Analysis
-
max time kernel
146s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-01-2025 00:27
Behavioral task
behavioral1
Sample
OOKetNUn.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
OOKetNUn.exe
Resource
win10v2004-20241007-en
General
-
Target
OOKetNUn.exe
-
Size
69KB
-
MD5
5181770cbed31b900c8af62fd4239dd4
-
SHA1
a60ecfce32371fe5bf5ace4f6d85da2c2075738e
-
SHA256
6fcde9493755059859d02694b87be5a0c22e34402604c599a405cb81641a32c8
-
SHA512
62bf6dbf4e9bcc98978371b8d0d8fe0bf66c7ffa9fbb4a20d948bd85d30da98dbd7bfb496abe5882857232af83fa404bc8c6e0f1cacbe3fba11a7a734dbff292
-
SSDEEP
1536:SXEBFv+KnZS1fhCte+bQWRjg6ETKZOWbhQu4:ZnU15CQ+bQij+TKZOWbh74
Malware Config
Extracted
xworm
127.0.0.1:2501
local-josh.gl.at.ply.gg:2501
-
Install_directory
%AppData%
-
install_file
Expencive.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/2032-1-0x00000000000A0000-0x00000000000B8000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1364 powershell.exe 2412 powershell.exe 2548 powershell.exe 2204 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Expencive.lnk OOKetNUn.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Expencive.lnk OOKetNUn.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\Expencive = "C:\\Users\\Admin\\AppData\\Roaming\\Expencive.exe" OOKetNUn.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1364 powershell.exe 2412 powershell.exe 2548 powershell.exe 2204 powershell.exe 2032 OOKetNUn.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2032 OOKetNUn.exe Token: SeDebugPrivilege 1364 powershell.exe Token: SeDebugPrivilege 2412 powershell.exe Token: SeDebugPrivilege 2548 powershell.exe Token: SeDebugPrivilege 2204 powershell.exe Token: SeDebugPrivilege 2032 OOKetNUn.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2032 OOKetNUn.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2032 wrote to memory of 1364 2032 OOKetNUn.exe 31 PID 2032 wrote to memory of 1364 2032 OOKetNUn.exe 31 PID 2032 wrote to memory of 1364 2032 OOKetNUn.exe 31 PID 2032 wrote to memory of 2412 2032 OOKetNUn.exe 33 PID 2032 wrote to memory of 2412 2032 OOKetNUn.exe 33 PID 2032 wrote to memory of 2412 2032 OOKetNUn.exe 33 PID 2032 wrote to memory of 2548 2032 OOKetNUn.exe 35 PID 2032 wrote to memory of 2548 2032 OOKetNUn.exe 35 PID 2032 wrote to memory of 2548 2032 OOKetNUn.exe 35 PID 2032 wrote to memory of 2204 2032 OOKetNUn.exe 37 PID 2032 wrote to memory of 2204 2032 OOKetNUn.exe 37 PID 2032 wrote to memory of 2204 2032 OOKetNUn.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\OOKetNUn.exe"C:\Users\Admin\AppData\Local\Temp\OOKetNUn.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\OOKetNUn.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1364
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'OOKetNUn.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2412
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Expencive.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2548
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Expencive.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2204
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\Y5DNA4UC4RYBJRY5PTF8.temp
Filesize7KB
MD50e7e003bccb7e83e395d9a4566f541cb
SHA1bc3372e09c1f4e01b7c5ac13bcfcb197b7b04fcf
SHA256928599b72cda2f31c54c116647ea2aa3bb72a2cc875b474dee0882707c285638
SHA5121e109bd7cc90cc9c9e4f5a2f1d467f4395c807d044917df22692e4caa0a69f058d5d9ab0dfbd8e10e728386f46ed449387e7ddf8a8d42b1493cc765b83f4d3a5