Analysis
-
max time kernel
126s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-01-2025 20:57
Behavioral task
behavioral1
Sample
triage.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
triage.exe
Resource
win10v2004-20241007-en
General
-
Target
triage.exe
-
Size
65KB
-
MD5
ec08b41c685e57009a14a6a194832a5e
-
SHA1
ee23dbeb29c7a7903cd886a783df66080c8b8588
-
SHA256
9f415d949edb31f29352b847078cb42f5000a3a877dae35b2f643a69635be991
-
SHA512
658f8c983bba93df25ef0318a1ea9cbc5de399604f5f7ce4c3525580345b8c9c9c9c7dcfe607a164243dfeb03d4045aca2c834009c512cb6c10b365048a490bc
-
SSDEEP
1536:1rYR4xse/+G1E7PJ89bBs/fJ6XpOShMn+t:eRDeWGSy9bB5pOSo+t
Malware Config
Extracted
xworm
blood-pattern.gl.at.ply.gg:24558
-
Install_directory
%AppData%
-
install_file
USB.exe
-
telegram
https://api.telegram.org/bot7704029346:AAHPre1lXQa0UfPCpOUXJZ9UXA9mFxvH4Gk/sendMessage?chat_id=7590668020
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/memory/2472-1-0x00000000008D0000-0x00000000008E6000-memory.dmp family_xworm behavioral1/files/0x000b000000012117-35.dat family_xworm behavioral1/memory/1940-37-0x00000000003C0000-0x00000000003D6000-memory.dmp family_xworm behavioral1/memory/768-40-0x0000000000D00000-0x0000000000D16000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1660 powershell.exe 2568 powershell.exe 2052 powershell.exe 3028 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\security.lnk triage.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\security.lnk triage.exe -
Executes dropped EXE 2 IoCs
pid Process 1940 security 768 security -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\security = "C:\\Users\\Admin\\AppData\\Roaming\\security" triage.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2604 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2472 triage.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2052 powershell.exe 3028 powershell.exe 1660 powershell.exe 2568 powershell.exe 2472 triage.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2472 triage.exe Token: SeDebugPrivilege 2052 powershell.exe Token: SeDebugPrivilege 3028 powershell.exe Token: SeDebugPrivilege 1660 powershell.exe Token: SeDebugPrivilege 2568 powershell.exe Token: SeDebugPrivilege 2472 triage.exe Token: SeDebugPrivilege 1940 security Token: SeDebugPrivilege 768 security -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2472 triage.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2472 wrote to memory of 2052 2472 triage.exe 30 PID 2472 wrote to memory of 2052 2472 triage.exe 30 PID 2472 wrote to memory of 2052 2472 triage.exe 30 PID 2472 wrote to memory of 3028 2472 triage.exe 32 PID 2472 wrote to memory of 3028 2472 triage.exe 32 PID 2472 wrote to memory of 3028 2472 triage.exe 32 PID 2472 wrote to memory of 1660 2472 triage.exe 34 PID 2472 wrote to memory of 1660 2472 triage.exe 34 PID 2472 wrote to memory of 1660 2472 triage.exe 34 PID 2472 wrote to memory of 2568 2472 triage.exe 37 PID 2472 wrote to memory of 2568 2472 triage.exe 37 PID 2472 wrote to memory of 2568 2472 triage.exe 37 PID 2472 wrote to memory of 2604 2472 triage.exe 39 PID 2472 wrote to memory of 2604 2472 triage.exe 39 PID 2472 wrote to memory of 2604 2472 triage.exe 39 PID 1596 wrote to memory of 1940 1596 taskeng.exe 43 PID 1596 wrote to memory of 1940 1596 taskeng.exe 43 PID 1596 wrote to memory of 1940 1596 taskeng.exe 43 PID 1596 wrote to memory of 768 1596 taskeng.exe 44 PID 1596 wrote to memory of 768 1596 taskeng.exe 44 PID 1596 wrote to memory of 768 1596 taskeng.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\triage.exe"C:\Users\Admin\AppData\Local\Temp\triage.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\triage.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2052
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'triage.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3028
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\security'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1660
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'security'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2568
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "security" /tr "C:\Users\Admin\AppData\Roaming\security"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2604
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {9B602349-F04B-457D-B286-0EE48D596154} S-1-5-21-4177215427-74451935-3209572229-1000:JSMURNPT\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Users\Admin\AppData\Roaming\securityC:\Users\Admin\AppData\Roaming\security2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1940
-
-
C:\Users\Admin\AppData\Roaming\securityC:\Users\Admin\AppData\Roaming\security2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:768
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5b999c853e8b88ea8b82acb53a97bd4ed
SHA15762d71516daa1c71202250cbdc8397d4acfd882
SHA2562c2d0690880a80c524f8e5a719f176810d0ace98c165089b690752f9043b1b20
SHA51273ed1d80eb695961522fca626599a00ab51621cf4c13e813859675cf7cfdfa068917c19bfc9ed42df6e187847b4106081b7521c959cf274973cc0081d478b0b8
-
Filesize
65KB
MD5ec08b41c685e57009a14a6a194832a5e
SHA1ee23dbeb29c7a7903cd886a783df66080c8b8588
SHA2569f415d949edb31f29352b847078cb42f5000a3a877dae35b2f643a69635be991
SHA512658f8c983bba93df25ef0318a1ea9cbc5de399604f5f7ce4c3525580345b8c9c9c9c7dcfe607a164243dfeb03d4045aca2c834009c512cb6c10b365048a490bc