Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
21-01-2025 02:29
Behavioral task
behavioral1
Sample
0a6b6f9b9cbf8a15660c1d5472f620a16aedc318041c00d59bedf220e697e408N.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
0a6b6f9b9cbf8a15660c1d5472f620a16aedc318041c00d59bedf220e697e408N.exe
Resource
win10v2004-20241007-en
General
-
Target
0a6b6f9b9cbf8a15660c1d5472f620a16aedc318041c00d59bedf220e697e408N.exe
-
Size
85KB
-
MD5
70447dbf18d9dc8426a9900ad6c28700
-
SHA1
ce72e3dafd211af37ee84c07850ecf4b126fdee8
-
SHA256
0a6b6f9b9cbf8a15660c1d5472f620a16aedc318041c00d59bedf220e697e408
-
SHA512
87c41914eb2297fc510c65a54957abdead439a1b42cb3a3d1593474d3d3e8a42e42e8341521e12e60fdd0385243dfcb48422e0d84e32d417e08249c963fd58ce
-
SSDEEP
1536:wgLOZCLbRcbwXpTpli0/eC/CiAQRbAwO4c06Qe6ulOfBIWZ65hUV6faF:NLECL9cbIf6KRbAm6QelOffeLaF
Malware Config
Extracted
xworm
asia-capabilities.gl.at.ply.gg:63098
-
Install_directory
%Temp%
-
install_file
Explorer.exe
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/memory/2504-1-0x00000000010D0000-0x00000000010EC000-memory.dmp family_xworm behavioral1/files/0x000e00000001226d-35.dat family_xworm behavioral1/memory/2776-37-0x00000000001E0000-0x00000000001FC000-memory.dmp family_xworm behavioral1/memory/2444-41-0x0000000000D50000-0x0000000000D6C000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2392 powershell.exe 2924 powershell.exe 2496 powershell.exe 2928 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Explorer.lnk 0a6b6f9b9cbf8a15660c1d5472f620a16aedc318041c00d59bedf220e697e408N.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Explorer.lnk 0a6b6f9b9cbf8a15660c1d5472f620a16aedc318041c00d59bedf220e697e408N.exe -
Executes dropped EXE 2 IoCs
pid Process 2776 Explorer.exe 2444 Explorer.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\Explorer = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Explorer.exe" 0a6b6f9b9cbf8a15660c1d5472f620a16aedc318041c00d59bedf220e697e408N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2604 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2504 0a6b6f9b9cbf8a15660c1d5472f620a16aedc318041c00d59bedf220e697e408N.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2392 powershell.exe 2924 powershell.exe 2496 powershell.exe 2928 powershell.exe 2504 0a6b6f9b9cbf8a15660c1d5472f620a16aedc318041c00d59bedf220e697e408N.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2504 0a6b6f9b9cbf8a15660c1d5472f620a16aedc318041c00d59bedf220e697e408N.exe Token: SeDebugPrivilege 2392 powershell.exe Token: SeDebugPrivilege 2924 powershell.exe Token: SeDebugPrivilege 2496 powershell.exe Token: SeDebugPrivilege 2928 powershell.exe Token: SeDebugPrivilege 2504 0a6b6f9b9cbf8a15660c1d5472f620a16aedc318041c00d59bedf220e697e408N.exe Token: SeDebugPrivilege 2776 Explorer.exe Token: SeDebugPrivilege 2444 Explorer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2504 0a6b6f9b9cbf8a15660c1d5472f620a16aedc318041c00d59bedf220e697e408N.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2504 wrote to memory of 2392 2504 0a6b6f9b9cbf8a15660c1d5472f620a16aedc318041c00d59bedf220e697e408N.exe 30 PID 2504 wrote to memory of 2392 2504 0a6b6f9b9cbf8a15660c1d5472f620a16aedc318041c00d59bedf220e697e408N.exe 30 PID 2504 wrote to memory of 2392 2504 0a6b6f9b9cbf8a15660c1d5472f620a16aedc318041c00d59bedf220e697e408N.exe 30 PID 2504 wrote to memory of 2924 2504 0a6b6f9b9cbf8a15660c1d5472f620a16aedc318041c00d59bedf220e697e408N.exe 32 PID 2504 wrote to memory of 2924 2504 0a6b6f9b9cbf8a15660c1d5472f620a16aedc318041c00d59bedf220e697e408N.exe 32 PID 2504 wrote to memory of 2924 2504 0a6b6f9b9cbf8a15660c1d5472f620a16aedc318041c00d59bedf220e697e408N.exe 32 PID 2504 wrote to memory of 2496 2504 0a6b6f9b9cbf8a15660c1d5472f620a16aedc318041c00d59bedf220e697e408N.exe 34 PID 2504 wrote to memory of 2496 2504 0a6b6f9b9cbf8a15660c1d5472f620a16aedc318041c00d59bedf220e697e408N.exe 34 PID 2504 wrote to memory of 2496 2504 0a6b6f9b9cbf8a15660c1d5472f620a16aedc318041c00d59bedf220e697e408N.exe 34 PID 2504 wrote to memory of 2928 2504 0a6b6f9b9cbf8a15660c1d5472f620a16aedc318041c00d59bedf220e697e408N.exe 36 PID 2504 wrote to memory of 2928 2504 0a6b6f9b9cbf8a15660c1d5472f620a16aedc318041c00d59bedf220e697e408N.exe 36 PID 2504 wrote to memory of 2928 2504 0a6b6f9b9cbf8a15660c1d5472f620a16aedc318041c00d59bedf220e697e408N.exe 36 PID 2504 wrote to memory of 2604 2504 0a6b6f9b9cbf8a15660c1d5472f620a16aedc318041c00d59bedf220e697e408N.exe 38 PID 2504 wrote to memory of 2604 2504 0a6b6f9b9cbf8a15660c1d5472f620a16aedc318041c00d59bedf220e697e408N.exe 38 PID 2504 wrote to memory of 2604 2504 0a6b6f9b9cbf8a15660c1d5472f620a16aedc318041c00d59bedf220e697e408N.exe 38 PID 1452 wrote to memory of 2776 1452 taskeng.exe 41 PID 1452 wrote to memory of 2776 1452 taskeng.exe 41 PID 1452 wrote to memory of 2776 1452 taskeng.exe 41 PID 1452 wrote to memory of 2444 1452 taskeng.exe 44 PID 1452 wrote to memory of 2444 1452 taskeng.exe 44 PID 1452 wrote to memory of 2444 1452 taskeng.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0a6b6f9b9cbf8a15660c1d5472f620a16aedc318041c00d59bedf220e697e408N.exe"C:\Users\Admin\AppData\Local\Temp\0a6b6f9b9cbf8a15660c1d5472f620a16aedc318041c00d59bedf220e697e408N.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\0a6b6f9b9cbf8a15660c1d5472f620a16aedc318041c00d59bedf220e697e408N.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2392
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '0a6b6f9b9cbf8a15660c1d5472f620a16aedc318041c00d59bedf220e697e408N.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Explorer.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2496
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Explorer.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Explorer" /tr "C:\Users\Admin\AppData\Local\Temp\Explorer.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2604
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {BA4AC7BA-6718-4BF9-909C-9DF318BE5BA5} S-1-5-21-2703099537-420551529-3771253338-1000:XECUDNCD\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1452 -
C:\Users\Admin\AppData\Local\Temp\Explorer.exeC:\Users\Admin\AppData\Local\Temp\Explorer.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
C:\Users\Admin\AppData\Local\Temp\Explorer.exeC:\Users\Admin\AppData\Local\Temp\Explorer.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2444
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
85KB
MD570447dbf18d9dc8426a9900ad6c28700
SHA1ce72e3dafd211af37ee84c07850ecf4b126fdee8
SHA2560a6b6f9b9cbf8a15660c1d5472f620a16aedc318041c00d59bedf220e697e408
SHA51287c41914eb2297fc510c65a54957abdead439a1b42cb3a3d1593474d3d3e8a42e42e8341521e12e60fdd0385243dfcb48422e0d84e32d417e08249c963fd58ce
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5275f8bd2a87391975c90aec942e95711
SHA14c63a5cb77e4c9e8afb919a990cda54ce20379b6
SHA256b6f3131111467a354c2537a584b758023598e4667f9f46c6ddbb73cbf9c67ce6
SHA5126e7aba1d9a469baca3921efd90216b2deafa095887c0db086755f2894eb9b0cf36e2c720b26e28fdf1a3d717de9ebfaaad8d7e6785f54bba56015849579155d5