Analysis
-
max time kernel
22s -
max time network
21s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
22-01-2025 17:14
Behavioral task
behavioral1
Sample
Aq.exe
Resource
win11-20241007-en
General
-
Target
Aq.exe
-
Size
58KB
-
MD5
74bc243ae7a708ff855d909cd335015e
-
SHA1
1ae8eaa354fb74477eff655768044fbe4c70061e
-
SHA256
c1154d35742a0359eb645c7b5db4590096de42bfaee33701ed17758bed0ce8e7
-
SHA512
8c73551601b6683cb417678b6f9306333c7f7ab87ec38a3a2b6e16399e9ea58dd6e21b8de28dfb215bd3d64669095a1fdc3af40ab45963f7824fc434f91b75e1
-
SSDEEP
1536:1eh4s4QPbdRsdhz/IbHYfcOeHJ6xuOyQnQua:kxRsHUbHocBUuOJnNa
Malware Config
Extracted
xworm
IDKTOBEHONESTNIGAS-56344.portmap.io:56344
-
Install_directory
%LocalAppData%
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/memory/232-1-0x0000000000D00000-0x0000000000D14000-memory.dmp family_xworm behavioral1/files/0x002400000002ab52-48.dat family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5764 powershell.exe 6112 powershell.exe 3564 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Aq.lnk Aq.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Aq.lnk Aq.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000\Software\Microsoft\Windows\CurrentVersion\Run\Aq = "C:\\Users\\Admin\\AppData\\Local\\Aq.exe" Aq.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3328 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 5764 powershell.exe 5764 powershell.exe 6112 powershell.exe 6112 powershell.exe 3564 powershell.exe 3564 powershell.exe 1388 taskmgr.exe 1388 taskmgr.exe 1388 taskmgr.exe 1388 taskmgr.exe 1388 taskmgr.exe 1388 taskmgr.exe 1388 taskmgr.exe 1388 taskmgr.exe 1388 taskmgr.exe 1388 taskmgr.exe 1388 taskmgr.exe 1388 taskmgr.exe 1388 taskmgr.exe 1388 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 232 Aq.exe Token: SeDebugPrivilege 5764 powershell.exe Token: SeDebugPrivilege 6112 powershell.exe Token: SeDebugPrivilege 3564 powershell.exe Token: SeDebugPrivilege 232 Aq.exe Token: SeDebugPrivilege 1388 taskmgr.exe Token: SeSystemProfilePrivilege 1388 taskmgr.exe Token: SeCreateGlobalPrivilege 1388 taskmgr.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 1388 taskmgr.exe 1388 taskmgr.exe 1388 taskmgr.exe 1388 taskmgr.exe 1388 taskmgr.exe 1388 taskmgr.exe 1388 taskmgr.exe 1388 taskmgr.exe 1388 taskmgr.exe 1388 taskmgr.exe 1388 taskmgr.exe 1388 taskmgr.exe 1388 taskmgr.exe 1388 taskmgr.exe 1388 taskmgr.exe 1388 taskmgr.exe 1388 taskmgr.exe 1388 taskmgr.exe 1388 taskmgr.exe 1388 taskmgr.exe 1388 taskmgr.exe 1388 taskmgr.exe 1388 taskmgr.exe 1388 taskmgr.exe 1388 taskmgr.exe -
Suspicious use of SendNotifyMessage 25 IoCs
pid Process 1388 taskmgr.exe 1388 taskmgr.exe 1388 taskmgr.exe 1388 taskmgr.exe 1388 taskmgr.exe 1388 taskmgr.exe 1388 taskmgr.exe 1388 taskmgr.exe 1388 taskmgr.exe 1388 taskmgr.exe 1388 taskmgr.exe 1388 taskmgr.exe 1388 taskmgr.exe 1388 taskmgr.exe 1388 taskmgr.exe 1388 taskmgr.exe 1388 taskmgr.exe 1388 taskmgr.exe 1388 taskmgr.exe 1388 taskmgr.exe 1388 taskmgr.exe 1388 taskmgr.exe 1388 taskmgr.exe 1388 taskmgr.exe 1388 taskmgr.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 232 wrote to memory of 5764 232 Aq.exe 78 PID 232 wrote to memory of 5764 232 Aq.exe 78 PID 232 wrote to memory of 6112 232 Aq.exe 80 PID 232 wrote to memory of 6112 232 Aq.exe 80 PID 232 wrote to memory of 3564 232 Aq.exe 82 PID 232 wrote to memory of 3564 232 Aq.exe 82 PID 232 wrote to memory of 3328 232 Aq.exe 84 PID 232 wrote to memory of 3328 232 Aq.exe 84 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Aq.exe"C:\Users\Admin\AppData\Local\Temp\Aq.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:232 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Aq.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5764
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Aq.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6112
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Aq.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3564
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Aq" /tr "C:\Users\Admin\AppData\Local\Aq.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:3328
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1388
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
58KB
MD574bc243ae7a708ff855d909cd335015e
SHA11ae8eaa354fb74477eff655768044fbe4c70061e
SHA256c1154d35742a0359eb645c7b5db4590096de42bfaee33701ed17758bed0ce8e7
SHA5128c73551601b6683cb417678b6f9306333c7f7ab87ec38a3a2b6e16399e9ea58dd6e21b8de28dfb215bd3d64669095a1fdc3af40ab45963f7824fc434f91b75e1
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD51a9fa92a4f2e2ec9e244d43a6a4f8fb9
SHA19910190edfaccece1dfcc1d92e357772f5dae8f7
SHA2560ee052d5333fd5fd86bc84856fec98e045f077a7ac8051651bf7c521b9706888
SHA5125d2361476fa22200e6f83883efe7dcb8c3fe7dae8d56e04e28a36e9ae1270c327b6aa161d92b239593da7661289d002c574446ecfd6bd19928209aae25e3ef64
-
Filesize
944B
MD5051a74485331f9d9f5014e58ec71566c
SHA14ed0256a84f2e95609a0b4d5c249bca624db8fe4
SHA2563f67e4ba795fd89d33e9a1fe7547e297a82ae50b8f25eedc2b33a27866b28888
SHA5121f15fd8ca727b198495ef826002c1cbcc63e98eecb2e92abff48354ae668e6c3aaf9bd3005664967ae75637bacee7e730ce36142483d08ae6a068d9ae3e0e17d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
937B
MD521e199e9a946aebf0510d003b18622e2
SHA16bbc9afc5a8fa7eb48d893bd4b993a1429d2c095
SHA2569141a4f28baffcd1fdd2c8f2fdfbb3a4f3931ee961a232d1b3f6f5277f747014
SHA512c47793379ee463cce633cf25904ca9aa45741475b7ccd52372f30386edb121101ce6be58538d9365e433762963b2316bb7bdcd204eb29efdc4208a7f354a9666