Analysis
-
max time kernel
131s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-11-2024 00:19
Static task
static1
Behavioral task
behavioral1
Sample
682996a7019be86068d43a44152d84f6aa3521737189a1cbb54a23dd40d940ab.exe
Resource
win7-20240903-en
General
-
Target
682996a7019be86068d43a44152d84f6aa3521737189a1cbb54a23dd40d940ab.exe
-
Size
259KB
-
MD5
b3cc8df3c4d0ff7c3dc89558c0d154e6
-
SHA1
7e145e19d9cf48227b1337c15840b0ce71ff1f6a
-
SHA256
682996a7019be86068d43a44152d84f6aa3521737189a1cbb54a23dd40d940ab
-
SHA512
4ee5f776d25c331784129258b10f0e327c69a300ee1726e51e4aa39a4be6f1ea57072a6f600605bd4fb5d553dd526828161366e679149b74ce8a65bcd83a63fa
-
SSDEEP
3072:tYGJepqxsscTtaXVFm7TyS6cLlxFVJPykf3CTh2N3pqjjwy8:jzxsXZFTj6cJxFVAkqV2N3Uj
Malware Config
Extracted
xworm
dsasinject-58214.portmap.io:3389
-
Install_directory
%LocalAppData%
-
install_file
KeyAuth.exe
-
telegram
https://api.telegram.org/bot7023899363:AAFEzgbfWzhyE32Lf95TKSRYEYXMd4AfMyk/sendMessage?chat_id=6354844663
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x0007000000012117-6.dat family_xworm behavioral1/memory/2540-15-0x0000000001170000-0x0000000001186000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 268 powershell.exe 624 powershell.exe 2852 powershell.exe 2604 powershell.exe 2628 powershell.exe 2664 powershell.exe 2208 powershell.exe 2832 powershell.exe -
Drops startup file 4 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\KeyAuth.lnk KeyAuth.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\KeyAuth.lnk KeyAuth.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Auth.lnk Auth.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Auth.lnk Auth.exe -
Executes dropped EXE 2 IoCs
pid Process 2540 KeyAuth.exe 1812 Auth.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1812 Auth.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2852 powershell.exe 2604 powershell.exe 2664 powershell.exe 2628 powershell.exe 2208 powershell.exe 2832 powershell.exe 268 powershell.exe 624 powershell.exe 2540 KeyAuth.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 2540 KeyAuth.exe Token: SeDebugPrivilege 1812 Auth.exe Token: SeDebugPrivilege 2852 powershell.exe Token: SeDebugPrivilege 2604 powershell.exe Token: SeDebugPrivilege 2664 powershell.exe Token: SeDebugPrivilege 2628 powershell.exe Token: SeDebugPrivilege 2208 powershell.exe Token: SeDebugPrivilege 2832 powershell.exe Token: SeDebugPrivilege 268 powershell.exe Token: SeDebugPrivilege 624 powershell.exe Token: SeBackupPrivilege 1124 vssvc.exe Token: SeRestorePrivilege 1124 vssvc.exe Token: SeAuditPrivilege 1124 vssvc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2540 KeyAuth.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2508 wrote to memory of 2540 2508 682996a7019be86068d43a44152d84f6aa3521737189a1cbb54a23dd40d940ab.exe 30 PID 2508 wrote to memory of 2540 2508 682996a7019be86068d43a44152d84f6aa3521737189a1cbb54a23dd40d940ab.exe 30 PID 2508 wrote to memory of 2540 2508 682996a7019be86068d43a44152d84f6aa3521737189a1cbb54a23dd40d940ab.exe 30 PID 2508 wrote to memory of 1812 2508 682996a7019be86068d43a44152d84f6aa3521737189a1cbb54a23dd40d940ab.exe 31 PID 2508 wrote to memory of 1812 2508 682996a7019be86068d43a44152d84f6aa3521737189a1cbb54a23dd40d940ab.exe 31 PID 2508 wrote to memory of 1812 2508 682996a7019be86068d43a44152d84f6aa3521737189a1cbb54a23dd40d940ab.exe 31 PID 1812 wrote to memory of 2852 1812 Auth.exe 32 PID 1812 wrote to memory of 2852 1812 Auth.exe 32 PID 1812 wrote to memory of 2852 1812 Auth.exe 32 PID 2540 wrote to memory of 2604 2540 KeyAuth.exe 34 PID 2540 wrote to memory of 2604 2540 KeyAuth.exe 34 PID 2540 wrote to memory of 2604 2540 KeyAuth.exe 34 PID 1812 wrote to memory of 2628 1812 Auth.exe 36 PID 1812 wrote to memory of 2628 1812 Auth.exe 36 PID 1812 wrote to memory of 2628 1812 Auth.exe 36 PID 2540 wrote to memory of 2664 2540 KeyAuth.exe 38 PID 2540 wrote to memory of 2664 2540 KeyAuth.exe 38 PID 2540 wrote to memory of 2664 2540 KeyAuth.exe 38 PID 2540 wrote to memory of 2208 2540 KeyAuth.exe 40 PID 2540 wrote to memory of 2208 2540 KeyAuth.exe 40 PID 2540 wrote to memory of 2208 2540 KeyAuth.exe 40 PID 1812 wrote to memory of 2832 1812 Auth.exe 42 PID 1812 wrote to memory of 2832 1812 Auth.exe 42 PID 1812 wrote to memory of 2832 1812 Auth.exe 42 PID 1812 wrote to memory of 268 1812 Auth.exe 44 PID 1812 wrote to memory of 268 1812 Auth.exe 44 PID 1812 wrote to memory of 268 1812 Auth.exe 44 PID 2540 wrote to memory of 624 2540 KeyAuth.exe 46 PID 2540 wrote to memory of 624 2540 KeyAuth.exe 46 PID 2540 wrote to memory of 624 2540 KeyAuth.exe 46 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\682996a7019be86068d43a44152d84f6aa3521737189a1cbb54a23dd40d940ab.exe"C:\Users\Admin\AppData\Local\Temp\682996a7019be86068d43a44152d84f6aa3521737189a1cbb54a23dd40d940ab.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Users\Admin\AppData\Local\KeyAuth.exe"C:\Users\Admin\AppData\Local\KeyAuth.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\KeyAuth.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2604
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'KeyAuth.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\KeyAuth.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2208
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'KeyAuth.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:624
-
-
-
C:\Users\Admin\AppData\Roaming\Auth.exe"C:\Users\Admin\AppData\Roaming\Auth.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Auth.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Auth.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Auth.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Auth.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:268
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1124
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66KB
MD5326bd2aecd1facc6c839ca0fedca3f96
SHA1dbfe7fb1feb2c37ada12cf924d00b12328069749
SHA256faea87eb85439c356a898ae69b825343519e9ee07fc9142150c6cfd832a800db
SHA5122ac479a64ce6f26b4e7014ac5ef58ec00027936e2d4ba731d9dc763dea84ed1977b990d0e3a352688cd016484605fa28f27c566788d609faa75c7e67579d7921
-
Filesize
33KB
MD50326c22b86f5f2f350bbae78a87727c4
SHA17ca885b4765979551a6fe142725cfdaea5a316d7
SHA256b743c631f487357e4b67d30249b0774150c16323b587e5e7241e7e29599cbe20
SHA51221508978bb276a6cde8266cf0ab90c4aa2c0e38bdae6fe3e20915a427da93e914f37f741e4023932f5fa88f0d6d275bcccf0d15486871fa4075ce9a586dc7232
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5e14de149f00a671fd0fbea0e99b55723
SHA1a91de97d8cc4f2c11ea91c3716cd055fdc806f1e
SHA256413dfdf72ed218380c9dab5ba1af12a89d3e34b611a6ce4c22bf0f0041e26c57
SHA51261375f083e5c665fb7a7131a6a92d6a01effe4139f1fb6a944308ffddcb7edcb6e19c5f045a42c0e1c226e6e95db6890d28ef7a69fd86da71de69b031ba4d3dd