Analysis
-
max time kernel
293s -
max time network
300s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
05-10-2024 17:51
Static task
static1
Behavioral task
behavioral1
Sample
Luxury Crypter.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
Luxury Crypter.exe
Resource
win7-20240903-en
Behavioral task
behavioral3
Sample
Luxury Crypter.exe
Resource
win10v2004-20240802-en
General
-
Target
Luxury Crypter.exe
-
Size
7.0MB
-
MD5
f52edee9472d973f7aedaa58baed96e6
-
SHA1
dee4734806f0a47e81627a66b2c75e5ec37b6b1a
-
SHA256
56747e2199faa9d6a532d07432f7f784f1ab773bfbae4bc2c4384574c035a260
-
SHA512
1568f66ea43208900e1800ac59946f92d426d05d00783decdce31eb088ec54cd467adf640e5b2a5388f5ee6ccd2840dfe551f9ae18c06b168a469ec18a85ef0b
-
SSDEEP
98304:bmurSHFk4vh9IWa/LP3Nm9Zlxne1uxetbDEgovbddnY6Jy3yH/O:b6m7P3Nm9ZWiADEp5F0R
Malware Config
Extracted
xworm
146.190.110.91:3389
-
Install_directory
%AppData%
-
install_file
svchost.exe
-
telegram
https://api.telegram.org/bot7023899363:AAFEzgbfWzhyE32Lf95TKSRYEYXMd4AfMyk/sendMessage?chat_id=6354844663
Extracted
gurcu
https://api.telegram.org/bot7023899363:AAFEzgbfWzhyE32Lf95TKSRYEYXMd4AfMyk/sendMessage?chat_id=6354844663
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral3/files/0x00070000000234a3-18.dat family_xworm behavioral3/memory/3636-27-0x0000000000150000-0x0000000000166000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3144 powershell.exe 2092 powershell.exe 5088 powershell.exe 3248 powershell.exe 3588 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation msedgewebview2.exe Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation Luxury Crypter.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\msedgewebview2.exe.lnk msedgewebview2.exe -
Executes dropped EXE 5 IoCs
pid Process 2852 Luxury Crypter.exe 3636 svchost.exe 1336 msedgewebview2.exe 548 msedgewebview2.exe 1940 msedgewebview2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 228 2852 WerFault.exe 82 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Luxury Crypter.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1464 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4156 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 3636 svchost.exe 548 msedgewebview2.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 3144 powershell.exe 3144 powershell.exe 2092 powershell.exe 2092 powershell.exe 5088 powershell.exe 5088 powershell.exe 3248 powershell.exe 3248 powershell.exe 3636 svchost.exe 3588 powershell.exe 3588 powershell.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 3636 svchost.exe Token: SeDebugPrivilege 3144 powershell.exe Token: SeDebugPrivilege 2092 powershell.exe Token: SeDebugPrivilege 5088 powershell.exe Token: SeDebugPrivilege 3248 powershell.exe Token: SeDebugPrivilege 3636 svchost.exe Token: SeDebugPrivilege 1336 msedgewebview2.exe Token: SeDebugPrivilege 3588 powershell.exe Token: SeDebugPrivilege 548 msedgewebview2.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3636 svchost.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 1572 wrote to memory of 2852 1572 Luxury Crypter.exe 82 PID 1572 wrote to memory of 2852 1572 Luxury Crypter.exe 82 PID 1572 wrote to memory of 2852 1572 Luxury Crypter.exe 82 PID 1572 wrote to memory of 3636 1572 Luxury Crypter.exe 83 PID 1572 wrote to memory of 3636 1572 Luxury Crypter.exe 83 PID 3636 wrote to memory of 3144 3636 svchost.exe 87 PID 3636 wrote to memory of 3144 3636 svchost.exe 87 PID 3636 wrote to memory of 2092 3636 svchost.exe 89 PID 3636 wrote to memory of 2092 3636 svchost.exe 89 PID 3636 wrote to memory of 5088 3636 svchost.exe 91 PID 3636 wrote to memory of 5088 3636 svchost.exe 91 PID 3636 wrote to memory of 3248 3636 svchost.exe 93 PID 3636 wrote to memory of 3248 3636 svchost.exe 93 PID 1572 wrote to memory of 1336 1572 Luxury Crypter.exe 96 PID 1572 wrote to memory of 1336 1572 Luxury Crypter.exe 96 PID 1336 wrote to memory of 4156 1336 msedgewebview2.exe 97 PID 1336 wrote to memory of 4156 1336 msedgewebview2.exe 97 PID 1336 wrote to memory of 3588 1336 msedgewebview2.exe 98 PID 1336 wrote to memory of 3588 1336 msedgewebview2.exe 98 PID 1336 wrote to memory of 548 1336 msedgewebview2.exe 106 PID 1336 wrote to memory of 548 1336 msedgewebview2.exe 106 PID 1336 wrote to memory of 1892 1336 msedgewebview2.exe 109 PID 1336 wrote to memory of 1892 1336 msedgewebview2.exe 109 PID 1892 wrote to memory of 1464 1892 cmd.exe 111 PID 1892 wrote to memory of 1464 1892 cmd.exe 111 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Luxury Crypter.exe"C:\Users\Admin\AppData\Local\Temp\Luxury Crypter.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Users\Admin\AppData\Local\Temp\Luxury Crypter.exe"C:\Users\Admin\AppData\Local\Temp\Luxury Crypter.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2852 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2852 -s 7883⤵
- Program crash
PID:228
-
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3144
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2092
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5088
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3248
-
-
-
C:\ProgramData\msedgewebview2.exe"C:\ProgramData\msedgewebview2.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /create /tn msedgewebview2 /tr "C:\Users\Admin\AppData\Local\ACCApi\msedgewebview2.exe" /st 17:57 /du 23:59 /sc daily /ri 1 /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:4156
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\ACCApi'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3588
-
-
C:\Users\Admin\AppData\Local\ACCApi\msedgewebview2.exe"C:\Users\Admin\AppData\Local\ACCApi\msedgewebview2.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
PID:548
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp2006.tmp.cmd""3⤵
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Windows\system32\timeout.exetimeout 64⤵
- Delays execution with timeout.exe
PID:1464
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2852 -ip 28521⤵PID:1780
-
C:\Users\Admin\AppData\Local\ACCApi\msedgewebview2.exeC:\Users\Admin\AppData\Local\ACCApi\msedgewebview2.exe1⤵
- Executes dropped EXE
PID:1940
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
660B
MD51c5e1d0ff3381486370760b0f2eb656b
SHA1f9df6be8804ef611063f1ff277e323b1215372de
SHA256f424c891fbc7385e9826beed2dd8755aeac5495744b5de0a1e370891a7beaf7a
SHA51278f5fc40a185d04c9e4a02a3d1b10b4bd684c579a45a0d1e8f49f8dee9018ed7bc8875cbf21f98632f93ead667214a41904226ce54817b85caeeb4b0de54a743
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD515dde0683cd1ca19785d7262f554ba93
SHA1d039c577e438546d10ac64837b05da480d06bf69
SHA256d6fa39eab7ee36f44dc3f9f2839d098433db95c1eba924e4bcf4e5c0d268d961
SHA51257c0e1b87bc1c136f0d39f3ce64bb8f8274a0491e4ca6e45e5c7f9070aa9d9370c6f590ce37cd600b252df2638d870205249a514c43245ca7ed49017024a4672
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
944B
MD567e8893616f805af2411e2f4a1411b2a
SHA139bf1e1a0ddf46ce7c136972120f512d92827dcd
SHA256ca0dfe104c1bf27f7e01999fcdabc16c6400c3da937c832c26bdbca322381d31
SHA512164e911a9935e75c8be1a6ec3d31199a16ba2a1064da6c09d771b2a38dd7fddd142301ef55d67d90f306d3a454a1ce7b72e129ea42e44500b9b8c623a8d98b4d
-
Filesize
944B
MD598baf5117c4fcec1692067d200c58ab3
SHA15b33a57b72141e7508b615e17fb621612cb8e390
SHA25630bf8496e9a08f4fdfe4767abcd565f92b6da06ca1c7823a70cb7cab16262e51
SHA512344a70bfc037d54176f12db91f05bf4295bb587a5062fd1febe6f52853571170bd8ef6042cb87b893185bbae1937cf77b679d7970f8cc1c2666b0b7c1b32987d
-
Filesize
8.8MB
MD59c55d8c0b720f652e4ad3753e9939b99
SHA1ee69da72e65d44638f352791b2114887e2110384
SHA25644a220f92ce2822d3d8e9c7ded429c9e53f650224759c8ec75c49706716fda77
SHA512ea88bcf9b289ef4b2ba34f3b7818aee672867418d4e8fb29d5fac99688e30babfc21a7279151397ef47f8d852b8129ed63a42eec7e1a5bd598c744af9da320b7
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
147B
MD5d9c5b2945fc39972b60ddbfeab1d1c3e
SHA11230e62ae55816fa5236a7c6c3c9d1a0db471c0b
SHA25623aa2fd794f345bc050fda3ee87b40f3bd93e52f43d24b4e3d3a40a7655f5dd5
SHA512a09ad13a96e16bf4bb8f2721a8287f59d6a40f72ceca3edaf2c194a0f8145c76cb6660833c7803b344f4110dcf5678ec66d2850a79edc17a5997c9a35321e23d
-
Filesize
67KB
MD539f4793e3bd69fde3059e02b84875bef
SHA14ae174ff10e05e7946c6220b2ef7565830596b3c
SHA256eee698d53132459d85ad39ef66c6b33769dbf69469a346a1ea26c13eebfb4102
SHA5124642ba370d794ffc0dac13a84f8ea3501f9a88a0d2584daecbb340b92cce1dd14c46b7d9d5f4a27a60c1365584f995aa7e93fdc70c4775425f5b3590f6eeec50