Analysis
-
max time kernel
134s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-01-2025 13:46
Behavioral task
behavioral1
Sample
0ac7ff8abd7db2a91b52cf2361a70dc32f65ee796a46f17e343989ac62def9a1.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0ac7ff8abd7db2a91b52cf2361a70dc32f65ee796a46f17e343989ac62def9a1.exe
Resource
win10v2004-20241007-en
General
-
Target
0ac7ff8abd7db2a91b52cf2361a70dc32f65ee796a46f17e343989ac62def9a1.exe
-
Size
174KB
-
MD5
99c5239695693ce06b60f813be93438c
-
SHA1
cc883087c8520dc98bea10778e8bef3434af4ceb
-
SHA256
0ac7ff8abd7db2a91b52cf2361a70dc32f65ee796a46f17e343989ac62def9a1
-
SHA512
1dfb280d4ff0fe4c8112205e4fa54914ca3b2d0275e5f4c299adfd4c9175a427b73f20c9c20868ccb8a83c3201db0bd66a652ca812471a3522135feabbcae54b
-
SSDEEP
3072:hk7PaS3gZhlnbH1+OOZovBz65/M6If+3Js+3JFkKeTn+:AaS3gZhlnbBvxBt25
Malware Config
Extracted
xworm
127.0.0.1:29573
24.ip.gl.ply.gg:29573
activity-maintained.g1.at.ply.gg:29573
-
Install_directory
%Temp%
-
install_file
java_host.exe
Signatures
-
Detect Xworm Payload 5 IoCs
resource yara_rule behavioral1/memory/2504-1-0x00000000001C0000-0x00000000001F2000-memory.dmp family_xworm behavioral1/files/0x000b000000015cdd-34.dat family_xworm behavioral1/memory/2168-36-0x0000000000AA0000-0x0000000000AD2000-memory.dmp family_xworm behavioral1/memory/2072-40-0x00000000003B0000-0x00000000003E2000-memory.dmp family_xworm behavioral1/memory/948-42-0x0000000000CF0000-0x0000000000D22000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2768 powershell.exe 1992 powershell.exe 2676 powershell.exe 320 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\java_host.lnk 0ac7ff8abd7db2a91b52cf2361a70dc32f65ee796a46f17e343989ac62def9a1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\java_host.lnk 0ac7ff8abd7db2a91b52cf2361a70dc32f65ee796a46f17e343989ac62def9a1.exe -
Executes dropped EXE 3 IoCs
pid Process 2168 java_host.exe 2072 java_host.exe 948 java_host.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\java_host = "C:\\Users\\Admin\\AppData\\Local\\Temp\\java_host.exe" 0ac7ff8abd7db2a91b52cf2361a70dc32f65ee796a46f17e343989ac62def9a1.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1804 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2768 powershell.exe 1992 powershell.exe 2676 powershell.exe 320 powershell.exe 2504 0ac7ff8abd7db2a91b52cf2361a70dc32f65ee796a46f17e343989ac62def9a1.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 2504 0ac7ff8abd7db2a91b52cf2361a70dc32f65ee796a46f17e343989ac62def9a1.exe Token: SeDebugPrivilege 2768 powershell.exe Token: SeDebugPrivilege 1992 powershell.exe Token: SeDebugPrivilege 2676 powershell.exe Token: SeDebugPrivilege 320 powershell.exe Token: SeDebugPrivilege 2504 0ac7ff8abd7db2a91b52cf2361a70dc32f65ee796a46f17e343989ac62def9a1.exe Token: SeDebugPrivilege 2168 java_host.exe Token: SeDebugPrivilege 2072 java_host.exe Token: SeDebugPrivilege 948 java_host.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2504 0ac7ff8abd7db2a91b52cf2361a70dc32f65ee796a46f17e343989ac62def9a1.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2504 wrote to memory of 2768 2504 0ac7ff8abd7db2a91b52cf2361a70dc32f65ee796a46f17e343989ac62def9a1.exe 32 PID 2504 wrote to memory of 2768 2504 0ac7ff8abd7db2a91b52cf2361a70dc32f65ee796a46f17e343989ac62def9a1.exe 32 PID 2504 wrote to memory of 2768 2504 0ac7ff8abd7db2a91b52cf2361a70dc32f65ee796a46f17e343989ac62def9a1.exe 32 PID 2504 wrote to memory of 1992 2504 0ac7ff8abd7db2a91b52cf2361a70dc32f65ee796a46f17e343989ac62def9a1.exe 34 PID 2504 wrote to memory of 1992 2504 0ac7ff8abd7db2a91b52cf2361a70dc32f65ee796a46f17e343989ac62def9a1.exe 34 PID 2504 wrote to memory of 1992 2504 0ac7ff8abd7db2a91b52cf2361a70dc32f65ee796a46f17e343989ac62def9a1.exe 34 PID 2504 wrote to memory of 2676 2504 0ac7ff8abd7db2a91b52cf2361a70dc32f65ee796a46f17e343989ac62def9a1.exe 36 PID 2504 wrote to memory of 2676 2504 0ac7ff8abd7db2a91b52cf2361a70dc32f65ee796a46f17e343989ac62def9a1.exe 36 PID 2504 wrote to memory of 2676 2504 0ac7ff8abd7db2a91b52cf2361a70dc32f65ee796a46f17e343989ac62def9a1.exe 36 PID 2504 wrote to memory of 320 2504 0ac7ff8abd7db2a91b52cf2361a70dc32f65ee796a46f17e343989ac62def9a1.exe 38 PID 2504 wrote to memory of 320 2504 0ac7ff8abd7db2a91b52cf2361a70dc32f65ee796a46f17e343989ac62def9a1.exe 38 PID 2504 wrote to memory of 320 2504 0ac7ff8abd7db2a91b52cf2361a70dc32f65ee796a46f17e343989ac62def9a1.exe 38 PID 2504 wrote to memory of 1804 2504 0ac7ff8abd7db2a91b52cf2361a70dc32f65ee796a46f17e343989ac62def9a1.exe 40 PID 2504 wrote to memory of 1804 2504 0ac7ff8abd7db2a91b52cf2361a70dc32f65ee796a46f17e343989ac62def9a1.exe 40 PID 2504 wrote to memory of 1804 2504 0ac7ff8abd7db2a91b52cf2361a70dc32f65ee796a46f17e343989ac62def9a1.exe 40 PID 2996 wrote to memory of 2168 2996 taskeng.exe 43 PID 2996 wrote to memory of 2168 2996 taskeng.exe 43 PID 2996 wrote to memory of 2168 2996 taskeng.exe 43 PID 2996 wrote to memory of 2072 2996 taskeng.exe 44 PID 2996 wrote to memory of 2072 2996 taskeng.exe 44 PID 2996 wrote to memory of 2072 2996 taskeng.exe 44 PID 2996 wrote to memory of 948 2996 taskeng.exe 45 PID 2996 wrote to memory of 948 2996 taskeng.exe 45 PID 2996 wrote to memory of 948 2996 taskeng.exe 45 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0ac7ff8abd7db2a91b52cf2361a70dc32f65ee796a46f17e343989ac62def9a1.exe"C:\Users\Admin\AppData\Local\Temp\0ac7ff8abd7db2a91b52cf2361a70dc32f65ee796a46f17e343989ac62def9a1.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\0ac7ff8abd7db2a91b52cf2361a70dc32f65ee796a46f17e343989ac62def9a1.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '0ac7ff8abd7db2a91b52cf2361a70dc32f65ee796a46f17e343989ac62def9a1.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1992
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\java_host.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2676
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'java_host.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:320
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "java_host" /tr "C:\Users\Admin\AppData\Local\Temp\java_host.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1804
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {F4D241D5-5062-4D7C-AECF-561F9BBAEE49} S-1-5-21-312935884-697965778-3955649944-1000:MXQFNXLT\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Users\Admin\AppData\Local\Temp\java_host.exeC:\Users\Admin\AppData\Local\Temp\java_host.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2168
-
-
C:\Users\Admin\AppData\Local\Temp\java_host.exeC:\Users\Admin\AppData\Local\Temp\java_host.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2072
-
-
C:\Users\Admin\AppData\Local\Temp\java_host.exeC:\Users\Admin\AppData\Local\Temp\java_host.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:948
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
174KB
MD599c5239695693ce06b60f813be93438c
SHA1cc883087c8520dc98bea10778e8bef3434af4ceb
SHA2560ac7ff8abd7db2a91b52cf2361a70dc32f65ee796a46f17e343989ac62def9a1
SHA5121dfb280d4ff0fe4c8112205e4fa54914ca3b2d0275e5f4c299adfd4c9175a427b73f20c9c20868ccb8a83c3201db0bd66a652ca812471a3522135feabbcae54b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD52fca7988deb2e760b5cd57ab18ac2f25
SHA182f7b6f251b8b8834bc9c50eae97b5e54b92d637
SHA25643e5443e21a15f9e0bc650ee68a8f2b89cc79501b03a58050878b0e8712f9919
SHA51244bfd1f92c8c4230fbf724b05dfac078a4d64452b38ddc7f4eb236147bf3b000d7a666622145e147dd3784a7aac28a44ae34d3bb3b69ff2cdacc7c2aed3a3d0b