Analysis
-
max time kernel
538s -
max time network
432s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18-08-2024 18:34
Behavioral task
behavioral1
Sample
erteterteret.exe
Resource
win7-20240708-en
General
-
Target
erteterteret.exe
-
Size
177KB
-
MD5
858162036ca676172602e7f20396294d
-
SHA1
98a1816c6f93aad44e89bbd40ffc5be75528fff6
-
SHA256
3706d906a279ab466f5c526dea3e804ce378ac164fcdc49a1184190669f8f934
-
SHA512
9206535c14c4a2c61d06f5e52ffc513663c73c00d4ac2dae7f9f0f038a503e091e8a003d794674df2b23f8d23f3e7ecba956c3d24a77babc73cd83cda2b114c4
-
SSDEEP
3072:W9vmZA2wRabTfnm/KOYqPtBz65/M6If+3Js+3JFkKeTn6:W9gdw0bzmMExBt25
Malware Config
Extracted
xworm
email-champions.gl.at.ply.gg:33429
took-chance.gl.at.ply.gg:33429
-
Install_directory
%AppData%
-
install_file
MsBusDriver.exe
-
telegram
https://api.telegram.org/bot6814850214:AAGtrnkhUh3vMq-wH7W5cvNuSWLdcy7mtis/sendMessage?chat_id=7094837950
Extracted
gurcu
https://api.telegram.org/bot6814850214:AAGtrnkhUh3vMq-wH7W5cvNuSWLdcy7mtis/sendMessage?chat_id=7094837950
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/memory/3180-1-0x0000000000900000-0x0000000000932000-memory.dmp family_xworm behavioral2/files/0x000e000000023448-56.dat family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1772 powershell.exe 3024 powershell.exe 4532 powershell.exe 3412 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation erteterteret.exe -
Executes dropped EXE 3 IoCs
pid Process 2084 MicrosoftEdgeUpdate937498302 320 MicrosoftEdgeUpdate937498302 4768 MicrosoftEdgeUpdate937498302 -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 20 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 1688 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1568 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 1772 powershell.exe 1772 powershell.exe 3024 powershell.exe 3024 powershell.exe 4532 powershell.exe 4532 powershell.exe 3412 powershell.exe 3412 powershell.exe 3180 erteterteret.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 3180 erteterteret.exe Token: SeDebugPrivilege 1772 powershell.exe Token: SeDebugPrivilege 3024 powershell.exe Token: SeDebugPrivilege 4532 powershell.exe Token: SeDebugPrivilege 3412 powershell.exe Token: SeDebugPrivilege 3180 erteterteret.exe Token: SeDebugPrivilege 2084 MicrosoftEdgeUpdate937498302 Token: SeDebugPrivilege 320 MicrosoftEdgeUpdate937498302 Token: SeDebugPrivilege 4768 MicrosoftEdgeUpdate937498302 -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3180 erteterteret.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 3180 wrote to memory of 1772 3180 erteterteret.exe 92 PID 3180 wrote to memory of 1772 3180 erteterteret.exe 92 PID 3180 wrote to memory of 3024 3180 erteterteret.exe 94 PID 3180 wrote to memory of 3024 3180 erteterteret.exe 94 PID 3180 wrote to memory of 4532 3180 erteterteret.exe 97 PID 3180 wrote to memory of 4532 3180 erteterteret.exe 97 PID 3180 wrote to memory of 3412 3180 erteterteret.exe 99 PID 3180 wrote to memory of 3412 3180 erteterteret.exe 99 PID 3180 wrote to memory of 1568 3180 erteterteret.exe 101 PID 3180 wrote to memory of 1568 3180 erteterteret.exe 101 PID 3180 wrote to memory of 2500 3180 erteterteret.exe 125 PID 3180 wrote to memory of 2500 3180 erteterteret.exe 125 PID 3180 wrote to memory of 208 3180 erteterteret.exe 127 PID 3180 wrote to memory of 208 3180 erteterteret.exe 127 PID 208 wrote to memory of 1688 208 cmd.exe 129 PID 208 wrote to memory of 1688 208 cmd.exe 129 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\erteterteret.exe"C:\Users\Admin\AppData\Local\Temp\erteterteret.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3180 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\erteterteret.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1772
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'erteterteret.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3024
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdate937498302'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4532
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'MicrosoftEdgeUpdate937498302'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3412
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "MicrosoftEdgeUpdate937498302" /tr "C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdate937498302"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1568
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /delete /f /tn "MicrosoftEdgeUpdate937498302"2⤵PID:2500
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpD766.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:208 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1688
-
-
-
C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdate937498302C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdate9374983021⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2084
-
C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdate937498302C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdate9374983021⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:320
-
C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdate937498302C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdate9374983021⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4768
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD536ce492590dae6a99dc720c4b441342d
SHA1f33cf61dad0c21b77afa23e8288152dd51effeb3
SHA256e049e9723cef24d71a65551cfbe9463e3ab6de1c9ac059511ae5f461a3becde5
SHA512f291a68555f9970fe51f7dae052dfd5e2c01ff4ebb275d8a348bb7fcb6eb744fb3ce55006a850a9571ae8d0c5763f87ff1ce0f0f67e83794f4cc0056aa27935d
-
Filesize
944B
MD5aeceee3981c528bdc5e1c635b65d223d
SHA1de9939ed37edca6772f5cdd29f6a973b36b7d31b
SHA256b99f3c778a047e0348c92c16e0419fa29418d10d0fec61ad8283e92a094a2b32
SHA512df48285f38e9284efdbd9f8d99e2e94a46fb5465953421ab88497b73ae06895b98ea5c98796560810a6f342c31a9112ea87e03cd3e267fd8518d7585f492a8fb
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
164B
MD539bf46ad6771d1e5bfcfc89b2fc3a0ce
SHA1b73586f6996c957b2a2781d5c99601596d3429e7
SHA2564b8cbee8a6ce689b6e303199907beaa2a69698d8fc1da1940f60f4d65735b86f
SHA512864e9d4468934ff4b5831adeb78e69fd858a08ddaf09fa0c01c482589cb6663f8299620abe23b522e998fcbbb521a0eadc499b1e6138266700dde47532bd3d0c
-
Filesize
177KB
MD5858162036ca676172602e7f20396294d
SHA198a1816c6f93aad44e89bbd40ffc5be75528fff6
SHA2563706d906a279ab466f5c526dea3e804ce378ac164fcdc49a1184190669f8f934
SHA5129206535c14c4a2c61d06f5e52ffc513663c73c00d4ac2dae7f9f0f038a503e091e8a003d794674df2b23f8d23f3e7ecba956c3d24a77babc73cd83cda2b114c4