Analysis

  • max time kernel
    145s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    15-11-2024 20:51

General

  • Target

    Midnight.exe

  • Size

    73KB

  • MD5

    af9ff800562a87e5121cad94adb74471

  • SHA1

    ccadb2b20a7ee0cffeffed04e415ca131a7c41bc

  • SHA256

    7bcff120e45739b923e684e9c246e4c650cdfe3e5fe51399cfba6bcf932bd246

  • SHA512

    004d275549a7c0b8ba717a46c9a9b80ecc442db6dd868384a17ba797f1db8a64d6198317ffd28ca619c8fe3ffebb934eb9cb9b60486e8e5c79563206c9aaf892

  • SSDEEP

    1536:q2H3hrFnT3fdHC0+aasbh0bkkNB/cxbRH6TTpH4ONThXiA:nXffdDznmbklxbCTpYOBhSA

Malware Config

Extracted

Family

xworm

C2

127.0.0.1:56698

true-lung.gl.at.ply.gg:56698

Attributes
  • Install_directory

    %Userprofile%

  • install_file

    svhost.exe

Signatures

  • Detect Xworm Payload 4 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Midnight.exe
    "C:\Users\Admin\AppData\Local\Temp\Midnight.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2692
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Midnight.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2812
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Midnight.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2864
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\svhost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2620
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svhost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3040
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svhost" /tr "C:\Users\Admin\svhost.exe"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:584
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {2C1305E3-0AB1-4DB3-8D72-C2065D64A301} S-1-5-21-2872745919-2748461613-2989606286-1000:CCJBVTGQ\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Users\Admin\svhost.exe
      C:\Users\Admin\svhost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:604
    • C:\Users\Admin\svhost.exe
      C:\Users\Admin\svhost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1448

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    0e32540ac63a2a8bb5b4d72ab0435439

    SHA1

    420a37c20b80e720d2a4373bcf0a57566e65409b

    SHA256

    ab8e859e76db0a853aee2e52aa014151acb57f4912104736fea0f572a0721336

    SHA512

    a8b9e8bddbd8ccc009dbb6fc9431cd064569b05aef11dc4a8e667ddf69d60de941128eb42c2ec3692972bd396d46a7c5714a2855b27733b751c22a4eaa447fc2

  • C:\Users\Admin\svhost.exe

    Filesize

    73KB

    MD5

    af9ff800562a87e5121cad94adb74471

    SHA1

    ccadb2b20a7ee0cffeffed04e415ca131a7c41bc

    SHA256

    7bcff120e45739b923e684e9c246e4c650cdfe3e5fe51399cfba6bcf932bd246

    SHA512

    004d275549a7c0b8ba717a46c9a9b80ecc442db6dd868384a17ba797f1db8a64d6198317ffd28ca619c8fe3ffebb934eb9cb9b60486e8e5c79563206c9aaf892

  • memory/604-37-0x00000000003C0000-0x00000000003D8000-memory.dmp

    Filesize

    96KB

  • memory/1448-40-0x0000000000090000-0x00000000000A8000-memory.dmp

    Filesize

    96KB

  • memory/2692-2-0x000007FEF5980000-0x000007FEF636C000-memory.dmp

    Filesize

    9.9MB

  • memory/2692-0-0x000007FEF5983000-0x000007FEF5984000-memory.dmp

    Filesize

    4KB

  • memory/2692-28-0x000007FEF5983000-0x000007FEF5984000-memory.dmp

    Filesize

    4KB

  • memory/2692-33-0x000007FEF5980000-0x000007FEF636C000-memory.dmp

    Filesize

    9.9MB

  • memory/2692-1-0x0000000001150000-0x0000000001168000-memory.dmp

    Filesize

    96KB

  • memory/2812-7-0x00000000027D0000-0x0000000002850000-memory.dmp

    Filesize

    512KB

  • memory/2812-8-0x000000001B6C0000-0x000000001B9A2000-memory.dmp

    Filesize

    2.9MB

  • memory/2812-9-0x0000000001E00000-0x0000000001E08000-memory.dmp

    Filesize

    32KB

  • memory/2864-15-0x000000001B500000-0x000000001B7E2000-memory.dmp

    Filesize

    2.9MB

  • memory/2864-16-0x0000000002790000-0x0000000002798000-memory.dmp

    Filesize

    32KB