Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-01-2025 02:02
Static task
static1
Behavioral task
behavioral1
Sample
11.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
11.exe
Resource
win10v2004-20241007-en
General
-
Target
11.exe
-
Size
141KB
-
MD5
ca2750660e7a4925be67111398c41ba3
-
SHA1
c34ad86ab7d09eb561ea93d3043c50501b59a95a
-
SHA256
f6ea483197e1068338d1a9f15f30acd504592e233ed48c99a3ec2d0bff4bfe07
-
SHA512
ff8a1f0df2e14b662c6947ccafc87587edd22f50dd52f5e1af309c457d321aa5c46bdbfeafdd8aeee4b05403550892d3facba88b03bc700b5e19593046307553
-
SSDEEP
3072:L507+DpnZ7oDJX6AyU0Rc4OSSIfO0mZxQeUF53Gbph1s27T:u72zMVqgWc4btfO02xi/Gbph1R7T
Malware Config
Extracted
xworm
5.0
y-9.qq-weixin.org:7000
EO9XSpj51dU3wDN4
-
Install_directory
%AppData%
-
install_file
escsvc.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/1320-50-0x0000000002AD0000-0x0000000002AE0000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3300 powershell.exe 668 powershell.exe 548 powershell.exe 4188 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation escsvc.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\escsvc.lnk escsvc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\escsvc.lnk escsvc.exe -
Executes dropped EXE 3 IoCs
pid Process 1744 escsvc64.exe 1320 escsvc.exe 3376 msna.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\escsvc = "C:\\Users\\Admin\\AppData\\Roaming\\escsvc.exe" escsvc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 23 ip-api.com -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\escsvc\escsvc64.exe 11.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2708 11.exe 2708 11.exe 1744 escsvc64.exe 1744 escsvc64.exe 1744 escsvc64.exe 1744 escsvc64.exe 2708 11.exe 2708 11.exe 2708 11.exe 2708 11.exe 3376 msna.exe 3376 msna.exe 2708 11.exe 2708 11.exe 3376 msna.exe 3376 msna.exe 2708 11.exe 2708 11.exe 3376 msna.exe 3376 msna.exe 668 powershell.exe 668 powershell.exe 2708 11.exe 2708 11.exe 3376 msna.exe 3376 msna.exe 548 powershell.exe 548 powershell.exe 4188 powershell.exe 4188 powershell.exe 2708 11.exe 2708 11.exe 3376 msna.exe 3376 msna.exe 3300 powershell.exe 3300 powershell.exe 2708 11.exe 2708 11.exe 3376 msna.exe 3376 msna.exe 1320 escsvc.exe 2708 11.exe 2708 11.exe 3376 msna.exe 3376 msna.exe 2708 11.exe 2708 11.exe 3376 msna.exe 3376 msna.exe 2708 11.exe 2708 11.exe 3376 msna.exe 3376 msna.exe 2708 11.exe 2708 11.exe 3376 msna.exe 3376 msna.exe 2708 11.exe 2708 11.exe 3376 msna.exe 3376 msna.exe 2708 11.exe 2708 11.exe 3376 msna.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2708 11.exe 3376 msna.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1320 escsvc.exe Token: SeDebugPrivilege 668 powershell.exe Token: SeDebugPrivilege 548 powershell.exe Token: SeDebugPrivilege 4188 powershell.exe Token: SeDebugPrivilege 3300 powershell.exe Token: SeDebugPrivilege 1320 escsvc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1320 escsvc.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1744 wrote to memory of 1320 1744 escsvc64.exe 83 PID 1744 wrote to memory of 1320 1744 escsvc64.exe 83 PID 1744 wrote to memory of 3376 1744 escsvc64.exe 84 PID 1744 wrote to memory of 3376 1744 escsvc64.exe 84 PID 1320 wrote to memory of 668 1320 escsvc.exe 86 PID 1320 wrote to memory of 668 1320 escsvc.exe 86 PID 1320 wrote to memory of 548 1320 escsvc.exe 88 PID 1320 wrote to memory of 548 1320 escsvc.exe 88 PID 1320 wrote to memory of 4188 1320 escsvc.exe 90 PID 1320 wrote to memory of 4188 1320 escsvc.exe 90 PID 1320 wrote to memory of 3300 1320 escsvc.exe 92 PID 1320 wrote to memory of 3300 1320 escsvc.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\11.exe"C:\Users\Admin\AppData\Local\Temp\11.exe"1⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
PID:2708
-
C:\Windows\escsvc\escsvc64.exeC:\Windows\escsvc\escsvc64.exe1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Users\Admin\AppData\Roaming\Microsoft\escsvc.exeC:\Users\Admin\AppData\Roaming\Microsoft\escsvc.exe2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\escsvc.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:668
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'escsvc.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:548
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\escsvc.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4188
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'escsvc.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3300
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\msna.exeC:\Users\Admin\AppData\Roaming\Microsoft\msna.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
PID:3376
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD55e334c257d6192d9395bb657584ea0d0
SHA14c7d98ed4f002beae4e2ecb067ed180bba609d94
SHA2560403532bc41c4b6c4f0a038be5e9bd9567b44c6a030c500092ced0eaabbccfa3
SHA512b9fd88846320089a9975bf3f3d22ef5be84a3f79111c8891fb27108a553de45fa8eeed5160aaf83c0cd9dbb635ed585e6a04b5255d5ae7afe0e7cf386d465b04
-
Filesize
944B
MD52d6baabb78161c2401e97f08de1b3b4e
SHA17bd22cebd5f310d8ac2ef8027caf6a0ec3bf709e
SHA2561cea816e9897ec6852edb3671e5a93b05ea817bc969c4d47ee70f5573f95df42
SHA5129f35b70cdb0159002143296f11dd22bec6e28836d36bb2ec0527692935cfc3f43df54871a9397bbdf2aaf6912943968310320433ca51a39e360d7227262c754c
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
141KB
MD558b45125dfd1aa1745ef2c41a2f27898
SHA1b58110de9e3b2bc882f260058cfbb8ef758543b2
SHA256f5742d8ecf701dfd8bef2ab0eb04767f92e6a845f4f8a932bf6a8a7f9cce5f5c
SHA51201475c4ad4511f2cc1fbbd8e3f7118ebcf1d6d8f4aa8688be0e97a610ba61de347ea830c0fd90d772e3d2a70bc53225ae1968625e438495f026715f2364289ef
-
Filesize
141KB
MD5ca2750660e7a4925be67111398c41ba3
SHA1c34ad86ab7d09eb561ea93d3043c50501b59a95a
SHA256f6ea483197e1068338d1a9f15f30acd504592e233ed48c99a3ec2d0bff4bfe07
SHA512ff8a1f0df2e14b662c6947ccafc87587edd22f50dd52f5e1af309c457d321aa5c46bdbfeafdd8aeee4b05403550892d3facba88b03bc700b5e19593046307553
-
Filesize
141KB
MD57f6b9b8bebd2aa74fbb6d09dfe05fa70
SHA17dac56d6d0a7404f2c48f27a3c4076925187dc55
SHA25641c4dbdc930b25852998c0024dc34df8480ccd190bd751659fbbf578e7ad546a
SHA512ea02558c260aa2a892c89f76e2309233a741af119c28575ed41a309ffe1bffd31addbdfc473001f324ed87d53be1745afdbeec46706b47b868768a00bad6b109