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2164
        • C:\Windows\system32\timeout.exe
          timeout 3
          3⤵
          • Delays execution with timeout.exe
          PID:2216

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Doxgram.exe

      Filesize

      80KB

      MD5

      bee4a56d9ba0426d3c95dde1970f6429

      SHA1

      2bfa99521d4a4f2ed6f9b457074ecf1fae7cd712

      SHA256

      d6684b27eb3b9913fd9742bf3ce9c38e5f089211b0c105893e44eeaf79f691a2

      SHA512

      294855ac413dec844467c23ddef1dd87334d0f83f5053a6e9e0b66f032d48e748351f4fa95e166d33c4385c4734d4f4af27365d3379d480a5b5a8ecb30e5f660

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Doxgram.exe.log

      Filesize

      1KB

      MD5

      7fc0547daab633501b8a43734edaa7cf

      SHA1

      5b18dbe1a0ce8c7564a45ef59a85b8e339cdb5e4

      SHA256

      3f64c409dc423f00d2e166b426b6c84e5f33d380971c1bc2b6bb99a8444a5366

      SHA512

      910b03ed8d150591f6cfef673ad5a28b572b3126807d6c096030eb1ed1107c76d585a12081a2a3117d9cc78ae3f5fce26635aa2d94223b5c016d2668ab181a7b

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      d85ba6ff808d9e5444a4b369f5bc2730

      SHA1

      31aa9d96590fff6981b315e0b391b575e4c0804a

      SHA256

      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

      SHA512

      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      d28a889fd956d5cb3accfbaf1143eb6f

      SHA1

      157ba54b365341f8ff06707d996b3635da8446f7

      SHA256

      21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

      SHA512

      0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      ce4540390cc4841c8973eb5a3e9f4f7d

      SHA1

      2293f30a6f4c9538bc5b06606c10a50ab4ecef8e

      SHA256

      e834e1da338b9644d538cefd70176768816da2556939c1255d386931bd085105

      SHA512

      2a3e466cb5a81d2b65256053b768a98321eb3e65ff46353eefc9864f14a391748116f050e7482ddd73a51575bf0a6fc5c673023dade62dbd8b174442bae1cc6b

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      75d224e238a397659d8e5cf458a41143

      SHA1

      d182d16283d3d864a2e328b677551428c29ad6df

      SHA256

      6a98fa5e6c5b77722f2bd8c855fd14d6bf545fc35b292252d1dc136b89ed2fee

      SHA512

      3477f3b4182ffdccc817de4242c8fcba706c193a0de5170cd023f8df3d330487d7e372556524b5a0fe1df56de40923700f3f8368eadf6601970e347cbcf078cc

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      34f595487e6bfd1d11c7de88ee50356a

      SHA1

      4caad088c15766cc0fa1f42009260e9a02f953bb

      SHA256

      0f9a4b52e01cb051052228a55d0515911b7ef5a8db3cf925528c746df511424d

      SHA512

      10976c5deaf9fac449e703e852c3b08d099f430de2d7c7b8e2525c35d63e28b890e5aab63feff9b20bca0aaf9f35a3ba411aee3fbeee9ea59f90ed25bd617a0b

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      ef647504cf229a16d02de14a16241b90

      SHA1

      81480caca469857eb93c75d494828b81e124fda0

      SHA256

      47002672443e80410e55a0b6d683573ac27d70d803b57ee3c2818d1008669710

      SHA512

      a6d8c08c708eee6f7e700880ce79d2ba7cd0acbe8529d96e18f3e90ea1f3cf33fd801dd6eba6017cdd02769e968c48278c090c1deeac710124f79423cd862ee1

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_kglvjj2p.y5o.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp7B94.tmp.bat

      Filesize

      154B

      MD5

      3ebde77d4058917beea38349f3f11fdf

      SHA1

      0bacbec739a0eb1da95776df9df3b93e2577e954

      SHA256

      1e504883935ad275884083c7e7b0ebd7507e91734df70af197a1f8f70e4ca544

      SHA512

      f44dac3ce22b7236a88165f098aa3d3a3c91ae2673e99a887063716a20666a4ded7ad03cd3ac1467a8591af889b3b2816ac699d9547ed0d2e239d0552f471752

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Doxgram.lnk

      Filesize

      962B

      MD5

      94fe6f9d7971538995b2ad766788c780

      SHA1

      ecb62fc210176778bade792f30bf73561a7eb72f

      SHA256

      e14d360770b163ff80fef9a88d6858e1fe9a594efa7470770e45c549f07228b8

      SHA512

      de3f5e99c9415e929ba82b03b4bb83fd7caf1f12517c5b0d692f0f7a0508909cf024f3a06c0556c0de3e4c8524d76a009fc1b1e04243071b65d47ced8d33c23d

    • memory/2772-0-0x00007FF8221A3000-0x00007FF8221A5000-memory.dmp

      Filesize

      8KB

    • memory/2772-43-0x00007FF8221A3000-0x00007FF8221A5000-memory.dmp

      Filesize

      8KB

    • memory/2772-50-0x00007FF8221A0000-0x00007FF822C61000-memory.dmp

      Filesize

      10.8MB

    • memory/2772-51-0x00007FF8221A0000-0x00007FF822C61000-memory.dmp

      Filesize

      10.8MB

    • memory/2772-54-0x00007FF8221A0000-0x00007FF822C61000-memory.dmp

      Filesize

      10.8MB

    • memory/2772-1-0x0000000000730000-0x000000000074A000-memory.dmp

      Filesize

      104KB

    • memory/3484-14-0x00007FF8221A0000-0x00007FF822C61000-memory.dmp

      Filesize

      10.8MB

    • memory/3484-17-0x00007FF8221A0000-0x00007FF822C61000-memory.dmp

      Filesize

      10.8MB

    • memory/3484-13-0x00007FF8221A0000-0x00007FF822C61000-memory.dmp

      Filesize

      10.8MB

    • memory/3484-12-0x00007FF8221A0000-0x00007FF822C61000-memory.dmp

      Filesize

      10.8MB

    • memory/3484-2-0x0000021142BF0000-0x0000021142C12000-memory.dmp

      Filesize

      136KB

    • memory/3940-69-0x000001523C6D0000-0x000001523C8EC000-memory.dmp

      Filesize

      2.1MB

    • memory/3968-81-0x000001F8A23F0000-0x000001F8A260C000-memory.dmp

      Filesize

      2.1MB

    • memory/4772-93-0x0000028CE8400000-0x0000028CE861C000-memory.dmp

      Filesize

      2.1MB