Analysis
-
max time kernel
147s -
max time network
55s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
02-08-2024 15:12
Behavioral task
behavioral1
Sample
WindowsStartUp.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
WindowsStartUp.exe
Resource
win10v2004-20240802-en
General
-
Target
WindowsStartUp.exe
-
Size
76KB
-
MD5
ff496f039a1b48b510b12c97a959dd8d
-
SHA1
b7acb8a2525cf8ac34e1c8f60f8582ebbe740fd2
-
SHA256
a72f7b824c23a635a0abec3fd6b0572d04697fc8bf58bccfa5f963855d3e6402
-
SHA512
8f13c238915c9d3c93485b59a05cea7419ff48a9bcb37359e2b1a416b8ef9c4ba17e5a9ace8028640f2ebfededbb54170893f44701b2b61d91a3051f7557b416
-
SSDEEP
1536:VzucnLi2I9Uc8qJss2bWnShnNKZOcX+qBquq5U:1ucenUcnp2bQSdQZO09kU
Malware Config
Extracted
xworm
3.1
true-foot.gl.at.ply.gg :7416
-
Install_directory
%LocalAppData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral1/memory/1920-1-0x0000000000CA0000-0x0000000000CBA000-memory.dmp family_xworm behavioral1/files/0x000b000000012119-9.dat family_xworm behavioral1/memory/3000-16-0x0000000000C20000-0x0000000000C3A000-memory.dmp family_xworm -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WindowsStartUp.lnk WindowsStartUp.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WindowsStartUp.lnk WindowsStartUp.exe -
Executes dropped EXE 2 IoCs
pid Process 3000 WindowsStartUp.exe 2844 WindowsStartUp.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsStartUp = "C:\\Users\\Admin\\AppData\\Local\\WindowsStartUp.exe" WindowsStartUp.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2924 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1920 WindowsStartUp.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1920 WindowsStartUp.exe Token: SeDebugPrivilege 1920 WindowsStartUp.exe Token: SeDebugPrivilege 3000 WindowsStartUp.exe Token: SeDebugPrivilege 2844 WindowsStartUp.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1920 WindowsStartUp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1920 wrote to memory of 2924 1920 WindowsStartUp.exe 31 PID 1920 wrote to memory of 2924 1920 WindowsStartUp.exe 31 PID 1920 wrote to memory of 2924 1920 WindowsStartUp.exe 31 PID 2012 wrote to memory of 3000 2012 taskeng.exe 34 PID 2012 wrote to memory of 3000 2012 taskeng.exe 34 PID 2012 wrote to memory of 3000 2012 taskeng.exe 34 PID 2012 wrote to memory of 2844 2012 taskeng.exe 35 PID 2012 wrote to memory of 2844 2012 taskeng.exe 35 PID 2012 wrote to memory of 2844 2012 taskeng.exe 35 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\WindowsStartUp.exe"C:\Users\Admin\AppData\Local\Temp\WindowsStartUp.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "WindowsStartUp" /tr "C:\Users\Admin\AppData\Local\WindowsStartUp.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2924
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {CA482BBF-FA8C-4A27-988A-3DDE7036D7EC} S-1-5-21-1506706701-1246725540-2219210854-1000:MUYDDIIS\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Users\Admin\AppData\Local\WindowsStartUp.exeC:\Users\Admin\AppData\Local\WindowsStartUp.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3000
-
-
C:\Users\Admin\AppData\Local\WindowsStartUp.exeC:\Users\Admin\AppData\Local\WindowsStartUp.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
76KB
MD5ff496f039a1b48b510b12c97a959dd8d
SHA1b7acb8a2525cf8ac34e1c8f60f8582ebbe740fd2
SHA256a72f7b824c23a635a0abec3fd6b0572d04697fc8bf58bccfa5f963855d3e6402
SHA5128f13c238915c9d3c93485b59a05cea7419ff48a9bcb37359e2b1a416b8ef9c4ba17e5a9ace8028640f2ebfededbb54170893f44701b2b61d91a3051f7557b416