Analysis
-
max time kernel
120s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
21-05-2024 12:14
Static task
static1
Behavioral task
behavioral1
Sample
bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exe
Resource
win10v2004-20240508-en
General
-
Target
bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exe
-
Size
619KB
-
MD5
458f7cbc40f24ca3257cb3803f1a817c
-
SHA1
419fdb34bacf7fcc9b955bdbca7e4cf9d03e6877
-
SHA256
bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2
-
SHA512
4f4da09b4a42440b0bb8e0e17b313c2b9450456f8ef4469e6f060554ee70fe6f7cef8de30dd72147702e1ec76190276c9d162a2c1492918f600142575f83cff9
-
SSDEEP
12288:6WET/mr9K+22BEEzFatnd/WeHK4KMSMOV4Tu4Cbpb3W/KuBvnqMUpeNW/:6Wtb3BE/Zq4KJLGT/6bG
Malware Config
Extracted
xworm
3.1
baldur1.duckdns.org:3360
99lkUMNvqj7gQA4z
-
Install_directory
%AppData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2428-30-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm behavioral1/memory/2428-29-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm behavioral1/memory/2428-28-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm behavioral1/memory/2428-25-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm behavioral1/memory/2428-23-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 2580 powershell.exe 2628 powershell.exe -
Drops startup file 2 IoCs
Processes:
bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.lnk bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.lnk bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exe -
Loads dropped DLL 1 IoCs
Processes:
bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exepid process 2428 bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows\CurrentVersion\Run\bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2 = "C:\\Users\\Admin\\AppData\\Roaming\\bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exe" bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exedescription pid process target process PID 1732 set thread context of 2428 1732 bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exe bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exepowershell.exepowershell.exebb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exepid process 1732 bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exe 1732 bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exe 1732 bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exe 1732 bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exe 1732 bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exe 1732 bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exe 1732 bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exe 2628 powershell.exe 2580 powershell.exe 2428 bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exebb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1732 bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exe Token: SeDebugPrivilege 2428 bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exe Token: SeDebugPrivilege 2628 powershell.exe Token: SeDebugPrivilege 2580 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exepid process 2428 bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exedescription pid process target process PID 1732 wrote to memory of 2580 1732 bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exe powershell.exe PID 1732 wrote to memory of 2580 1732 bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exe powershell.exe PID 1732 wrote to memory of 2580 1732 bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exe powershell.exe PID 1732 wrote to memory of 2580 1732 bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exe powershell.exe PID 1732 wrote to memory of 2628 1732 bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exe powershell.exe PID 1732 wrote to memory of 2628 1732 bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exe powershell.exe PID 1732 wrote to memory of 2628 1732 bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exe powershell.exe PID 1732 wrote to memory of 2628 1732 bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exe powershell.exe PID 1732 wrote to memory of 2588 1732 bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exe schtasks.exe PID 1732 wrote to memory of 2588 1732 bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exe schtasks.exe PID 1732 wrote to memory of 2588 1732 bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exe schtasks.exe PID 1732 wrote to memory of 2588 1732 bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exe schtasks.exe PID 1732 wrote to memory of 2428 1732 bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exe bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exe PID 1732 wrote to memory of 2428 1732 bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exe bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exe PID 1732 wrote to memory of 2428 1732 bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exe bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exe PID 1732 wrote to memory of 2428 1732 bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exe bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exe PID 1732 wrote to memory of 2428 1732 bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exe bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exe PID 1732 wrote to memory of 2428 1732 bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exe bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exe PID 1732 wrote to memory of 2428 1732 bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exe bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exe PID 1732 wrote to memory of 2428 1732 bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exe bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exe PID 1732 wrote to memory of 2428 1732 bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exe bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exe"C:\Users\Admin\AppData\Local\Temp\bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2580 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\AkyTYQmExJ.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2628 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\AkyTYQmExJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp731D.tmp"2⤵
- Creates scheduled task(s)
PID:2588 -
C:\Users\Admin\AppData\Local\Temp\bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exe"C:\Users\Admin\AppData\Local\Temp\bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2.exe"2⤵
- Drops startup file
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2428
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d50fa9c26e5014c6e067501457cb10d7
SHA1ce2f9c966121655363b7f5ea9d5f77e4a0f4fd3b
SHA2561894c688da94e79d56d4f2ecd770f37913f5164901d39dbcceedead3387b177f
SHA5123775baabf72e147aa041bd0bd883a53b3cf13ef3e58625665417d61249da590fe31701db9473cc19304766d039035bb05506da6a34dfa45093111a6ed8684e38
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\PTUZBAR6EVJQAUXF9APS.temp
Filesize7KB
MD58bd0daae7e63255556d5d0cdc8d32933
SHA12b1d196e58d6ec4cfe1ae10c986ca90f586afa39
SHA2566b752725fa981b3d3785c82e36658eb983e0ea50a5e0a00b0ba1fa3227578a25
SHA512935790a630387788876d64d9d88214080c9876b55e77ed1354049d014371606c997ce933699caab4a55715fa12b3441e8b8ac4e176de5025add825b4faa6cd1b
-
Filesize
619KB
MD5458f7cbc40f24ca3257cb3803f1a817c
SHA1419fdb34bacf7fcc9b955bdbca7e4cf9d03e6877
SHA256bb57a345bfddb2a779d447fb1f34b36bf08d70793be2705d95244254e264e1e2
SHA5124f4da09b4a42440b0bb8e0e17b313c2b9450456f8ef4469e6f060554ee70fe6f7cef8de30dd72147702e1ec76190276c9d162a2c1492918f600142575f83cff9