Analysis
-
max time kernel
121s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
31/10/2024, 09:36
Static task
static1
Behavioral task
behavioral1
Sample
SSBottmacEngineersPvt.Ltd..exe
Resource
win7-20240708-en
General
-
Target
SSBottmacEngineersPvt.Ltd..exe
-
Size
562KB
-
MD5
ff9e45d7326698f34526793bf1244811
-
SHA1
b3ff69abfe1c5e6633a866ffbebe2139a69e3f0a
-
SHA256
4db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca
-
SHA512
ed2e02262beb00f77c5d17854c7b6544cdb4edce37e870505e21c0cd08999cb99904a667e5ed31cde3a3437c4e9713e6bfc63f091b30a9cec25a046ad0120657
-
SSDEEP
12288:FDxrXQ9TZweejcQ1FXQEcupRk6CvPlZ0wJOszYkR:ZQejd1BpcupC6Cb0qL
Malware Config
Extracted
xworm
3.1
kanrplest.duckdns.org:4068
TdUxMCK2FUdy51AH
-
Install_directory
%AppData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 5 IoCs
resource yara_rule behavioral1/memory/2804-25-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm behavioral1/memory/2804-23-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm behavioral1/memory/2804-28-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm behavioral1/memory/2804-30-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm behavioral1/memory/2804-29-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3008 powershell.exe 1964 powershell.exe 1988 powershell.exe 2336 powershell.exe 2644 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SSBottmacEngineersPvt.Ltd..lnk SSBottmacEngineersPvt.Ltd..exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SSBottmacEngineersPvt.Ltd..lnk SSBottmacEngineersPvt.Ltd..exe -
Loads dropped DLL 1 IoCs
pid Process 2804 SSBottmacEngineersPvt.Ltd..exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\SSBottmacEngineersPvt.Ltd. = "C:\\Users\\Admin\\AppData\\Roaming\\SSBottmacEngineersPvt.Ltd..exe" SSBottmacEngineersPvt.Ltd..exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2984 set thread context of 2804 2984 SSBottmacEngineersPvt.Ltd..exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SSBottmacEngineersPvt.Ltd..exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SSBottmacEngineersPvt.Ltd..exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2708 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2336 powershell.exe 2644 powershell.exe 3008 powershell.exe 1964 powershell.exe 1988 powershell.exe 2804 SSBottmacEngineersPvt.Ltd..exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2804 SSBottmacEngineersPvt.Ltd..exe Token: SeDebugPrivilege 2644 powershell.exe Token: SeDebugPrivilege 2336 powershell.exe Token: SeDebugPrivilege 3008 powershell.exe Token: SeDebugPrivilege 1964 powershell.exe Token: SeDebugPrivilege 1988 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2804 SSBottmacEngineersPvt.Ltd..exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 2984 wrote to memory of 2336 2984 SSBottmacEngineersPvt.Ltd..exe 31 PID 2984 wrote to memory of 2336 2984 SSBottmacEngineersPvt.Ltd..exe 31 PID 2984 wrote to memory of 2336 2984 SSBottmacEngineersPvt.Ltd..exe 31 PID 2984 wrote to memory of 2336 2984 SSBottmacEngineersPvt.Ltd..exe 31 PID 2984 wrote to memory of 2644 2984 SSBottmacEngineersPvt.Ltd..exe 33 PID 2984 wrote to memory of 2644 2984 SSBottmacEngineersPvt.Ltd..exe 33 PID 2984 wrote to memory of 2644 2984 SSBottmacEngineersPvt.Ltd..exe 33 PID 2984 wrote to memory of 2644 2984 SSBottmacEngineersPvt.Ltd..exe 33 PID 2984 wrote to memory of 2708 2984 SSBottmacEngineersPvt.Ltd..exe 35 PID 2984 wrote to memory of 2708 2984 SSBottmacEngineersPvt.Ltd..exe 35 PID 2984 wrote to memory of 2708 2984 SSBottmacEngineersPvt.Ltd..exe 35 PID 2984 wrote to memory of 2708 2984 SSBottmacEngineersPvt.Ltd..exe 35 PID 2984 wrote to memory of 2804 2984 SSBottmacEngineersPvt.Ltd..exe 37 PID 2984 wrote to memory of 2804 2984 SSBottmacEngineersPvt.Ltd..exe 37 PID 2984 wrote to memory of 2804 2984 SSBottmacEngineersPvt.Ltd..exe 37 PID 2984 wrote to memory of 2804 2984 SSBottmacEngineersPvt.Ltd..exe 37 PID 2984 wrote to memory of 2804 2984 SSBottmacEngineersPvt.Ltd..exe 37 PID 2984 wrote to memory of 2804 2984 SSBottmacEngineersPvt.Ltd..exe 37 PID 2984 wrote to memory of 2804 2984 SSBottmacEngineersPvt.Ltd..exe 37 PID 2984 wrote to memory of 2804 2984 SSBottmacEngineersPvt.Ltd..exe 37 PID 2984 wrote to memory of 2804 2984 SSBottmacEngineersPvt.Ltd..exe 37 PID 2804 wrote to memory of 3008 2804 SSBottmacEngineersPvt.Ltd..exe 38 PID 2804 wrote to memory of 3008 2804 SSBottmacEngineersPvt.Ltd..exe 38 PID 2804 wrote to memory of 3008 2804 SSBottmacEngineersPvt.Ltd..exe 38 PID 2804 wrote to memory of 3008 2804 SSBottmacEngineersPvt.Ltd..exe 38 PID 2804 wrote to memory of 1964 2804 SSBottmacEngineersPvt.Ltd..exe 40 PID 2804 wrote to memory of 1964 2804 SSBottmacEngineersPvt.Ltd..exe 40 PID 2804 wrote to memory of 1964 2804 SSBottmacEngineersPvt.Ltd..exe 40 PID 2804 wrote to memory of 1964 2804 SSBottmacEngineersPvt.Ltd..exe 40 PID 2804 wrote to memory of 1988 2804 SSBottmacEngineersPvt.Ltd..exe 42 PID 2804 wrote to memory of 1988 2804 SSBottmacEngineersPvt.Ltd..exe 42 PID 2804 wrote to memory of 1988 2804 SSBottmacEngineersPvt.Ltd..exe 42 PID 2804 wrote to memory of 1988 2804 SSBottmacEngineersPvt.Ltd..exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\SSBottmacEngineersPvt.Ltd..exe"C:\Users\Admin\AppData\Local\Temp\SSBottmacEngineersPvt.Ltd..exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SSBottmacEngineersPvt.Ltd..exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2336
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\RTUZKYTc.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RTUZKYTc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9A2.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2708
-
-
C:\Users\Admin\AppData\Local\Temp\SSBottmacEngineersPvt.Ltd..exe"C:\Users\Admin\AppData\Local\Temp\SSBottmacEngineersPvt.Ltd..exe"2⤵
- Drops startup file
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\SSBottmacEngineersPvt.Ltd..exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3008
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'SSBottmacEngineersPvt.Ltd..exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1964
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\SSBottmacEngineersPvt.Ltd..exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1988
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD510838320baec2960775333f15b96af0f
SHA1826304004721b2c154862d4b3ca563d5b760588f
SHA256acab90bd0951d758519098868586c16299c946a447ad72d0b3823aab2a4e39b7
SHA51222eca6d7286c887dd083c180e9a94d89170df430681f84ab9f94356e37e94aed15242b9cb26887fb791b5939829cf76a478a6328c69c800158c3e844fd0d141c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5099873ca39b209a99cebcb6f17410310
SHA1ae1098c3dbf8235da0cdd2b0f75a44142fb67ae2
SHA2564c56b8296abb012b35d8eabd06f2fb1154ab6b5a572aab26e06821e49eb11ed5
SHA512a20a5a34603f8c0e85703976a8f87cb71634e7500792e9c34316a7198192d6396d6a02baa5cb304390066b4af59c751ef949b6217277e29e42894238afea9c77
-
Filesize
562KB
MD5ff9e45d7326698f34526793bf1244811
SHA1b3ff69abfe1c5e6633a866ffbebe2139a69e3f0a
SHA2564db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca
SHA512ed2e02262beb00f77c5d17854c7b6544cdb4edce37e870505e21c0cd08999cb99904a667e5ed31cde3a3437c4e9713e6bfc63f091b30a9cec25a046ad0120657