Analysis
-
max time kernel
117s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-01-2025 14:58
Behavioral task
behavioral1
Sample
SamsungCommisionExternal.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
SamsungCommisionExternal.exe
Resource
win10v2004-20241007-en
General
-
Target
SamsungCommisionExternal.exe
-
Size
63KB
-
MD5
6f30a565049364df3068b5bc88fd36d6
-
SHA1
2ca485eb96156bfc561acd69649cf3339da6c610
-
SHA256
e65d7f5beb1f383e07917e867fb3b18a59a597319d152ad148b37a8924b8780d
-
SHA512
c01edc2fe4e5ad26b9511cc0bc114221878cf961b436a091a79611ce27da69ce7cf58afdcc71d295ad25f08701b1eb16c0c298fd22fbcb69004f760ea2b89ffe
-
SSDEEP
1536:9VbfG3pj8mIfpubPOggHEyj26+6POhjV5yD/9:/fGZrIf0bPDgkyjnPOhp5U9
Malware Config
Extracted
xworm
127.0.0.1:24707
modified-begun.gl.at.ply.gg:24707
-
Install_directory
%AppData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/2428-1-0x0000000000BB0000-0x0000000000BC6000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1952 powershell.exe 2760 powershell.exe 2628 powershell.exe 2632 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Smasmug.lnk SamsungCommisionExternal.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Smasmug.lnk SamsungCommisionExternal.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\Smasmug = "C:\\Users\\Admin\\AppData\\Roaming\\Smasmug" SamsungCommisionExternal.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1952 powershell.exe 2760 powershell.exe 2628 powershell.exe 2632 powershell.exe 2428 SamsungCommisionExternal.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2428 SamsungCommisionExternal.exe Token: SeDebugPrivilege 1952 powershell.exe Token: SeDebugPrivilege 2760 powershell.exe Token: SeDebugPrivilege 2628 powershell.exe Token: SeDebugPrivilege 2632 powershell.exe Token: SeDebugPrivilege 2428 SamsungCommisionExternal.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2428 SamsungCommisionExternal.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2428 wrote to memory of 1952 2428 SamsungCommisionExternal.exe 31 PID 2428 wrote to memory of 1952 2428 SamsungCommisionExternal.exe 31 PID 2428 wrote to memory of 1952 2428 SamsungCommisionExternal.exe 31 PID 2428 wrote to memory of 2760 2428 SamsungCommisionExternal.exe 33 PID 2428 wrote to memory of 2760 2428 SamsungCommisionExternal.exe 33 PID 2428 wrote to memory of 2760 2428 SamsungCommisionExternal.exe 33 PID 2428 wrote to memory of 2628 2428 SamsungCommisionExternal.exe 36 PID 2428 wrote to memory of 2628 2428 SamsungCommisionExternal.exe 36 PID 2428 wrote to memory of 2628 2428 SamsungCommisionExternal.exe 36 PID 2428 wrote to memory of 2632 2428 SamsungCommisionExternal.exe 38 PID 2428 wrote to memory of 2632 2428 SamsungCommisionExternal.exe 38 PID 2428 wrote to memory of 2632 2428 SamsungCommisionExternal.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\SamsungCommisionExternal.exe"C:\Users\Admin\AppData\Local\Temp\SamsungCommisionExternal.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\SamsungCommisionExternal.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1952
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'SamsungCommisionExternal.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Smasmug'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Smasmug'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2632
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\2XSZUG369V5CUCBD1CD1.temp
Filesize7KB
MD545238b1229210229dc12faee06dbf21c
SHA10d8d69a5c5880763e74af677b069786b6fb664ef
SHA256bd0e361da3587802c5fecd95ab616ba7681131e88fd5d9e40f8fdaa4b9edc059
SHA51212f962faef46fdda8eb8c82d9f2d3bb3aa7b1e78911cdc2b22de75daecd680d514a220ac86226d615e650824c239229fb519562d558aef58eaf60b2b459993c0