Analysis
-
max time kernel
150s -
max time network
129s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
04/06/2024, 17:44
Behavioral task
behavioral1
Sample
aW4gYmFzZTY0.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
aW4gYmFzZTY0.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
aW4gYmFzZTY0.exe
Resource
win11-20240426-en
General
-
Target
aW4gYmFzZTY0.exe
-
Size
79KB
-
MD5
10877ec3912d6ea504445afae9f81774
-
SHA1
2e33867a1e92173d44908f19476a906bd4f3c894
-
SHA256
a2926efee48295c2660bb5b461da3b004a63dbf61eb7dec707a1550fb58c35be
-
SHA512
afd3fcf65f051f4e0c05c92e2fb7cba781957e601565292de5c1b93910e9f73160e3dd0f12922708137c115181300df572d000584d06572771baff8095e979cf
-
SSDEEP
1536:NXxJcCWxlmDiZohvPyiyHo3bc8lCG93s6kc6mgOMOz3tjq8q:FSPmGZ8pyHo3bTfnlgOMOz3t9q
Malware Config
Extracted
xworm
3.0
lunassworld-50930.portmap.host:50930
-
Install_directory
%AppData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/memory/2768-1-0x0000000000FB0000-0x0000000000FCA000-memory.dmp family_xworm behavioral1/files/0x0019000000005586-29.dat family_xworm behavioral1/memory/2848-37-0x0000000000D60000-0x0000000000D7A000-memory.dmp family_xworm behavioral1/memory/1404-39-0x00000000013A0000-0x00000000013BA000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1348 powershell.exe 2520 powershell.exe 2428 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\aW4gYmFzZTY0.lnk aW4gYmFzZTY0.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\aW4gYmFzZTY0.lnk aW4gYmFzZTY0.exe -
Executes dropped EXE 2 IoCs
pid Process 2848 aW4gYmFzZTY0.exe 1404 aW4gYmFzZTY0.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Windows\CurrentVersion\Run\aW4gYmFzZTY0 = "C:\\Users\\Admin\\AppData\\Roaming\\aW4gYmFzZTY0.exe" aW4gYmFzZTY0.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1368 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2520 powershell.exe 2428 powershell.exe 1348 powershell.exe 2768 aW4gYmFzZTY0.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2768 aW4gYmFzZTY0.exe Token: SeDebugPrivilege 2520 powershell.exe Token: SeDebugPrivilege 2428 powershell.exe Token: SeDebugPrivilege 1348 powershell.exe Token: SeDebugPrivilege 2768 aW4gYmFzZTY0.exe Token: SeDebugPrivilege 2848 aW4gYmFzZTY0.exe Token: SeDebugPrivilege 1404 aW4gYmFzZTY0.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2768 aW4gYmFzZTY0.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2768 wrote to memory of 2520 2768 aW4gYmFzZTY0.exe 29 PID 2768 wrote to memory of 2520 2768 aW4gYmFzZTY0.exe 29 PID 2768 wrote to memory of 2520 2768 aW4gYmFzZTY0.exe 29 PID 2768 wrote to memory of 2428 2768 aW4gYmFzZTY0.exe 31 PID 2768 wrote to memory of 2428 2768 aW4gYmFzZTY0.exe 31 PID 2768 wrote to memory of 2428 2768 aW4gYmFzZTY0.exe 31 PID 2768 wrote to memory of 1348 2768 aW4gYmFzZTY0.exe 33 PID 2768 wrote to memory of 1348 2768 aW4gYmFzZTY0.exe 33 PID 2768 wrote to memory of 1348 2768 aW4gYmFzZTY0.exe 33 PID 2768 wrote to memory of 1368 2768 aW4gYmFzZTY0.exe 35 PID 2768 wrote to memory of 1368 2768 aW4gYmFzZTY0.exe 35 PID 2768 wrote to memory of 1368 2768 aW4gYmFzZTY0.exe 35 PID 2004 wrote to memory of 2848 2004 taskeng.exe 40 PID 2004 wrote to memory of 2848 2004 taskeng.exe 40 PID 2004 wrote to memory of 2848 2004 taskeng.exe 40 PID 2004 wrote to memory of 1404 2004 taskeng.exe 41 PID 2004 wrote to memory of 1404 2004 taskeng.exe 41 PID 2004 wrote to memory of 1404 2004 taskeng.exe 41 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\aW4gYmFzZTY0.exe"C:\Users\Admin\AppData\Local\Temp\aW4gYmFzZTY0.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\aW4gYmFzZTY0.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2520
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'aW4gYmFzZTY0.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2428
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\aW4gYmFzZTY0.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1348
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "aW4gYmFzZTY0" /tr "C:\Users\Admin\AppData\Roaming\aW4gYmFzZTY0.exe"2⤵
- Creates scheduled task(s)
PID:1368
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {58F72DAC-B991-41CE-83D3-F06E64FDDEFF} S-1-5-21-2721934792-624042501-2768869379-1000:BISMIZHX\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Users\Admin\AppData\Roaming\aW4gYmFzZTY0.exeC:\Users\Admin\AppData\Roaming\aW4gYmFzZTY0.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
-
C:\Users\Admin\AppData\Roaming\aW4gYmFzZTY0.exeC:\Users\Admin\AppData\Roaming\aW4gYmFzZTY0.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1404
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD573578bd4d74c3c51f6f4dad47b72b358
SHA19ad1109c67317cbb615b7461fa041cf046c569c4
SHA25696bb619cde927c101227c35c304fa6fb9c77a8756a1d86e0c2ee6da91a3be1ae
SHA512f28c70581845869526fe26b5e06d30a03b628cb0f0a3498a6c59e105b7b1d16e130cc9958da9dd093cb6059d40c2003e18bd88b7a265a9c85362685b5e2cb778
-
Filesize
79KB
MD510877ec3912d6ea504445afae9f81774
SHA12e33867a1e92173d44908f19476a906bd4f3c894
SHA256a2926efee48295c2660bb5b461da3b004a63dbf61eb7dec707a1550fb58c35be
SHA512afd3fcf65f051f4e0c05c92e2fb7cba781957e601565292de5c1b93910e9f73160e3dd0f12922708137c115181300df572d000584d06572771baff8095e979cf