Analysis
-
max time kernel
38s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
01/11/2024, 03:34
Static task
static1
Behavioral task
behavioral1
Sample
SS Bottmac Engineers Pvt. Ltd..exe
Resource
win7-20240729-en
General
-
Target
SS Bottmac Engineers Pvt. Ltd..exe
-
Size
562KB
-
MD5
ff9e45d7326698f34526793bf1244811
-
SHA1
b3ff69abfe1c5e6633a866ffbebe2139a69e3f0a
-
SHA256
4db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca
-
SHA512
ed2e02262beb00f77c5d17854c7b6544cdb4edce37e870505e21c0cd08999cb99904a667e5ed31cde3a3437c4e9713e6bfc63f091b30a9cec25a046ad0120657
-
SSDEEP
12288:FDxrXQ9TZweejcQ1FXQEcupRk6CvPlZ0wJOszYkR:ZQejd1BpcupC6Cb0qL
Malware Config
Extracted
xworm
3.1
kanrplest.duckdns.org:4068
TdUxMCK2FUdy51AH
-
Install_directory
%AppData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 5 IoCs
resource yara_rule behavioral1/memory/2704-30-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm behavioral1/memory/2704-29-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm behavioral1/memory/2704-28-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm behavioral1/memory/2704-23-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm behavioral1/memory/2704-25-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2948 powershell.exe 2444 powershell.exe 2548 powershell.exe 2280 powershell.exe 484 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SS Bottmac Engineers Pvt. Ltd..lnk SS Bottmac Engineers Pvt. Ltd..exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SS Bottmac Engineers Pvt. Ltd..lnk SS Bottmac Engineers Pvt. Ltd..exe -
Loads dropped DLL 1 IoCs
pid Process 2704 SS Bottmac Engineers Pvt. Ltd..exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\SS Bottmac Engineers Pvt. Ltd. = "C:\\Users\\Admin\\AppData\\Roaming\\SS Bottmac Engineers Pvt. Ltd..exe" SS Bottmac Engineers Pvt. Ltd..exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1820 set thread context of 2704 1820 SS Bottmac Engineers Pvt. Ltd..exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SS Bottmac Engineers Pvt. Ltd..exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SS Bottmac Engineers Pvt. Ltd..exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1136 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1820 SS Bottmac Engineers Pvt. Ltd..exe 1820 SS Bottmac Engineers Pvt. Ltd..exe 2444 powershell.exe 2948 powershell.exe 2548 powershell.exe 2280 powershell.exe 484 powershell.exe 2704 SS Bottmac Engineers Pvt. Ltd..exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 1820 SS Bottmac Engineers Pvt. Ltd..exe Token: SeDebugPrivilege 2704 SS Bottmac Engineers Pvt. Ltd..exe Token: SeDebugPrivilege 2444 powershell.exe Token: SeDebugPrivilege 2948 powershell.exe Token: SeDebugPrivilege 2548 powershell.exe Token: SeDebugPrivilege 2280 powershell.exe Token: SeDebugPrivilege 484 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2704 SS Bottmac Engineers Pvt. Ltd..exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 1820 wrote to memory of 2444 1820 SS Bottmac Engineers Pvt. Ltd..exe 28 PID 1820 wrote to memory of 2444 1820 SS Bottmac Engineers Pvt. Ltd..exe 28 PID 1820 wrote to memory of 2444 1820 SS Bottmac Engineers Pvt. Ltd..exe 28 PID 1820 wrote to memory of 2444 1820 SS Bottmac Engineers Pvt. Ltd..exe 28 PID 1820 wrote to memory of 2948 1820 SS Bottmac Engineers Pvt. Ltd..exe 30 PID 1820 wrote to memory of 2948 1820 SS Bottmac Engineers Pvt. Ltd..exe 30 PID 1820 wrote to memory of 2948 1820 SS Bottmac Engineers Pvt. Ltd..exe 30 PID 1820 wrote to memory of 2948 1820 SS Bottmac Engineers Pvt. Ltd..exe 30 PID 1820 wrote to memory of 1136 1820 SS Bottmac Engineers Pvt. Ltd..exe 32 PID 1820 wrote to memory of 1136 1820 SS Bottmac Engineers Pvt. Ltd..exe 32 PID 1820 wrote to memory of 1136 1820 SS Bottmac Engineers Pvt. Ltd..exe 32 PID 1820 wrote to memory of 1136 1820 SS Bottmac Engineers Pvt. Ltd..exe 32 PID 1820 wrote to memory of 2752 1820 SS Bottmac Engineers Pvt. Ltd..exe 34 PID 1820 wrote to memory of 2752 1820 SS Bottmac Engineers Pvt. Ltd..exe 34 PID 1820 wrote to memory of 2752 1820 SS Bottmac Engineers Pvt. Ltd..exe 34 PID 1820 wrote to memory of 2752 1820 SS Bottmac Engineers Pvt. Ltd..exe 34 PID 1820 wrote to memory of 2704 1820 SS Bottmac Engineers Pvt. Ltd..exe 35 PID 1820 wrote to memory of 2704 1820 SS Bottmac Engineers Pvt. Ltd..exe 35 PID 1820 wrote to memory of 2704 1820 SS Bottmac Engineers Pvt. Ltd..exe 35 PID 1820 wrote to memory of 2704 1820 SS Bottmac Engineers Pvt. Ltd..exe 35 PID 1820 wrote to memory of 2704 1820 SS Bottmac Engineers Pvt. Ltd..exe 35 PID 1820 wrote to memory of 2704 1820 SS Bottmac Engineers Pvt. Ltd..exe 35 PID 1820 wrote to memory of 2704 1820 SS Bottmac Engineers Pvt. Ltd..exe 35 PID 1820 wrote to memory of 2704 1820 SS Bottmac Engineers Pvt. Ltd..exe 35 PID 1820 wrote to memory of 2704 1820 SS Bottmac Engineers Pvt. Ltd..exe 35 PID 2704 wrote to memory of 2548 2704 SS Bottmac Engineers Pvt. Ltd..exe 36 PID 2704 wrote to memory of 2548 2704 SS Bottmac Engineers Pvt. Ltd..exe 36 PID 2704 wrote to memory of 2548 2704 SS Bottmac Engineers Pvt. Ltd..exe 36 PID 2704 wrote to memory of 2548 2704 SS Bottmac Engineers Pvt. Ltd..exe 36 PID 2704 wrote to memory of 2280 2704 SS Bottmac Engineers Pvt. Ltd..exe 38 PID 2704 wrote to memory of 2280 2704 SS Bottmac Engineers Pvt. Ltd..exe 38 PID 2704 wrote to memory of 2280 2704 SS Bottmac Engineers Pvt. Ltd..exe 38 PID 2704 wrote to memory of 2280 2704 SS Bottmac Engineers Pvt. Ltd..exe 38 PID 2704 wrote to memory of 484 2704 SS Bottmac Engineers Pvt. Ltd..exe 40 PID 2704 wrote to memory of 484 2704 SS Bottmac Engineers Pvt. Ltd..exe 40 PID 2704 wrote to memory of 484 2704 SS Bottmac Engineers Pvt. Ltd..exe 40 PID 2704 wrote to memory of 484 2704 SS Bottmac Engineers Pvt. Ltd..exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\SS Bottmac Engineers Pvt. Ltd..exe"C:\Users\Admin\AppData\Local\Temp\SS Bottmac Engineers Pvt. Ltd..exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SS Bottmac Engineers Pvt. Ltd..exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2444
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\RTUZKYTc.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2948
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RTUZKYTc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2D19.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1136
-
-
C:\Users\Admin\AppData\Local\Temp\SS Bottmac Engineers Pvt. Ltd..exe"C:\Users\Admin\AppData\Local\Temp\SS Bottmac Engineers Pvt. Ltd..exe"2⤵PID:2752
-
-
C:\Users\Admin\AppData\Local\Temp\SS Bottmac Engineers Pvt. Ltd..exe"C:\Users\Admin\AppData\Local\Temp\SS Bottmac Engineers Pvt. Ltd..exe"2⤵
- Drops startup file
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\SS Bottmac Engineers Pvt. Ltd..exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2548
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'SS Bottmac Engineers Pvt. Ltd..exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2280
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\SS Bottmac Engineers Pvt. Ltd..exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:484
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD582ed3fe69e999b5b06ccb9d1cbeaa2f0
SHA1e801e68644e1d693f37eebcfe97e4a2ad3c0bc2a
SHA256e5321a00d3897a3dedb6febfd15335ff617f05603703ebfaa898835b8c2c0d8b
SHA5128ebaf0262aef56ef24d0c67d2823de6727ccf1b6e869ee0e06715e89b40ccf168cd669ac408d8542460a87a721d7311d78aa70e42193c9f5ec79396bd0ad6f2c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\4F9KWPU78F02O30FVQD0.temp
Filesize7KB
MD5c800c68904c233816f53a21b019a7c68
SHA15ae06eb9c3c58456627896292da0ea4cad1be850
SHA2562d05570398d52071678895e7b83dc3b12ac92f63289748c0f7ce87fa62ad4e01
SHA512a2f9551e2f8b6cc3c325fb1d5bfaaaf7d907b50abb2cbe80b6ce3c17019131904bbd790d01c8742f82e61cfe30c8d55ff2432dfc8d00880993a1e7050e112317
-
Filesize
562KB
MD5ff9e45d7326698f34526793bf1244811
SHA1b3ff69abfe1c5e6633a866ffbebe2139a69e3f0a
SHA2564db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca
SHA512ed2e02262beb00f77c5d17854c7b6544cdb4edce37e870505e21c0cd08999cb99904a667e5ed31cde3a3437c4e9713e6bfc63f091b30a9cec25a046ad0120657