Analysis
-
max time kernel
1563s -
max time network
1564s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
17-07-2024 19:18
Behavioral task
behavioral1
Sample
агу агу.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
агу агу.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
агу агу.exe
Resource
win10v2004-20240709-en
General
-
Target
агу агу.exe
-
Size
66KB
-
MD5
5c434aad5f00636f72eacd2629bd94d3
-
SHA1
97d58aa930ca9033c03225f227643c0d3f363565
-
SHA256
6fc07b159dc07440be552269b3744451ffb4de70d31cbb42ac26e153c02c57c2
-
SHA512
aa193cc01233441f47e57b447b53fc337da9d93e4e4b012d2f298e0899e474e06ef678098cad6d31d47d4c208702d6a4953f34eb228fd71569d0e7f1959f87ac
-
SSDEEP
1536:pumiy1u+SnmhVvUdp6S7rbxIsaM26/OkDBUs0:Dw+S6Od4YrbxI8OsBUx
Malware Config
Extracted
xworm
positive-you.gl.at.ply.gg:16734
-
Install_directory
%AppData%
-
install_file
USB.exe
-
telegram
https://api.telegram.org/bot7343225892:AAGJ-_TVGwSK_6PGyafbOWbFKwsijptXrto/sendMessage?chat_id=944774411
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/2556-1-0x0000000000150000-0x0000000000166000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2792 powershell.exe 2600 powershell.exe 1628 powershell.exe 1660 powershell.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2660163958-4080398480-1122754539-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost" агу агу.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2588 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1756 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2792 powershell.exe 2600 powershell.exe 1628 powershell.exe 1660 powershell.exe 2556 агу агу.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2556 агу агу.exe Token: SeDebugPrivilege 2792 powershell.exe Token: SeDebugPrivilege 2600 powershell.exe Token: SeDebugPrivilege 1628 powershell.exe Token: SeDebugPrivilege 1660 powershell.exe Token: SeDebugPrivilege 2556 агу агу.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2556 агу агу.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2556 wrote to memory of 2792 2556 агу агу.exe 32 PID 2556 wrote to memory of 2792 2556 агу агу.exe 32 PID 2556 wrote to memory of 2792 2556 агу агу.exe 32 PID 2556 wrote to memory of 2600 2556 агу агу.exe 34 PID 2556 wrote to memory of 2600 2556 агу агу.exe 34 PID 2556 wrote to memory of 2600 2556 агу агу.exe 34 PID 2556 wrote to memory of 1628 2556 агу агу.exe 36 PID 2556 wrote to memory of 1628 2556 агу агу.exe 36 PID 2556 wrote to memory of 1628 2556 агу агу.exe 36 PID 2556 wrote to memory of 1660 2556 агу агу.exe 38 PID 2556 wrote to memory of 1660 2556 агу агу.exe 38 PID 2556 wrote to memory of 1660 2556 агу агу.exe 38 PID 2556 wrote to memory of 1756 2556 агу агу.exe 40 PID 2556 wrote to memory of 1756 2556 агу агу.exe 40 PID 2556 wrote to memory of 1756 2556 агу агу.exe 40 PID 2556 wrote to memory of 1104 2556 агу агу.exe 42 PID 2556 wrote to memory of 1104 2556 агу агу.exe 42 PID 2556 wrote to memory of 1104 2556 агу агу.exe 42 PID 2556 wrote to memory of 752 2556 агу агу.exe 44 PID 2556 wrote to memory of 752 2556 агу агу.exe 44 PID 2556 wrote to memory of 752 2556 агу агу.exe 44 PID 752 wrote to memory of 2588 752 cmd.exe 46 PID 752 wrote to memory of 2588 752 cmd.exe 46 PID 752 wrote to memory of 2588 752 cmd.exe 46 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\агу агу.exe"C:\Users\Admin\AppData\Local\Temp\агу агу.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\агу агу.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'агу агу.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1660
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\svchost"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1756
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /delete /f /tn "svchost"2⤵PID:1104
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp9251.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:752 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2588
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
165B
MD58662a25daa00e495cae79fa876ba726e
SHA1be0232a385cd4d9c96ccd2cbea95f95801c3494f
SHA25667ac3f24b9e0a90187c2478f46e66a50d08fccdc9119d06d4f730fc5bfefe88c
SHA5127d94895711613efe0f6b10fd4a1e3f91f03729a75495fe4f2f89ac9c73e1330650ae9b011437b11eac4db62ebb1fee0018f6de19f85d5c3fdf2375881c70780e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\75UE44NLKYER98L6IUHK.temp
Filesize7KB
MD57c69b651bea3db1926bbdc3e97d2d6d2
SHA1ba03f498343af8f5e80f7f4a8166c08fb4da9382
SHA25659d2aa338c8f5d08301414622c5da2bf9b9c44df7d744e662b163db96723ad3a
SHA5127fba19bc667717c1c92b82b55e30a289188ae8fa79f6adab823155dd4abd8ce6a15e762386f48ba11ccaa7e5e22be65ddad25837c06d219a49eeb9c3e93db6b1