Analysis
-
max time kernel
99s -
max time network
153s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250113-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250113-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
22-01-2025 14:51
Behavioral task
behavioral1
Sample
SamsungCommisionExternal.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
SamsungCommisionExternal.exe
Resource
win10ltsc2021-20250113-en
General
-
Target
SamsungCommisionExternal.exe
-
Size
63KB
-
MD5
6f30a565049364df3068b5bc88fd36d6
-
SHA1
2ca485eb96156bfc561acd69649cf3339da6c610
-
SHA256
e65d7f5beb1f383e07917e867fb3b18a59a597319d152ad148b37a8924b8780d
-
SHA512
c01edc2fe4e5ad26b9511cc0bc114221878cf961b436a091a79611ce27da69ce7cf58afdcc71d295ad25f08701b1eb16c0c298fd22fbcb69004f760ea2b89ffe
-
SSDEEP
1536:9VbfG3pj8mIfpubPOggHEyj26+6POhjV5yD/9:/fGZrIf0bPDgkyjnPOhp5U9
Malware Config
Extracted
xworm
127.0.0.1:24707
modified-begun.gl.at.ply.gg:24707
-
Install_directory
%AppData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/2644-1-0x0000000000030000-0x0000000000046000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4656 powershell.exe 4788 powershell.exe 1936 powershell.exe 992 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1581648047-808845429-2272123689-1000\Control Panel\International\Geo\Nation SamsungCommisionExternal.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Smasmug.lnk SamsungCommisionExternal.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Smasmug.lnk SamsungCommisionExternal.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1581648047-808845429-2272123689-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Smasmug = "C:\\Users\\Admin\\AppData\\Roaming\\Smasmug" SamsungCommisionExternal.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 12 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 4656 powershell.exe 4656 powershell.exe 4788 powershell.exe 4788 powershell.exe 1936 powershell.exe 1936 powershell.exe 992 powershell.exe 992 powershell.exe 2644 SamsungCommisionExternal.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2644 SamsungCommisionExternal.exe Token: SeDebugPrivilege 4656 powershell.exe Token: SeIncreaseQuotaPrivilege 4656 powershell.exe Token: SeSecurityPrivilege 4656 powershell.exe Token: SeTakeOwnershipPrivilege 4656 powershell.exe Token: SeLoadDriverPrivilege 4656 powershell.exe Token: SeSystemProfilePrivilege 4656 powershell.exe Token: SeSystemtimePrivilege 4656 powershell.exe Token: SeProfSingleProcessPrivilege 4656 powershell.exe Token: SeIncBasePriorityPrivilege 4656 powershell.exe Token: SeCreatePagefilePrivilege 4656 powershell.exe Token: SeBackupPrivilege 4656 powershell.exe Token: SeRestorePrivilege 4656 powershell.exe Token: SeShutdownPrivilege 4656 powershell.exe Token: SeDebugPrivilege 4656 powershell.exe Token: SeSystemEnvironmentPrivilege 4656 powershell.exe Token: SeRemoteShutdownPrivilege 4656 powershell.exe Token: SeUndockPrivilege 4656 powershell.exe Token: SeManageVolumePrivilege 4656 powershell.exe Token: 33 4656 powershell.exe Token: 34 4656 powershell.exe Token: 35 4656 powershell.exe Token: 36 4656 powershell.exe Token: SeDebugPrivilege 4788 powershell.exe Token: SeIncreaseQuotaPrivilege 4788 powershell.exe Token: SeSecurityPrivilege 4788 powershell.exe Token: SeTakeOwnershipPrivilege 4788 powershell.exe Token: SeLoadDriverPrivilege 4788 powershell.exe Token: SeSystemProfilePrivilege 4788 powershell.exe Token: SeSystemtimePrivilege 4788 powershell.exe Token: SeProfSingleProcessPrivilege 4788 powershell.exe Token: SeIncBasePriorityPrivilege 4788 powershell.exe Token: SeCreatePagefilePrivilege 4788 powershell.exe Token: SeBackupPrivilege 4788 powershell.exe Token: SeRestorePrivilege 4788 powershell.exe Token: SeShutdownPrivilege 4788 powershell.exe Token: SeDebugPrivilege 4788 powershell.exe Token: SeSystemEnvironmentPrivilege 4788 powershell.exe Token: SeRemoteShutdownPrivilege 4788 powershell.exe Token: SeUndockPrivilege 4788 powershell.exe Token: SeManageVolumePrivilege 4788 powershell.exe Token: 33 4788 powershell.exe Token: 34 4788 powershell.exe Token: 35 4788 powershell.exe Token: 36 4788 powershell.exe Token: SeDebugPrivilege 1936 powershell.exe Token: SeIncreaseQuotaPrivilege 1936 powershell.exe Token: SeSecurityPrivilege 1936 powershell.exe Token: SeTakeOwnershipPrivilege 1936 powershell.exe Token: SeLoadDriverPrivilege 1936 powershell.exe Token: SeSystemProfilePrivilege 1936 powershell.exe Token: SeSystemtimePrivilege 1936 powershell.exe Token: SeProfSingleProcessPrivilege 1936 powershell.exe Token: SeIncBasePriorityPrivilege 1936 powershell.exe Token: SeCreatePagefilePrivilege 1936 powershell.exe Token: SeBackupPrivilege 1936 powershell.exe Token: SeRestorePrivilege 1936 powershell.exe Token: SeShutdownPrivilege 1936 powershell.exe Token: SeDebugPrivilege 1936 powershell.exe Token: SeSystemEnvironmentPrivilege 1936 powershell.exe Token: SeRemoteShutdownPrivilege 1936 powershell.exe Token: SeUndockPrivilege 1936 powershell.exe Token: SeManageVolumePrivilege 1936 powershell.exe Token: 33 1936 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2644 SamsungCommisionExternal.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2644 wrote to memory of 4656 2644 SamsungCommisionExternal.exe 84 PID 2644 wrote to memory of 4656 2644 SamsungCommisionExternal.exe 84 PID 2644 wrote to memory of 4788 2644 SamsungCommisionExternal.exe 87 PID 2644 wrote to memory of 4788 2644 SamsungCommisionExternal.exe 87 PID 2644 wrote to memory of 1936 2644 SamsungCommisionExternal.exe 91 PID 2644 wrote to memory of 1936 2644 SamsungCommisionExternal.exe 91 PID 2644 wrote to memory of 992 2644 SamsungCommisionExternal.exe 93 PID 2644 wrote to memory of 992 2644 SamsungCommisionExternal.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\SamsungCommisionExternal.exe"C:\Users\Admin\AppData\Local\Temp\SamsungCommisionExternal.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\SamsungCommisionExternal.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4656
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'SamsungCommisionExternal.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4788
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Smasmug'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1936
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Smasmug'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:992
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
1KB
MD560b3262c3163ee3d466199160b9ed07d
SHA1994ece4ea4e61de0be2fdd580f87e3415f9e1ff6
SHA256e3b30f16d41f94cba2b8a75f35c91ae7418465abfbfe5477ec0551d1952b2fdb
SHA512081d2015cb94477eb0fbc38f44b6d9b4a3204fb3ad0b7d0e146a88ab4ab9a0d475207f1adae03f4a81ccc5beb7568dc8be1249f69e32fe56efd9ee2f6ee3b1af
-
Filesize
1KB
MD5690c2bd2f10cc1857a717259b1bac1cb
SHA1431d633e63f5ea8f7551a0a1e5a0fe421527fe5d
SHA256c4bd3b662c1de00edd77cd43c3a47a68f272955f6bb4a35a1548ff0f29ed04d7
SHA512045e3aa227b81f3f42430aee77e63efa68d7de087ddd3ae10c855a2b6c56a9144e452109ac267715615d8a12145c6072226e75f6e8f855e9aa08a8405a8a5cd5
-
Filesize
1KB
MD5f4cba69beab6fa0de059d0a0ddc4dd87
SHA1fb243a93ba81d097e248093800d0fc5f4fb8d8c5
SHA256f0368bbcd56197e3274863b8f35e6c87cf7d476ba54ecd3c1fa954f82be0d7dc
SHA512edcc61f1a8baa5a713f667fb8c139be71b258785177f2fcd067d423eb60368f5fa1c8d7fba1097a1b78fd859fa0089ce3c6963f526f025b714e66159a4673c15
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82