Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
22-01-2025 07:24
Behavioral task
behavioral1
Sample
working one ig.exe
Resource
win11-20241007-en
General
-
Target
working one ig.exe
-
Size
89KB
-
MD5
3eca2005bcc7a67d5f3b3a46e45fd11e
-
SHA1
8b181cf225fe7aff9799260bd25805e8b7849a90
-
SHA256
18e899d8d15d30164b697741a04ed67fa00f377047f63555dfd4231145c6f3b2
-
SHA512
12a3f62d14628a5ad322dd16193be748eeb8ed8f27f641e9be011344141528576485fa4e3d818a3a2b699949aa415dd6ca0cd1fca3ab2b8a2100f45ae4a05678
-
SSDEEP
1536:zLgBUitSA/Ua3ArtXqDnz3p53V879bqSWTiDrVJe44706g7P5RAO+x/ePO/sn+Y:zDxf1aPXa79bqfFRy7xRAO8eP9+Y
Malware Config
Extracted
xworm
publication-glossary.gl.at.ply.gg:4444
-
Install_directory
%AppData%
-
install_file
USB.exe
-
telegram
https://api.telegram.org/bot7704029346:AAHPre1lXQa0UfPCpOUXJZ9UXA9mFxvH4Gk/sendMessage?chat_id=7590668020
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/memory/2280-1-0x0000000000070000-0x000000000008C000-memory.dmp family_xworm behavioral1/files/0x002100000002ab45-55.dat family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4548 powershell.exe 1036 powershell.exe 4044 powershell.exe 1140 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\security.lnk working one ig.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\security.lnk working one ig.exe -
Executes dropped EXE 3 IoCs
pid Process 4516 security 2008 security 3552 security -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000\Software\Microsoft\Windows\CurrentVersion\Run\security = "C:\\Users\\Admin\\AppData\\Roaming\\security" working one ig.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2624 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2280 working one ig.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 4548 powershell.exe 4548 powershell.exe 1036 powershell.exe 1036 powershell.exe 4044 powershell.exe 4044 powershell.exe 1140 powershell.exe 1140 powershell.exe 2280 working one ig.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 2280 working one ig.exe Token: SeDebugPrivilege 4548 powershell.exe Token: SeDebugPrivilege 1036 powershell.exe Token: SeDebugPrivilege 4044 powershell.exe Token: SeDebugPrivilege 1140 powershell.exe Token: SeDebugPrivilege 2280 working one ig.exe Token: SeDebugPrivilege 4516 security Token: SeDebugPrivilege 2008 security Token: SeDebugPrivilege 3552 security -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2280 working one ig.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2280 wrote to memory of 4548 2280 working one ig.exe 78 PID 2280 wrote to memory of 4548 2280 working one ig.exe 78 PID 2280 wrote to memory of 1036 2280 working one ig.exe 80 PID 2280 wrote to memory of 1036 2280 working one ig.exe 80 PID 2280 wrote to memory of 4044 2280 working one ig.exe 82 PID 2280 wrote to memory of 4044 2280 working one ig.exe 82 PID 2280 wrote to memory of 1140 2280 working one ig.exe 84 PID 2280 wrote to memory of 1140 2280 working one ig.exe 84 PID 2280 wrote to memory of 2624 2280 working one ig.exe 86 PID 2280 wrote to memory of 2624 2280 working one ig.exe 86 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\working one ig.exe"C:\Users\Admin\AppData\Local\Temp\working one ig.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\working one ig.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4548
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'working one ig.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1036
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\security'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4044
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'security'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1140
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "security" /tr "C:\Users\Admin\AppData\Roaming\security"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2624
-
-
C:\Users\Admin\AppData\Roaming\securityC:\Users\Admin\AppData\Roaming\security1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4516
-
C:\Users\Admin\AppData\Roaming\securityC:\Users\Admin\AppData\Roaming\security1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
C:\Users\Admin\AppData\Roaming\securityC:\Users\Admin\AppData\Roaming\security1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3552
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
654B
MD52cbbb74b7da1f720b48ed31085cbd5b8
SHA179caa9a3ea8abe1b9c4326c3633da64a5f724964
SHA256e31b18f21621d9983bfdf1ea3e53884a9d58b8ffd79e0e5790da6f3a81a8b9d3
SHA512ecf02d5240e0c1c005d3ab393aa7eff62bd498c2db5905157e2bf6d29e1b663228a9583950842629d1a4caef404c8941a0c7799b1a3bd1eb890a09fdb7efcff9
-
Filesize
944B
MD51a9fa92a4f2e2ec9e244d43a6a4f8fb9
SHA19910190edfaccece1dfcc1d92e357772f5dae8f7
SHA2560ee052d5333fd5fd86bc84856fec98e045f077a7ac8051651bf7c521b9706888
SHA5125d2361476fa22200e6f83883efe7dcb8c3fe7dae8d56e04e28a36e9ae1270c327b6aa161d92b239593da7661289d002c574446ecfd6bd19928209aae25e3ef64
-
Filesize
944B
MD51189a72e42e2321edf1ed3a8d5568687
SHA1a2142fc754d6830de107d9d46f398483156f16a6
SHA256009aee0a5f2d25ed79160e75cde58722def11663334ed20283e3afca32f971ea
SHA512b1eb9b7aa7a57d0acec93b8152229b1f274a8d1b8f19133513486587f39b0636a9df89ddc6c2013e001d831f2b23cd0bb0fc084131824ea8e1dff134cd6d4f29
-
Filesize
944B
MD5781da0576417bf414dc558e5a315e2be
SHA1215451c1e370be595f1c389f587efeaa93108b4c
SHA25641a5aef8b0bbeea2766f40a7bba2c78322379f167c610f7055ccb69e7db030fe
SHA51224e283aa30a2903ebe154dad49b26067a45e46fec57549ad080d3b9ec3f272044efaaed3822d067837f5521262192f466c47195ffe7f75f8c7c5dcf3159ea737
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
89KB
MD53eca2005bcc7a67d5f3b3a46e45fd11e
SHA18b181cf225fe7aff9799260bd25805e8b7849a90
SHA25618e899d8d15d30164b697741a04ed67fa00f377047f63555dfd4231145c6f3b2
SHA51212a3f62d14628a5ad322dd16193be748eeb8ed8f27f641e9be011344141528576485fa4e3d818a3a2b699949aa415dd6ca0cd1fca3ab2b8a2100f45ae4a05678