Analysis
-
max time kernel
56s -
max time network
51s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
26-07-2024 00:10
Static task
static1
Behavioral task
behavioral1
Sample
EaglesBC.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
EaglesBC.exe
Resource
win10v2004-20240709-en
General
-
Target
EaglesBC.exe
-
Size
11.4MB
-
MD5
4b51836c5d5d08b3532856751d8d21e1
-
SHA1
7ed645a10198f69334d038616cabb2d627ced0a1
-
SHA256
2a12b9515d6865670ff51c0cfa19f016f84304b3087dcac8a13b4841c6f769ad
-
SHA512
8942661691f374fcb92b0603597e2fe874f7a4d2619d6dcead2b5ebb43b3e5ddf6aa08a420a6235dac0ea5291dfc44edd98dba88ecfe82a09b082527742c658d
-
SSDEEP
196608:rnDb8zwvKtQSy5+HXMpp1fVJsHTCwoDaNKEu0pitm74j+koTC56NEY4F4ilyiWA9:rn6wCt1y5+HXMp7f/sHT62u7oTCgN/iV
Malware Config
Extracted
xworm
bulletingmarrano-45523.portmap.host:45523
-
Install_directory
%AppData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral1/files/0x00070000000120fb-6.dat family_xworm behavioral1/memory/2832-7-0x0000000001130000-0x000000000114A000-memory.dmp family_xworm behavioral1/memory/1776-84-0x0000000000200000-0x000000000021A000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2140 powershell.exe 1352 powershell.exe 2332 powershell.exe 2732 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\System.lnk installer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\System.lnk installer.exe -
Executes dropped EXE 4 IoCs
pid Process 2832 installer.exe 2068 main.exe 2644 main.exe 1776 System -
Loads dropped DLL 2 IoCs
pid Process 2256 EaglesBC.exe 2644 main.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Windows\CurrentVersion\Run\System = "C:\\Users\\Admin\\AppData\\Roaming\\System" installer.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Detects Pyinstaller 1 IoCs
resource yara_rule behavioral1/files/0x002d000000015dba-11.dat pyinstaller -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1608 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2140 powershell.exe 1352 powershell.exe 2332 powershell.exe 2732 powershell.exe 2832 installer.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2832 installer.exe Token: SeDebugPrivilege 2140 powershell.exe Token: SeDebugPrivilege 1352 powershell.exe Token: SeDebugPrivilege 2332 powershell.exe Token: SeDebugPrivilege 2732 powershell.exe Token: SeDebugPrivilege 2832 installer.exe Token: SeDebugPrivilege 1776 System -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2832 installer.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2256 wrote to memory of 2832 2256 EaglesBC.exe 29 PID 2256 wrote to memory of 2832 2256 EaglesBC.exe 29 PID 2256 wrote to memory of 2832 2256 EaglesBC.exe 29 PID 2256 wrote to memory of 2068 2256 EaglesBC.exe 30 PID 2256 wrote to memory of 2068 2256 EaglesBC.exe 30 PID 2256 wrote to memory of 2068 2256 EaglesBC.exe 30 PID 2068 wrote to memory of 2644 2068 main.exe 32 PID 2068 wrote to memory of 2644 2068 main.exe 32 PID 2068 wrote to memory of 2644 2068 main.exe 32 PID 2832 wrote to memory of 2140 2832 installer.exe 34 PID 2832 wrote to memory of 2140 2832 installer.exe 34 PID 2832 wrote to memory of 2140 2832 installer.exe 34 PID 2832 wrote to memory of 1352 2832 installer.exe 36 PID 2832 wrote to memory of 1352 2832 installer.exe 36 PID 2832 wrote to memory of 1352 2832 installer.exe 36 PID 2832 wrote to memory of 2332 2832 installer.exe 38 PID 2832 wrote to memory of 2332 2832 installer.exe 38 PID 2832 wrote to memory of 2332 2832 installer.exe 38 PID 2832 wrote to memory of 2732 2832 installer.exe 40 PID 2832 wrote to memory of 2732 2832 installer.exe 40 PID 2832 wrote to memory of 2732 2832 installer.exe 40 PID 2832 wrote to memory of 1608 2832 installer.exe 42 PID 2832 wrote to memory of 1608 2832 installer.exe 42 PID 2832 wrote to memory of 1608 2832 installer.exe 42 PID 2148 wrote to memory of 1776 2148 taskeng.exe 45 PID 2148 wrote to memory of 1776 2148 taskeng.exe 45 PID 2148 wrote to memory of 1776 2148 taskeng.exe 45 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\EaglesBC.exe"C:\Users\Admin\AppData\Local\Temp\EaglesBC.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Users\Admin\AppData\Roaming\installer.exe"C:\Users\Admin\AppData\Roaming\installer.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\installer.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2140
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'installer.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1352
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\System'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2332
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'System'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "System" /tr "C:\Users\Admin\AppData\Roaming\System"3⤵
- Scheduled Task/Job: Scheduled Task
PID:1608
-
-
-
C:\Users\Admin\AppData\Roaming\main.exe"C:\Users\Admin\AppData\Roaming\main.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Users\Admin\AppData\Roaming\main.exe"C:\Users\Admin\AppData\Roaming\main.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2644
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {C09CCECE-AFDC-4544-B80E-222629A847D7} S-1-5-21-2172136094-3310281978-782691160-1000:EXCFTDUU\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Users\Admin\AppData\Roaming\SystemC:\Users\Admin\AppData\Roaming\System2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1776
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.5MB
MD59a24c8c35e4ac4b1597124c1dcbebe0f
SHA1f59782a4923a30118b97e01a7f8db69b92d8382a
SHA256a0cf640e756875c25c12b4a38ba5f2772e8e512036e2ac59eb8567bf05ffbfb7
SHA5129d9336bf1f0d3bc9ce4a636a5f4e52c5f9487f51f00614fc4a34854a315ce7ea8be328153812dbd67c45c75001818fa63317eba15a6c9a024fa9f2cab163165b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5666fac1c4e7d0c7d714301d28581ab37
SHA1979d134e5a4061a0434adc6c5b1511910985a28f
SHA256102aec74a385d941956baeeeec0ed4438e1678ad642661c7d4d70331c67ce84c
SHA51291bd9b08ddd2ea3d1fc4195cfde65230e0a958c31c4dd2cdf51adbff5cbc0b47d05f0eb07dc812316c20bde24a439ed7e0d9f7cb75c965934d12260f087540b7
-
Filesize
77KB
MD5a14e787c8a2f394ea11ab98b460e031e
SHA174bd055755c80d1e64feb0e374c6de9a44652833
SHA256c9340570223c9820c15b9db6fbaf61681e50551f647fb2fbdfc0259239e1abee
SHA51225f64c14081423c39e04e35c158fd0dee97a0c644651b9091bf69a312ba1d6b8b7644af9e7e87fe5beed2c08f6a893a36dd86b19c81e05004a7d17625866230d
-
Filesize
11.2MB
MD504d75c5768045e48c378365e2203e685
SHA18c8ed690bdb5420c9f49ae2a3b43998cd25dfaa0
SHA256a2221ac7b5046c7e76a0bef316290a3c25c18b06a94857f86418f8905df12af3
SHA512fc67bd190f099adc0f5460fa51059c1de8a6013e25ff90c8b292583df6cb4511f714a70969b5212d0a54308d0a5b05a28286a2223c3a9a0a04737942d11c3fbb