Analysis
-
max time kernel
146s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
30-06-2024 22:01
Static task
static1
Behavioral task
behavioral1
Sample
5f18826cd701320b56933d7e9d43186601a69416838331d60b20f12a262e5dd7.exe
Resource
win7-20240419-en
General
-
Target
5f18826cd701320b56933d7e9d43186601a69416838331d60b20f12a262e5dd7.exe
-
Size
2.2MB
-
MD5
06997ceb77cdac46e7aa0a2b3118d934
-
SHA1
0a2e22ca70689713ad5e8ff815961c3f0ff0ca10
-
SHA256
5f18826cd701320b56933d7e9d43186601a69416838331d60b20f12a262e5dd7
-
SHA512
856535375dc131b26abe76b208be28b3eeff228fa915a160fee66c87170a5acdb38105023f1b05763bded22080b9763085949abe05d6b072b7f35adca45801a1
-
SSDEEP
49152:ovLjxFr5Fqvwv9ptGBHHzWEIYhZDsxiWuoEVW0GTRCi:oXzFY4oVHJI6wxiWuonTb
Malware Config
Extracted
xworm
5.0
knafamangobaron.zapto.org:7772
WoIbp5XytzY0fGCF
-
Install_directory
%AppData%
-
install_file
services.exe
-
telegram
https://api.telegram.org/bot5602298119:AAHsNAsC7Crzr-9zE1g6BP6nNtexJHWMyVM/sendMessage?chat_id=1154383031
Extracted
latentbot
knafamangobaron.zapto.org
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/2744-4916-0x0000000000400000-0x000000000042A000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1140 powershell.exe 1984 powershell.exe 2920 powershell.exe 2448 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\services.lnk 5f18826cd701320b56933d7e9d43186601a69416838331d60b20f12a262e5dd7.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\services.lnk 5f18826cd701320b56933d7e9d43186601a69416838331d60b20f12a262e5dd7.exe -
Executes dropped EXE 4 IoCs
pid Process 2884 services.exe 3440 services.exe 3644 services.exe 3096 services.exe -
Loads dropped DLL 1 IoCs
pid Process 2744 5f18826cd701320b56933d7e9d43186601a69416838331d60b20f12a262e5dd7.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Windows\CurrentVersion\Run\services = "C:\\Users\\Admin\\AppData\\Roaming\\services.exe" 5f18826cd701320b56933d7e9d43186601a69416838331d60b20f12a262e5dd7.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3020 set thread context of 2744 3020 5f18826cd701320b56933d7e9d43186601a69416838331d60b20f12a262e5dd7.exe 28 PID 2884 set thread context of 3440 2884 services.exe 44 PID 3644 set thread context of 3096 3644 services.exe 46 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 804 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2744 5f18826cd701320b56933d7e9d43186601a69416838331d60b20f12a262e5dd7.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1140 powershell.exe 1984 powershell.exe 2920 powershell.exe 2448 powershell.exe 2744 5f18826cd701320b56933d7e9d43186601a69416838331d60b20f12a262e5dd7.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 3020 5f18826cd701320b56933d7e9d43186601a69416838331d60b20f12a262e5dd7.exe Token: SeDebugPrivilege 3020 5f18826cd701320b56933d7e9d43186601a69416838331d60b20f12a262e5dd7.exe Token: SeDebugPrivilege 2744 5f18826cd701320b56933d7e9d43186601a69416838331d60b20f12a262e5dd7.exe Token: SeDebugPrivilege 1140 powershell.exe Token: SeDebugPrivilege 1984 powershell.exe Token: SeDebugPrivilege 2920 powershell.exe Token: SeDebugPrivilege 2448 powershell.exe Token: SeDebugPrivilege 2744 5f18826cd701320b56933d7e9d43186601a69416838331d60b20f12a262e5dd7.exe Token: SeDebugPrivilege 2884 services.exe Token: SeDebugPrivilege 2884 services.exe Token: SeDebugPrivilege 3440 services.exe Token: SeDebugPrivilege 3644 services.exe Token: SeDebugPrivilege 3644 services.exe Token: SeDebugPrivilege 3096 services.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2744 5f18826cd701320b56933d7e9d43186601a69416838331d60b20f12a262e5dd7.exe -
Suspicious use of WriteProcessMemory 55 IoCs
description pid Process procid_target PID 3020 wrote to memory of 2744 3020 5f18826cd701320b56933d7e9d43186601a69416838331d60b20f12a262e5dd7.exe 28 PID 3020 wrote to memory of 2744 3020 5f18826cd701320b56933d7e9d43186601a69416838331d60b20f12a262e5dd7.exe 28 PID 3020 wrote to memory of 2744 3020 5f18826cd701320b56933d7e9d43186601a69416838331d60b20f12a262e5dd7.exe 28 PID 3020 wrote to memory of 2744 3020 5f18826cd701320b56933d7e9d43186601a69416838331d60b20f12a262e5dd7.exe 28 PID 3020 wrote to memory of 2744 3020 5f18826cd701320b56933d7e9d43186601a69416838331d60b20f12a262e5dd7.exe 28 PID 3020 wrote to memory of 2744 3020 5f18826cd701320b56933d7e9d43186601a69416838331d60b20f12a262e5dd7.exe 28 PID 3020 wrote to memory of 2744 3020 5f18826cd701320b56933d7e9d43186601a69416838331d60b20f12a262e5dd7.exe 28 PID 3020 wrote to memory of 2744 3020 5f18826cd701320b56933d7e9d43186601a69416838331d60b20f12a262e5dd7.exe 28 PID 3020 wrote to memory of 2744 3020 5f18826cd701320b56933d7e9d43186601a69416838331d60b20f12a262e5dd7.exe 28 PID 2744 wrote to memory of 1140 2744 5f18826cd701320b56933d7e9d43186601a69416838331d60b20f12a262e5dd7.exe 32 PID 2744 wrote to memory of 1140 2744 5f18826cd701320b56933d7e9d43186601a69416838331d60b20f12a262e5dd7.exe 32 PID 2744 wrote to memory of 1140 2744 5f18826cd701320b56933d7e9d43186601a69416838331d60b20f12a262e5dd7.exe 32 PID 2744 wrote to memory of 1140 2744 5f18826cd701320b56933d7e9d43186601a69416838331d60b20f12a262e5dd7.exe 32 PID 2744 wrote to memory of 1984 2744 5f18826cd701320b56933d7e9d43186601a69416838331d60b20f12a262e5dd7.exe 34 PID 2744 wrote to memory of 1984 2744 5f18826cd701320b56933d7e9d43186601a69416838331d60b20f12a262e5dd7.exe 34 PID 2744 wrote to memory of 1984 2744 5f18826cd701320b56933d7e9d43186601a69416838331d60b20f12a262e5dd7.exe 34 PID 2744 wrote to memory of 1984 2744 5f18826cd701320b56933d7e9d43186601a69416838331d60b20f12a262e5dd7.exe 34 PID 2744 wrote to memory of 2920 2744 5f18826cd701320b56933d7e9d43186601a69416838331d60b20f12a262e5dd7.exe 36 PID 2744 wrote to memory of 2920 2744 5f18826cd701320b56933d7e9d43186601a69416838331d60b20f12a262e5dd7.exe 36 PID 2744 wrote to memory of 2920 2744 5f18826cd701320b56933d7e9d43186601a69416838331d60b20f12a262e5dd7.exe 36 PID 2744 wrote to memory of 2920 2744 5f18826cd701320b56933d7e9d43186601a69416838331d60b20f12a262e5dd7.exe 36 PID 2744 wrote to memory of 2448 2744 5f18826cd701320b56933d7e9d43186601a69416838331d60b20f12a262e5dd7.exe 38 PID 2744 wrote to memory of 2448 2744 5f18826cd701320b56933d7e9d43186601a69416838331d60b20f12a262e5dd7.exe 38 PID 2744 wrote to memory of 2448 2744 5f18826cd701320b56933d7e9d43186601a69416838331d60b20f12a262e5dd7.exe 38 PID 2744 wrote to memory of 2448 2744 5f18826cd701320b56933d7e9d43186601a69416838331d60b20f12a262e5dd7.exe 38 PID 2744 wrote to memory of 804 2744 5f18826cd701320b56933d7e9d43186601a69416838331d60b20f12a262e5dd7.exe 40 PID 2744 wrote to memory of 804 2744 5f18826cd701320b56933d7e9d43186601a69416838331d60b20f12a262e5dd7.exe 40 PID 2744 wrote to memory of 804 2744 5f18826cd701320b56933d7e9d43186601a69416838331d60b20f12a262e5dd7.exe 40 PID 2744 wrote to memory of 804 2744 5f18826cd701320b56933d7e9d43186601a69416838331d60b20f12a262e5dd7.exe 40 PID 1432 wrote to memory of 2884 1432 taskeng.exe 43 PID 1432 wrote to memory of 2884 1432 taskeng.exe 43 PID 1432 wrote to memory of 2884 1432 taskeng.exe 43 PID 1432 wrote to memory of 2884 1432 taskeng.exe 43 PID 2884 wrote to memory of 3440 2884 services.exe 44 PID 2884 wrote to memory of 3440 2884 services.exe 44 PID 2884 wrote to memory of 3440 2884 services.exe 44 PID 2884 wrote to memory of 3440 2884 services.exe 44 PID 2884 wrote to memory of 3440 2884 services.exe 44 PID 2884 wrote to memory of 3440 2884 services.exe 44 PID 2884 wrote to memory of 3440 2884 services.exe 44 PID 2884 wrote to memory of 3440 2884 services.exe 44 PID 2884 wrote to memory of 3440 2884 services.exe 44 PID 1432 wrote to memory of 3644 1432 taskeng.exe 45 PID 1432 wrote to memory of 3644 1432 taskeng.exe 45 PID 1432 wrote to memory of 3644 1432 taskeng.exe 45 PID 1432 wrote to memory of 3644 1432 taskeng.exe 45 PID 3644 wrote to memory of 3096 3644 services.exe 46 PID 3644 wrote to memory of 3096 3644 services.exe 46 PID 3644 wrote to memory of 3096 3644 services.exe 46 PID 3644 wrote to memory of 3096 3644 services.exe 46 PID 3644 wrote to memory of 3096 3644 services.exe 46 PID 3644 wrote to memory of 3096 3644 services.exe 46 PID 3644 wrote to memory of 3096 3644 services.exe 46 PID 3644 wrote to memory of 3096 3644 services.exe 46 PID 3644 wrote to memory of 3096 3644 services.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\5f18826cd701320b56933d7e9d43186601a69416838331d60b20f12a262e5dd7.exe"C:\Users\Admin\AppData\Local\Temp\5f18826cd701320b56933d7e9d43186601a69416838331d60b20f12a262e5dd7.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Users\Admin\AppData\Local\Temp\5f18826cd701320b56933d7e9d43186601a69416838331d60b20f12a262e5dd7.exe"C:\Users\Admin\AppData\Local\Temp\5f18826cd701320b56933d7e9d43186601a69416838331d60b20f12a262e5dd7.exe"2⤵
- Drops startup file
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\5f18826cd701320b56933d7e9d43186601a69416838331d60b20f12a262e5dd7.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1140
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '5f18826cd701320b56933d7e9d43186601a69416838331d60b20f12a262e5dd7.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1984
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\services.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2920
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'services.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2448
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "services" /tr "C:\Users\Admin\AppData\Roaming\services.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:804
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {F957ABCE-E052-4782-BE47-D762E26A62BA} S-1-5-21-481678230-3773327859-3495911762-1000:UIBNQNMA\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1432 -
C:\Users\Admin\AppData\Roaming\services.exeC:\Users\Admin\AppData\Roaming\services.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Users\Admin\AppData\Roaming\services.exe"C:\Users\Admin\AppData\Roaming\services.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3440
-
-
-
C:\Users\Admin\AppData\Roaming\services.exeC:\Users\Admin\AppData\Roaming\services.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3644 -
C:\Users\Admin\AppData\Roaming\services.exe"C:\Users\Admin\AppData\Roaming\services.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3096
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD58c645383aa5e552257b6f86e9cef2cfd
SHA10bc65abcc6b9cd6a78c2ffa7bff0571db7397152
SHA256bd936af21f065ea6fec8563b688fde7fb9f8fa17f47007b1c6d7adf2f5d86918
SHA512dd147863276cfdf235bc2c33d5f913fc911dceb0f5df3f95cf73c30147641e581220785430364f76515f34621fa4addd7fec8f0553f6111a590dc07f14968699
-
Filesize
2.2MB
MD506997ceb77cdac46e7aa0a2b3118d934
SHA10a2e22ca70689713ad5e8ff815961c3f0ff0ca10
SHA2565f18826cd701320b56933d7e9d43186601a69416838331d60b20f12a262e5dd7
SHA512856535375dc131b26abe76b208be28b3eeff228fa915a160fee66c87170a5acdb38105023f1b05763bded22080b9763085949abe05d6b072b7f35adca45801a1