Analysis
-
max time kernel
128s -
max time network
145s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250113-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250113-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
21-01-2025 20:18
Static task
static1
Behavioral task
behavioral1
Sample
fXWlfxf.exe
Resource
win10ltsc2021-20250113-en
General
-
Target
fXWlfxf.exe
-
Size
270KB
-
MD5
b08e25b2e7527dd37baa4352cf143f81
-
SHA1
5da381243e460e32388f1f0f33988e98ff3cc38f
-
SHA256
5d3f76dc4c4191ac7baa3ba130abdce26bef47962e7c33645e0a30dd6635eeab
-
SHA512
2083a53f24c6061cfd6de5b486fe8794730ec964615e8e2dc009e1d5b0de8880f0f8bdb915c860bd79a34f0e8e4b76abc3aea10e36f36b4cabd1a93db1e27853
-
SSDEEP
3072:+qom4DMrhHWjYyEH4SeeSy7ZCyRlhGSrt1QEiaZiPm2s1P783FzHkAnOfGPxwq6T:+qomfYSerypDGSB1sqq6Ys0M
Malware Config
Extracted
xworm
5.0
83.151.14.2:9572
qzYg48lemddFwWYK
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/1884-0-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1800 powershell.exe 1512 powershell.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3982764349-3037452555-3708423086-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows SecurityAgent = "C:\\Users\\Admin\\AppData\\Local\\Microsoft\\Support\\SecurityAgent.exe" fXWlfxf.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1112 set thread context of 1884 1112 fXWlfxf.exe 82 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AddInProcess32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1884 AddInProcess32.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1800 powershell.exe 1800 powershell.exe 1512 powershell.exe 1512 powershell.exe 1884 AddInProcess32.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 1884 AddInProcess32.exe Token: SeDebugPrivilege 1800 powershell.exe Token: SeIncreaseQuotaPrivilege 1800 powershell.exe Token: SeSecurityPrivilege 1800 powershell.exe Token: SeTakeOwnershipPrivilege 1800 powershell.exe Token: SeLoadDriverPrivilege 1800 powershell.exe Token: SeSystemProfilePrivilege 1800 powershell.exe Token: SeSystemtimePrivilege 1800 powershell.exe Token: SeProfSingleProcessPrivilege 1800 powershell.exe Token: SeIncBasePriorityPrivilege 1800 powershell.exe Token: SeCreatePagefilePrivilege 1800 powershell.exe Token: SeBackupPrivilege 1800 powershell.exe Token: SeRestorePrivilege 1800 powershell.exe Token: SeShutdownPrivilege 1800 powershell.exe Token: SeDebugPrivilege 1800 powershell.exe Token: SeSystemEnvironmentPrivilege 1800 powershell.exe Token: SeRemoteShutdownPrivilege 1800 powershell.exe Token: SeUndockPrivilege 1800 powershell.exe Token: SeManageVolumePrivilege 1800 powershell.exe Token: 33 1800 powershell.exe Token: 34 1800 powershell.exe Token: 35 1800 powershell.exe Token: 36 1800 powershell.exe Token: SeDebugPrivilege 1512 powershell.exe Token: SeIncreaseQuotaPrivilege 1512 powershell.exe Token: SeSecurityPrivilege 1512 powershell.exe Token: SeTakeOwnershipPrivilege 1512 powershell.exe Token: SeLoadDriverPrivilege 1512 powershell.exe Token: SeSystemProfilePrivilege 1512 powershell.exe Token: SeSystemtimePrivilege 1512 powershell.exe Token: SeProfSingleProcessPrivilege 1512 powershell.exe Token: SeIncBasePriorityPrivilege 1512 powershell.exe Token: SeCreatePagefilePrivilege 1512 powershell.exe Token: SeBackupPrivilege 1512 powershell.exe Token: SeRestorePrivilege 1512 powershell.exe Token: SeShutdownPrivilege 1512 powershell.exe Token: SeDebugPrivilege 1512 powershell.exe Token: SeSystemEnvironmentPrivilege 1512 powershell.exe Token: SeRemoteShutdownPrivilege 1512 powershell.exe Token: SeUndockPrivilege 1512 powershell.exe Token: SeManageVolumePrivilege 1512 powershell.exe Token: 33 1512 powershell.exe Token: 34 1512 powershell.exe Token: 35 1512 powershell.exe Token: 36 1512 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1884 AddInProcess32.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1112 wrote to memory of 1884 1112 fXWlfxf.exe 82 PID 1112 wrote to memory of 1884 1112 fXWlfxf.exe 82 PID 1112 wrote to memory of 1884 1112 fXWlfxf.exe 82 PID 1112 wrote to memory of 1884 1112 fXWlfxf.exe 82 PID 1112 wrote to memory of 1884 1112 fXWlfxf.exe 82 PID 1112 wrote to memory of 1884 1112 fXWlfxf.exe 82 PID 1112 wrote to memory of 1884 1112 fXWlfxf.exe 82 PID 1112 wrote to memory of 1884 1112 fXWlfxf.exe 82 PID 1884 wrote to memory of 1800 1884 AddInProcess32.exe 86 PID 1884 wrote to memory of 1800 1884 AddInProcess32.exe 86 PID 1884 wrote to memory of 1800 1884 AddInProcess32.exe 86 PID 1884 wrote to memory of 1512 1884 AddInProcess32.exe 92 PID 1884 wrote to memory of 1512 1884 AddInProcess32.exe 92 PID 1884 wrote to memory of 1512 1884 AddInProcess32.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\fXWlfxf.exe"C:\Users\Admin\AppData\Local\Temp\fXWlfxf.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1800
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'AddInProcess32.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1512
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5f9349064c7c8f8467cc12d78a462e5f9
SHA15e1d27fc64751cd8c0e9448ee47741da588b3484
SHA256883481fe331cb89fb6061e76b43acd4dd638c16f499b10088b261036c6d0547b
SHA5123229668491b5e4068e743b31f2896b30b1842faf96aff09fad01b08771c2f11eb8d8f02a3b76e31f0d6ad650c2894c5ac1822204e132c03d9c2b8df6ca4cd7cf
-
Filesize
21KB
MD525c4fcce26e5d84844928bd15377ac76
SHA1feff5482bf8ee2a11ca222f1d3ce0949efaac714
SHA2568ca701c8f19455606fb2b0d667818e5ca4667a98d281c47deb9f6efb368d9924
SHA512bb25b7b6893ec581bcb4434327fb3e45ea470ef0a48e8e8c2088dccd07d8cbc902e8a7ebb03d125d03cc69406fb84ae3c708622beb69ad3ebf23b589a46e0f11
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82