Analysis

  • max time kernel
    128s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20250207-en
  • resource tags

    arch:x64arch:x86image:win7-20250207-enlocale:en-usos:windows7-x64system
  • submitted
    22/03/2025, 06:18

General

  • Target

    eff37c0a73a6e26dacdcb0ed3001e2c5.exe

  • Size

    36KB

  • MD5

    eff37c0a73a6e26dacdcb0ed3001e2c5

  • SHA1

    39497770cf0aab8b77e4fa9f6282002051bfe347

  • SHA256

    7c64fb861dc56d82df0f3915492c0614624999cf9ec72a42f957e986dd628639

  • SHA512

    fdc3de44ca49627120f2d349804b3453877f705b4bfad8dfaeb52fcce6770a04628d69fc6d63c8c4ebffdfcf422db6ab221c47c29c17affaac37403db53ded71

  • SSDEEP

    768:W65+GilKzo6tIpmAmOe6W4oJ5Fyw99Sv6KO/hky4VR:Wu+Gbzo6t9Au6GTFr99G6KO/yjR

Malware Config

Extracted

Family

xworm

Version

5.0

C2

spring-ieee.gl.at.ply.gg:5538

Mutex

4RMfQ1QkxZtuqhyG

Attributes
  • Install_directory

    %AppData%

  • install_file

    Windows Defender.exe

aes.plain

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\eff37c0a73a6e26dacdcb0ed3001e2c5.exe
    "C:\Users\Admin\AppData\Local\Temp\eff37c0a73a6e26dacdcb0ed3001e2c5.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2708
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\eff37c0a73a6e26dacdcb0ed3001e2c5.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2764
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'eff37c0a73a6e26dacdcb0ed3001e2c5.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2912
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Windows Defender.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2304
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Windows Defender.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2084
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Windows Defender" /tr "C:\Users\Admin\AppData\Roaming\Windows Defender.exe"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:336
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {01A4988A-6167-4E90-A504-D953AD7D0D5B} S-1-5-21-677481364-2238709445-1347953534-1000:JXXXDSWS\Admin:Interactive:[1]
    1⤵
      PID:3036

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\62LH5ZTLCGHJQWQ89J34.temp

      Filesize

      7KB

      MD5

      7b7382488ec56b2fc31c73ee7ab3e8b1

      SHA1

      c3d1e3c525198ce635dc103babfec9609b636b91

      SHA256

      c3300d3f90a0a2b76aa9c57243b9df49dac0daf16047735e529068bad0110fa5

      SHA512

      42cd8437fbdf84b60da34817b5d11835932dc941089812c69f6417201ebfcc39421cb8474dd0ae24fcfda52408a00ec34540e451196d72542e99e089a6b3f642

    • memory/2708-0-0x000007FEF5073000-0x000007FEF5074000-memory.dmp

      Filesize

      4KB

    • memory/2708-1-0x0000000000BE0000-0x0000000000BF0000-memory.dmp

      Filesize

      64KB

    • memory/2708-31-0x000000001AC60000-0x000000001ACE0000-memory.dmp

      Filesize

      512KB

    • memory/2708-32-0x000007FEF5073000-0x000007FEF5074000-memory.dmp

      Filesize

      4KB

    • memory/2708-33-0x000000001AC60000-0x000000001ACE0000-memory.dmp

      Filesize

      512KB

    • memory/2764-6-0x00000000028B0000-0x0000000002930000-memory.dmp

      Filesize

      512KB

    • memory/2764-8-0x0000000002220000-0x0000000002228000-memory.dmp

      Filesize

      32KB

    • memory/2764-7-0x000000001B610000-0x000000001B8F2000-memory.dmp

      Filesize

      2.9MB

    • memory/2912-14-0x000000001B750000-0x000000001BA32000-memory.dmp

      Filesize

      2.9MB

    • memory/2912-15-0x0000000001E10000-0x0000000001E18000-memory.dmp

      Filesize

      32KB