Analysis

  • max time kernel
    583s
  • max time network
    595s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    23-10-2024 15:41

General

  • Target

    Luxury Crypter 18.0.0/Luxury Crypter‌.exe

  • Size

    2.9MB

  • MD5

    ffaf52e43618a09017ba3b764c5e205f

  • SHA1

    f2d6751870948308817dceda259111101eb2e3b2

  • SHA256

    4efb2b692fd63845dc443f589f83d410905c7cf4a1013444d083120506a26076

  • SHA512

    3d462f333c3c68b5fbad691949c57aeedba2fa3d7a1acc1e40f4e18a83d9db34e5e86e10a7d2fa1a991a053e2a5281b459f69c9228a534beb0d6b0f13443cd59

  • SSDEEP

    49152:jOnLUriuqNoO3vKbITB5CtHHBzNYkd/xP9wUU4F8TEK7wzSrsjqz:in5TuiBwBCkd/NSUUB4K0uYjY

Malware Config

Extracted

Family

xworm

C2

146.190.110.91:3389

Attributes
  • Install_directory

    %AppData%

  • install_file

    svchost.exe

  • telegram

    https://api.telegram.org/bot7558158256:AAEHTwnKaP3Xe69dD2Vmm9pirMBLikK6uhw/sendMessage?chat_id=8071457805

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Blocklisted process makes network request 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 10 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 63 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Luxury Crypter 18.0.0\Luxury Crypter‌.exe
    "C:\Users\Admin\AppData\Local\Temp\Luxury Crypter 18.0.0\Luxury Crypter‌.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2880
    • C:\Users\Admin\AppData\Local\Temp\Luxury Crypter 18.0.0\Luxury Crypter.exe
      "C:\Users\Admin\AppData\Local\Temp\Luxury Crypter 18.0.0\Luxury Crypter.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Enumerates system info in registry
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2832
      • C:\Users\Admin\AppData\Local\Temp\Luxury Crypter 18.0.0\ILMerge.exe
        "C:\Users\Admin\AppData\Local\Temp\Luxury Crypter 18.0.0\ILMerge.exe"
        3⤵
          PID:2400
        • C:\Windows\SysWOW64\cscript.exe
          "C:\Windows\System32\cscript.exe" "C:\Users\Admin\AppData\Roaming\WK.Libraries.FontsInstaller\\Unavailable\Installer.vbs"
          3⤵
          • Blocklisted process makes network request
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Modifies system certificate store
          PID:2732
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        2⤵
        • Drops startup file
        • Executes dropped EXE
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3016
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2900
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1136
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2256
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2936
      • C:\ProgramData\msedgewebview2.exe
        "C:\ProgramData\msedgewebview2.exe"
        2⤵
        • Drops startup file
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2516
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\msedgewebview2'
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1912
        • C:\Windows\system32\schtasks.exe
          "schtasks.exe" /create /tn msedgewebview2 /tr "C:\Users\Admin\AppData\Local\msedgewebview2\msedgewebview2.exe" /st 18:53 /du 23:59 /sc daily /ri 1 /f
          3⤵
          • Scheduled Task/Job: Scheduled Task
          PID:3064
        • C:\Users\Admin\AppData\Local\msedgewebview2\msedgewebview2.exe
          "C:\Users\Admin\AppData\Local\msedgewebview2\msedgewebview2.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious use of AdjustPrivilegeToken
          PID:964
        • C:\Windows\system32\cmd.exe
          cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpC5DE.tmp.cmd""
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2624
          • C:\Windows\system32\timeout.exe
            timeout 6
            4⤵
            • Delays execution with timeout.exe
            PID:1468
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {9BF62B89-5B34-4392-8379-4B8029899589} S-1-5-21-3692679935-4019334568-335155002-1000:BCXRJFKE\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2444
      • C:\Users\Admin\AppData\Local\msedgewebview2\msedgewebview2.exe
        C:\Users\Admin\AppData\Local\msedgewebview2\msedgewebview2.exe
        2⤵
        • Executes dropped EXE
        PID:2968
      • C:\Users\Admin\AppData\Local\msedgewebview2\msedgewebview2.exe
        C:\Users\Admin\AppData\Local\msedgewebview2\msedgewebview2.exe
        2⤵
        • Executes dropped EXE
        PID:836
      • C:\Users\Admin\AppData\Local\msedgewebview2\msedgewebview2.exe
        C:\Users\Admin\AppData\Local\msedgewebview2\msedgewebview2.exe
        2⤵
        • Executes dropped EXE
        PID:2540
      • C:\Users\Admin\AppData\Local\msedgewebview2\msedgewebview2.exe
        C:\Users\Admin\AppData\Local\msedgewebview2\msedgewebview2.exe
        2⤵
        • Executes dropped EXE
        PID:888
      • C:\Users\Admin\AppData\Local\msedgewebview2\msedgewebview2.exe
        C:\Users\Admin\AppData\Local\msedgewebview2\msedgewebview2.exe
        2⤵
        • Executes dropped EXE
        PID:1568
      • C:\Users\Admin\AppData\Local\msedgewebview2\msedgewebview2.exe
        C:\Users\Admin\AppData\Local\msedgewebview2\msedgewebview2.exe
        2⤵
        • Executes dropped EXE
        PID:2976

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\CabB2CD.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Luxury Crypter 18.0.0\Luxury Crypter.exe

      Filesize

      2.6MB

      MD5

      a4a60f3b5d721833f9ffa0b957d71900

      SHA1

      2705f17e8ed9793daa2970af167ba24c41610fe3

      SHA256

      f9488fbe7c1f411f07396de7cb57f76bca81ab354ca680c51a616ce1ceff1726

      SHA512

      f168d29a9aa8ce3a2f6d2b8fb2c1f12c280fc20e807bdb96ab24d7bb0f2d5cc132f9a67d961ed1476c16372fc67a6272b6a12f2065984fb2feb4b3eb1b0a0d03

    • C:\Users\Admin\AppData\Local\Temp\TarB4A4.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\tmpC5DE.tmp.cmd

      Filesize

      147B

      MD5

      4c096edc46c03766c993c45d2da107e3

      SHA1

      cce76ed10970a6c68665f6da97819eea7c63320b

      SHA256

      d4518ea9303f4ef1d125542f7457729953f9fbefed8b71381ba804485dfa8095

      SHA512

      c79b2c23ca5b51a372bf3c8931bd7c802769b640fec810f35d1189db6bf930c271397db041e0561662674ef2f2f99ae0b9cfa3c67dc46921f06707d45b997a9e

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

      Filesize

      7KB

      MD5

      944e65332c4adcb8b9162dc333caa021

      SHA1

      244bdedd9d504571d1f6236fbe398daff1f09345

      SHA256

      82c242078b73c0480ddc80042e50c668e1bfd94e2fc763c291084af0f6eb283d

      SHA512

      1a946255a3d4a4bfeee996417a3903cc93c704599d83b95e73bf04f99f432f0c86419d8b2b40cbd6a678c94104d130e5377188adf076417db4286a2df9980ec8

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

      Filesize

      7KB

      MD5

      283b22ef84f4f2648189d60dc24e1ef8

      SHA1

      6a2a15a0ff7042d0734bea35e2474782144528fb

      SHA256

      752cb75930f2632e43d62067dd6514f251fa30dc60ee04d5c42d860282280c46

      SHA512

      4181c25d68a524c674a78e7a4b2b51c719cb2b4d3df61af171221e8c93b1e5476cda91f57b9167d41cb761802301e4527cddf3af7c3e2293301218d7de7ab3a5

    • C:\Users\Admin\AppData\Roaming\WK.Libraries.FontsInstaller\Mulish.ttf

      Filesize

      103KB

      MD5

      987e18dffd501e760afdbea36a4dbeed

      SHA1

      17352fd4b1929910ad99ec6b9d1e04cb40662147

      SHA256

      0d12a5128d541738d925cc8dda9630be3fd808ab8c04f19a8b83bcdebf64498a

      SHA512

      30ee46154728f6587a2cb89bacd3808209a635e745f4ffd7b909d44129a66894fa370d246228c9782e61569a175fb31ae381995334b75f23570cbbd95c03781d

    • C:\Users\Admin\AppData\Roaming\WK.Libraries.FontsInstaller\Unavailable\Installer.vbs

      Filesize

      15KB

      MD5

      f3040d44a71f07e4117dbf0755391d90

      SHA1

      099fb8bbb44b1d83b9c0e942d3530870c32ffc47

      SHA256

      590538e3897a340f3e9549155f93152afaf378d2cbee8027d3fb23bf5265a475

      SHA512

      20385d05d2701a101069f760a1ca09cd8fc332daf4000c0d4e9e35d0d5d647c0cc7197e6a52ec796644f5fd5d9f3e07d2d54ea311633ce0c7ea44cb9f0df877a

    • C:\Users\Admin\AppData\Roaming\svchost.exe

      Filesize

      65KB

      MD5

      36dde308d5e09405a94dad6844ca0c44

      SHA1

      c585d502f48206f767f97ac7f7acd4112c314ccc

      SHA256

      c901ffc47365a32dcb7e1981386cc0d60833bab6addfc88b813a5a8cdc4fb11b

      SHA512

      5964d137c5b510ae978b331161bc20c7ecfd4a35aa6c65c4d95a13c8568f774a483807c4ca555e3559a83712421c811d1af18f7aa2981367129244c1bfc74923

    • \??\PIPE\srvsvc

      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • memory/964-915-0x0000000000E50000-0x0000000000E92000-memory.dmp

      Filesize

      264KB

    • memory/1136-33-0x0000000002320000-0x0000000002328000-memory.dmp

      Filesize

      32KB

    • memory/1136-32-0x000000001B320000-0x000000001B602000-memory.dmp

      Filesize

      2.9MB

    • memory/1912-64-0x0000000000580000-0x0000000000588000-memory.dmp

      Filesize

      32KB

    • memory/1912-63-0x000000001B390000-0x000000001B672000-memory.dmp

      Filesize

      2.9MB

    • memory/2516-55-0x00000000008D0000-0x0000000000912000-memory.dmp

      Filesize

      264KB

    • memory/2832-23-0x0000000006180000-0x0000000006394000-memory.dmp

      Filesize

      2.1MB

    • memory/2832-24-0x0000000000750000-0x00000000007B2000-memory.dmp

      Filesize

      392KB

    • memory/2832-17-0x0000000000D80000-0x0000000001028000-memory.dmp

      Filesize

      2.7MB

    • memory/2832-18-0x0000000004EF0000-0x000000000504C000-memory.dmp

      Filesize

      1.4MB

    • memory/2832-40-0x0000000005050000-0x00000000051E2000-memory.dmp

      Filesize

      1.6MB

    • memory/2832-66-0x0000000006020000-0x0000000006046000-memory.dmp

      Filesize

      152KB

    • memory/2832-65-0x0000000000D70000-0x0000000000D7A000-memory.dmp

      Filesize

      40KB

    • memory/2880-0-0x000007FEF5A53000-0x000007FEF5A54000-memory.dmp

      Filesize

      4KB

    • memory/2880-56-0x000007FEF5A50000-0x000007FEF643C000-memory.dmp

      Filesize

      9.9MB

    • memory/2880-48-0x000007FEF5A50000-0x000007FEF643C000-memory.dmp

      Filesize

      9.9MB

    • memory/2880-41-0x000007FEF5A53000-0x000007FEF5A54000-memory.dmp

      Filesize

      4KB

    • memory/2880-16-0x000007FEF5A50000-0x000007FEF643C000-memory.dmp

      Filesize

      9.9MB

    • memory/2880-1-0x0000000001190000-0x000000000147E000-memory.dmp

      Filesize

      2.9MB

    • memory/2900-25-0x000000001B3A0000-0x000000001B682000-memory.dmp

      Filesize

      2.9MB

    • memory/2900-26-0x0000000001F90000-0x0000000001F98000-memory.dmp

      Filesize

      32KB

    • memory/3016-15-0x0000000000A40000-0x0000000000A56000-memory.dmp

      Filesize

      88KB