Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
10-11-2024 19:13
Behavioral task
behavioral1
Sample
LadBeams.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
LadBeams.exe
Resource
win10v2004-20241007-en
General
-
Target
LadBeams.exe
-
Size
36KB
-
MD5
10e43f7859cef3d334e51f2043c7521d
-
SHA1
0a4d61955bcd2a849d94f3421a1b4c8643a63378
-
SHA256
3a07029a28172b8ee690bbf943ac0f45f819611b90bd2dda444aa972d145cf38
-
SHA512
22bcdcd592035b12b81c76b896372c05b4ffcb983cac2777510b924a49ed98b74409d6ea83829f3bfe1898dd99532db677b9bdc403a64fbd6eaed7692c3720a3
-
SSDEEP
768:kra5QDoJFA4g+xCwdW9OFpVFr9oxOwhmu/ZaR:+a5QDeRg+8wgSXFr9oxOw0hR
Malware Config
Extracted
xworm
3.1
TXNXspXqHQ7kFGni
-
Install_directory
%AppData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/memory/2160-1-0x0000000000C30000-0x0000000000C40000-memory.dmp family_xworm behavioral1/files/0x000e000000012281-8.dat family_xworm -
Xworm family
-
Deletes itself 1 IoCs
pid Process 2140 cmd.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\LadBeams.lnk LadBeams.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\LadBeams.lnk LadBeams.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\LadBeams = "C:\\Users\\Admin\\AppData\\Roaming\\LadBeams.exe" LadBeams.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 1752 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2396 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2160 LadBeams.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2160 LadBeams.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2160 LadBeams.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2160 wrote to memory of 2396 2160 LadBeams.exe 30 PID 2160 wrote to memory of 2396 2160 LadBeams.exe 30 PID 2160 wrote to memory of 2396 2160 LadBeams.exe 30 PID 2160 wrote to memory of 2344 2160 LadBeams.exe 34 PID 2160 wrote to memory of 2344 2160 LadBeams.exe 34 PID 2160 wrote to memory of 2344 2160 LadBeams.exe 34 PID 2160 wrote to memory of 2140 2160 LadBeams.exe 36 PID 2160 wrote to memory of 2140 2160 LadBeams.exe 36 PID 2160 wrote to memory of 2140 2160 LadBeams.exe 36 PID 2140 wrote to memory of 1752 2140 cmd.exe 38 PID 2140 wrote to memory of 1752 2140 cmd.exe 38 PID 2140 wrote to memory of 1752 2140 cmd.exe 38 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\LadBeams.exe"C:\Users\Admin\AppData\Local\Temp\LadBeams.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "LadBeams" /tr "C:\Users\Admin\AppData\Roaming\LadBeams.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2396
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /delete /f /tn "LadBeams"2⤵PID:2344
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp1239.tmp.bat""2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1752
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
160B
MD50743d5735c721f34fb1e0876999a0c56
SHA18ef34abcdc8ad386718461c4963dfdf6e109219d
SHA2564045cd1b5ebdfe96942141522acf1fa89fd47a64b2006f49174d434324328926
SHA5122e35c3189dbea7fdc28baf1e071bae0146ebacd6fe1f51315cd05ec3f1c02f77d153f3040139cfce0f590b0d8cbb80d2f300459dcb2ad758b58116c45bb0bdae
-
Filesize
36KB
MD510e43f7859cef3d334e51f2043c7521d
SHA10a4d61955bcd2a849d94f3421a1b4c8643a63378
SHA2563a07029a28172b8ee690bbf943ac0f45f819611b90bd2dda444aa972d145cf38
SHA51222bcdcd592035b12b81c76b896372c05b4ffcb983cac2777510b924a49ed98b74409d6ea83829f3bfe1898dd99532db677b9bdc403a64fbd6eaed7692c3720a3