Analysis
-
max time kernel
118s -
max time network
105s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-11-2024 18:08
Behavioral task
behavioral1
Sample
10f23d2bb9865c9a32b94dcd6057f8d866a60e5e39a3fb6fa77ede90005e87c4N.exe
Resource
win7-20240903-en
General
-
Target
10f23d2bb9865c9a32b94dcd6057f8d866a60e5e39a3fb6fa77ede90005e87c4N.exe
-
Size
86KB
-
MD5
12095dbb7ef06f84fbb21054f0c33600
-
SHA1
6f54c3f2f38e5fb7252c2a9d641c40fc1300bc22
-
SHA256
10f23d2bb9865c9a32b94dcd6057f8d866a60e5e39a3fb6fa77ede90005e87c4
-
SHA512
3c30f99df8a5da7a9a1c8ec0197a9b5fcdff6417c009e4cabdab60c65c6c19ae0076c291271c58a66090037f0b7d99ab2eec9ea254140578b93186b1dcf2751a
-
SSDEEP
1536:1ubUIWL10oXnnnop+PBQwtGyybCnpeeL0t2Xz7M66T8NVO3755Ld3T:1u4vnopAAjbCpeeYtKfETmVOLZT
Malware Config
Extracted
xworm
great-amanda.gl.at.ply.gg:43926
oil-graphics.gl.at.ply.gg:43926
23.ip.gl.ply.gg:43926
oevn.zapto.org:43926
96.230.131.253:43926
-
Install_directory
%Userprofile%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/memory/3040-1-0x0000000000920000-0x000000000093C000-memory.dmp family_xworm behavioral1/files/0x0006000000004ed7-35.dat family_xworm behavioral1/memory/1764-37-0x00000000001A0000-0x00000000001BC000-memory.dmp family_xworm behavioral1/memory/2576-40-0x0000000001370000-0x000000000138C000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1700 powershell.exe 2620 powershell.exe 1340 powershell.exe 2812 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\system32.lnk 10f23d2bb9865c9a32b94dcd6057f8d866a60e5e39a3fb6fa77ede90005e87c4N.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\system32.lnk 10f23d2bb9865c9a32b94dcd6057f8d866a60e5e39a3fb6fa77ede90005e87c4N.exe -
Executes dropped EXE 2 IoCs
pid Process 1764 system32 2576 system32 -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\system32 = "C:\\Users\\Admin\\system32" 10f23d2bb9865c9a32b94dcd6057f8d866a60e5e39a3fb6fa77ede90005e87c4N.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2356 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1700 powershell.exe 2620 powershell.exe 1340 powershell.exe 2812 powershell.exe 3040 10f23d2bb9865c9a32b94dcd6057f8d866a60e5e39a3fb6fa77ede90005e87c4N.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 3040 10f23d2bb9865c9a32b94dcd6057f8d866a60e5e39a3fb6fa77ede90005e87c4N.exe Token: SeDebugPrivilege 1700 powershell.exe Token: SeDebugPrivilege 2620 powershell.exe Token: SeDebugPrivilege 1340 powershell.exe Token: SeDebugPrivilege 2812 powershell.exe Token: SeDebugPrivilege 3040 10f23d2bb9865c9a32b94dcd6057f8d866a60e5e39a3fb6fa77ede90005e87c4N.exe Token: SeDebugPrivilege 1764 system32 Token: SeDebugPrivilege 2576 system32 -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3040 10f23d2bb9865c9a32b94dcd6057f8d866a60e5e39a3fb6fa77ede90005e87c4N.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 3040 wrote to memory of 1700 3040 10f23d2bb9865c9a32b94dcd6057f8d866a60e5e39a3fb6fa77ede90005e87c4N.exe 32 PID 3040 wrote to memory of 1700 3040 10f23d2bb9865c9a32b94dcd6057f8d866a60e5e39a3fb6fa77ede90005e87c4N.exe 32 PID 3040 wrote to memory of 1700 3040 10f23d2bb9865c9a32b94dcd6057f8d866a60e5e39a3fb6fa77ede90005e87c4N.exe 32 PID 3040 wrote to memory of 2620 3040 10f23d2bb9865c9a32b94dcd6057f8d866a60e5e39a3fb6fa77ede90005e87c4N.exe 34 PID 3040 wrote to memory of 2620 3040 10f23d2bb9865c9a32b94dcd6057f8d866a60e5e39a3fb6fa77ede90005e87c4N.exe 34 PID 3040 wrote to memory of 2620 3040 10f23d2bb9865c9a32b94dcd6057f8d866a60e5e39a3fb6fa77ede90005e87c4N.exe 34 PID 3040 wrote to memory of 1340 3040 10f23d2bb9865c9a32b94dcd6057f8d866a60e5e39a3fb6fa77ede90005e87c4N.exe 36 PID 3040 wrote to memory of 1340 3040 10f23d2bb9865c9a32b94dcd6057f8d866a60e5e39a3fb6fa77ede90005e87c4N.exe 36 PID 3040 wrote to memory of 1340 3040 10f23d2bb9865c9a32b94dcd6057f8d866a60e5e39a3fb6fa77ede90005e87c4N.exe 36 PID 3040 wrote to memory of 2812 3040 10f23d2bb9865c9a32b94dcd6057f8d866a60e5e39a3fb6fa77ede90005e87c4N.exe 38 PID 3040 wrote to memory of 2812 3040 10f23d2bb9865c9a32b94dcd6057f8d866a60e5e39a3fb6fa77ede90005e87c4N.exe 38 PID 3040 wrote to memory of 2812 3040 10f23d2bb9865c9a32b94dcd6057f8d866a60e5e39a3fb6fa77ede90005e87c4N.exe 38 PID 3040 wrote to memory of 2356 3040 10f23d2bb9865c9a32b94dcd6057f8d866a60e5e39a3fb6fa77ede90005e87c4N.exe 40 PID 3040 wrote to memory of 2356 3040 10f23d2bb9865c9a32b94dcd6057f8d866a60e5e39a3fb6fa77ede90005e87c4N.exe 40 PID 3040 wrote to memory of 2356 3040 10f23d2bb9865c9a32b94dcd6057f8d866a60e5e39a3fb6fa77ede90005e87c4N.exe 40 PID 2928 wrote to memory of 1764 2928 taskeng.exe 43 PID 2928 wrote to memory of 1764 2928 taskeng.exe 43 PID 2928 wrote to memory of 1764 2928 taskeng.exe 43 PID 2928 wrote to memory of 2576 2928 taskeng.exe 44 PID 2928 wrote to memory of 2576 2928 taskeng.exe 44 PID 2928 wrote to memory of 2576 2928 taskeng.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\10f23d2bb9865c9a32b94dcd6057f8d866a60e5e39a3fb6fa77ede90005e87c4N.exe"C:\Users\Admin\AppData\Local\Temp\10f23d2bb9865c9a32b94dcd6057f8d866a60e5e39a3fb6fa77ede90005e87c4N.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\10f23d2bb9865c9a32b94dcd6057f8d866a60e5e39a3fb6fa77ede90005e87c4N.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1700
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '10f23d2bb9865c9a32b94dcd6057f8d866a60e5e39a3fb6fa77ede90005e87c4N.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\system32'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1340
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'system32'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "system32" /tr "C:\Users\Admin\system32"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2356
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {528C5B8C-F763-4411-9302-2F48DC378869} S-1-5-21-3063565911-2056067323-3330884624-1000:KHBTHJFA\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Users\Admin\system32C:\Users\Admin\system322⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1764
-
-
C:\Users\Admin\system32C:\Users\Admin\system322⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD52a69650b3a795b15c3ca95145872d124
SHA147ac1f942e5fe13b6fa3b0a6eda51ef406f0d7b6
SHA256f5f1aa1bb4480a53ded7a506536880a6a98e83f8ebb7947a4aae2c4b35a34c05
SHA512642f4926ba0e2cbc7f6bf66eb8d6920f3a1ee703c9ac7a921d0057b61effb2e1867078360c0967b9699833cde18982d70f7d8d02b71387b5e031bb8ae5a85591
-
Filesize
86KB
MD512095dbb7ef06f84fbb21054f0c33600
SHA16f54c3f2f38e5fb7252c2a9d641c40fc1300bc22
SHA25610f23d2bb9865c9a32b94dcd6057f8d866a60e5e39a3fb6fa77ede90005e87c4
SHA5123c30f99df8a5da7a9a1c8ec0197a9b5fcdff6417c009e4cabdab60c65c6c19ae0076c291271c58a66090037f0b7d99ab2eec9ea254140578b93186b1dcf2751a