Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
24-08-2024 19:54
Behavioral task
behavioral1
Sample
9858b58784c5c31cb009b460f358dbe0N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
9858b58784c5c31cb009b460f358dbe0N.exe
Resource
win10v2004-20240802-en
General
-
Target
9858b58784c5c31cb009b460f358dbe0N.exe
-
Size
59KB
-
MD5
9858b58784c5c31cb009b460f358dbe0
-
SHA1
4071b7d709faf8e420a8f42977c99fcf40fd5eb2
-
SHA256
1d9d5421af5c484e34ba49a9a7ec61e1dfdef6c41b0017ff761342589dacccfb
-
SHA512
ceeb63003184857240e1a670cbea6f8c469dfc134f066f771944518a3de32550877032661d14bf8a11c61b6445d35c9658be619d1aa35841c1ee6c723b439167
-
SSDEEP
1536:5gkAOwHZCiQnb5k0wLCzlcaH9nSHi9dS1EAd8IIu:5QYnb5Cuz9SHi3gEA6IIu
Malware Config
Extracted
xworm
127.0.0.1:43771
y-drives.gl.at.ply.gg:43771:43771
-
Install_directory
%AppData%
-
install_file
dllhuy.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/1908-1-0x0000000000B40000-0x0000000000B54000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2200 powershell.exe 2512 powershell.exe 2928 powershell.exe 2612 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\dllhuy.lnk 9858b58784c5c31cb009b460f358dbe0N.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\dllhuy.lnk 9858b58784c5c31cb009b460f358dbe0N.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\dllhuy = "C:\\Users\\Admin\\AppData\\Roaming\\dllhuy.exe" 9858b58784c5c31cb009b460f358dbe0N.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2928 powershell.exe 2612 powershell.exe 2200 powershell.exe 2512 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1908 9858b58784c5c31cb009b460f358dbe0N.exe Token: SeDebugPrivilege 2928 powershell.exe Token: SeDebugPrivilege 2612 powershell.exe Token: SeDebugPrivilege 2200 powershell.exe Token: SeDebugPrivilege 2512 powershell.exe Token: SeDebugPrivilege 1908 9858b58784c5c31cb009b460f358dbe0N.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1908 wrote to memory of 2928 1908 9858b58784c5c31cb009b460f358dbe0N.exe 31 PID 1908 wrote to memory of 2928 1908 9858b58784c5c31cb009b460f358dbe0N.exe 31 PID 1908 wrote to memory of 2928 1908 9858b58784c5c31cb009b460f358dbe0N.exe 31 PID 1908 wrote to memory of 2612 1908 9858b58784c5c31cb009b460f358dbe0N.exe 33 PID 1908 wrote to memory of 2612 1908 9858b58784c5c31cb009b460f358dbe0N.exe 33 PID 1908 wrote to memory of 2612 1908 9858b58784c5c31cb009b460f358dbe0N.exe 33 PID 1908 wrote to memory of 2200 1908 9858b58784c5c31cb009b460f358dbe0N.exe 35 PID 1908 wrote to memory of 2200 1908 9858b58784c5c31cb009b460f358dbe0N.exe 35 PID 1908 wrote to memory of 2200 1908 9858b58784c5c31cb009b460f358dbe0N.exe 35 PID 1908 wrote to memory of 2512 1908 9858b58784c5c31cb009b460f358dbe0N.exe 37 PID 1908 wrote to memory of 2512 1908 9858b58784c5c31cb009b460f358dbe0N.exe 37 PID 1908 wrote to memory of 2512 1908 9858b58784c5c31cb009b460f358dbe0N.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\9858b58784c5c31cb009b460f358dbe0N.exe"C:\Users\Admin\AppData\Local\Temp\9858b58784c5c31cb009b460f358dbe0N.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\9858b58784c5c31cb009b460f358dbe0N.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '9858b58784c5c31cb009b460f358dbe0N.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2612
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\dllhuy.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2200
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'dllhuy.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2512
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\40BMLDEITNCNHO0H1C6X.temp
Filesize7KB
MD5d2c8793551f13b4dd1faf0f513916d22
SHA1fcd47d4647684242361db5208f241f47069fe5a4
SHA256fa650227d0651d8e19ac53b830cea0effc21c211dfb79e40a6990355daec7088
SHA512349e60aa960667c0d68a25e06ac2224e9def5c426f2730edad14710354d0d35b1f40e112d91d3bf15d4e9890629f861d2f1e8dc93c7442f9b32fea8ebc96bdbf