Analysis

  • max time kernel
    56s
  • max time network
    51s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    26-07-2024 00:10

General

  • Target

    EaglesBC.exe

  • Size

    11.4MB

  • MD5

    4b51836c5d5d08b3532856751d8d21e1

  • SHA1

    7ed645a10198f69334d038616cabb2d627ced0a1

  • SHA256

    2a12b9515d6865670ff51c0cfa19f016f84304b3087dcac8a13b4841c6f769ad

  • SHA512

    8942661691f374fcb92b0603597e2fe874f7a4d2619d6dcead2b5ebb43b3e5ddf6aa08a420a6235dac0ea5291dfc44edd98dba88ecfe82a09b082527742c658d

  • SSDEEP

    196608:rnDb8zwvKtQSy5+HXMpp1fVJsHTCwoDaNKEu0pitm74j+koTC56NEY4F4ilyiWA9:rn6wCt1y5+HXMp7f/sHT62u7oTCgN/iV

Malware Config

Extracted

Family

xworm

C2

bulletingmarrano-45523.portmap.host:45523

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

Signatures

  • Detect Xworm Payload 3 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\EaglesBC.exe
    "C:\Users\Admin\AppData\Local\Temp\EaglesBC.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2256
    • C:\Users\Admin\AppData\Roaming\installer.exe
      "C:\Users\Admin\AppData\Roaming\installer.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2832
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\installer.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2140
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'installer.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1352
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\System'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2332
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'System'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2732
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "System" /tr "C:\Users\Admin\AppData\Roaming\System"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1608
    • C:\Users\Admin\AppData\Roaming\main.exe
      "C:\Users\Admin\AppData\Roaming\main.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2068
      • C:\Users\Admin\AppData\Roaming\main.exe
        "C:\Users\Admin\AppData\Roaming\main.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2644
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {C09CCECE-AFDC-4544-B80E-222629A847D7} S-1-5-21-2172136094-3310281978-782691160-1000:EXCFTDUU\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2148
    • C:\Users\Admin\AppData\Roaming\System
      C:\Users\Admin\AppData\Roaming\System
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1776

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI20682\python311.dll

    Filesize

    5.5MB

    MD5

    9a24c8c35e4ac4b1597124c1dcbebe0f

    SHA1

    f59782a4923a30118b97e01a7f8db69b92d8382a

    SHA256

    a0cf640e756875c25c12b4a38ba5f2772e8e512036e2ac59eb8567bf05ffbfb7

    SHA512

    9d9336bf1f0d3bc9ce4a636a5f4e52c5f9487f51f00614fc4a34854a315ce7ea8be328153812dbd67c45c75001818fa63317eba15a6c9a024fa9f2cab163165b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    666fac1c4e7d0c7d714301d28581ab37

    SHA1

    979d134e5a4061a0434adc6c5b1511910985a28f

    SHA256

    102aec74a385d941956baeeeec0ed4438e1678ad642661c7d4d70331c67ce84c

    SHA512

    91bd9b08ddd2ea3d1fc4195cfde65230e0a958c31c4dd2cdf51adbff5cbc0b47d05f0eb07dc812316c20bde24a439ed7e0d9f7cb75c965934d12260f087540b7

  • C:\Users\Admin\AppData\Roaming\installer.exe

    Filesize

    77KB

    MD5

    a14e787c8a2f394ea11ab98b460e031e

    SHA1

    74bd055755c80d1e64feb0e374c6de9a44652833

    SHA256

    c9340570223c9820c15b9db6fbaf61681e50551f647fb2fbdfc0259239e1abee

    SHA512

    25f64c14081423c39e04e35c158fd0dee97a0c644651b9091bf69a312ba1d6b8b7644af9e7e87fe5beed2c08f6a893a36dd86b19c81e05004a7d17625866230d

  • \Users\Admin\AppData\Roaming\main.exe

    Filesize

    11.2MB

    MD5

    04d75c5768045e48c378365e2203e685

    SHA1

    8c8ed690bdb5420c9f49ae2a3b43998cd25dfaa0

    SHA256

    a2221ac7b5046c7e76a0bef316290a3c25c18b06a94857f86418f8905df12af3

    SHA512

    fc67bd190f099adc0f5460fa51059c1de8a6013e25ff90c8b292583df6cb4511f714a70969b5212d0a54308d0a5b05a28286a2223c3a9a0a04737942d11c3fbb

  • memory/1352-64-0x0000000001F70000-0x0000000001F78000-memory.dmp

    Filesize

    32KB

  • memory/1352-63-0x000000001B730000-0x000000001BA12000-memory.dmp

    Filesize

    2.9MB

  • memory/1776-84-0x0000000000200000-0x000000000021A000-memory.dmp

    Filesize

    104KB

  • memory/2140-56-0x000000001B740000-0x000000001BA22000-memory.dmp

    Filesize

    2.9MB

  • memory/2140-57-0x0000000001F00000-0x0000000001F08000-memory.dmp

    Filesize

    32KB

  • memory/2256-0-0x000007FEF5D93000-0x000007FEF5D94000-memory.dmp

    Filesize

    4KB

  • memory/2256-1-0x0000000001010000-0x0000000001B82000-memory.dmp

    Filesize

    11.4MB

  • memory/2832-51-0x000007FEF5D90000-0x000007FEF677C000-memory.dmp

    Filesize

    9.9MB

  • memory/2832-8-0x000007FEF5D90000-0x000007FEF677C000-memory.dmp

    Filesize

    9.9MB

  • memory/2832-7-0x0000000001130000-0x000000000114A000-memory.dmp

    Filesize

    104KB

  • memory/2832-79-0x000007FEF5D90000-0x000007FEF677C000-memory.dmp

    Filesize

    9.9MB

  • memory/2832-80-0x000007FEF5D90000-0x000007FEF677C000-memory.dmp

    Filesize

    9.9MB