Analysis
-
max time kernel
126s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-01-2025 20:42
Static task
static1
Behavioral task
behavioral1
Sample
fXWlfxf.exe
Resource
win7-20240903-en
General
-
Target
fXWlfxf.exe
-
Size
270KB
-
MD5
b08e25b2e7527dd37baa4352cf143f81
-
SHA1
5da381243e460e32388f1f0f33988e98ff3cc38f
-
SHA256
5d3f76dc4c4191ac7baa3ba130abdce26bef47962e7c33645e0a30dd6635eeab
-
SHA512
2083a53f24c6061cfd6de5b486fe8794730ec964615e8e2dc009e1d5b0de8880f0f8bdb915c860bd79a34f0e8e4b76abc3aea10e36f36b4cabd1a93db1e27853
-
SSDEEP
3072:+qom4DMrhHWjYyEH4SeeSy7ZCyRlhGSrt1QEiaZiPm2s1P783FzHkAnOfGPxwq6T:+qomfYSerypDGSB1sqq6Ys0M
Malware Config
Extracted
xworm
5.0
83.151.14.2:9572
qzYg48lemddFwWYK
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/4320-1-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3768 powershell.exe 4424 powershell.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows PrintUtility = "C:\\Users\\Admin\\AppData\\Local\\Microsoft\\Support\\PrintUtility.exe" fXWlfxf.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3604 set thread context of 4320 3604 fXWlfxf.exe 85 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AddInProcess32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4320 AddInProcess32.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 3768 powershell.exe 3768 powershell.exe 4424 powershell.exe 4424 powershell.exe 4320 AddInProcess32.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4320 AddInProcess32.exe Token: SeDebugPrivilege 3768 powershell.exe Token: SeDebugPrivilege 4424 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4320 AddInProcess32.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 3604 wrote to memory of 4320 3604 fXWlfxf.exe 85 PID 3604 wrote to memory of 4320 3604 fXWlfxf.exe 85 PID 3604 wrote to memory of 4320 3604 fXWlfxf.exe 85 PID 3604 wrote to memory of 4320 3604 fXWlfxf.exe 85 PID 3604 wrote to memory of 4320 3604 fXWlfxf.exe 85 PID 3604 wrote to memory of 4320 3604 fXWlfxf.exe 85 PID 3604 wrote to memory of 4320 3604 fXWlfxf.exe 85 PID 3604 wrote to memory of 4320 3604 fXWlfxf.exe 85 PID 4320 wrote to memory of 3768 4320 AddInProcess32.exe 86 PID 4320 wrote to memory of 3768 4320 AddInProcess32.exe 86 PID 4320 wrote to memory of 3768 4320 AddInProcess32.exe 86 PID 4320 wrote to memory of 4424 4320 AddInProcess32.exe 90 PID 4320 wrote to memory of 4424 4320 AddInProcess32.exe 90 PID 4320 wrote to memory of 4424 4320 AddInProcess32.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\fXWlfxf.exe"C:\Users\Admin\AppData\Local\Temp\fXWlfxf.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3604 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4320 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3768
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'AddInProcess32.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4424
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5cc7a741940acb2a89dd73ea3e8048ae6
SHA12f61ee5652746d72d17e82bd2dc72090ed5dba27
SHA2567762986ff81f416f6b1b68808e46b4bfc3720ab817b5cd58cfb637b116d1bb7f
SHA512f51e24725d4ba5afd844304048269ce62a0073b877ab9ea3e8b67cd1cc4a1b239c1ec46f6e0e7321ca130d970175a3aeff128addc162a6ae2d5cb4d9b9f70c89
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82