Analysis
-
max time kernel
148s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
15-11-2024 20:52
Behavioral task
behavioral1
Sample
Midnight.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Midnight.exe
Resource
win10v2004-20241007-en
General
-
Target
Midnight.exe
-
Size
73KB
-
MD5
af9ff800562a87e5121cad94adb74471
-
SHA1
ccadb2b20a7ee0cffeffed04e415ca131a7c41bc
-
SHA256
7bcff120e45739b923e684e9c246e4c650cdfe3e5fe51399cfba6bcf932bd246
-
SHA512
004d275549a7c0b8ba717a46c9a9b80ecc442db6dd868384a17ba797f1db8a64d6198317ffd28ca619c8fe3ffebb934eb9cb9b60486e8e5c79563206c9aaf892
-
SSDEEP
1536:q2H3hrFnT3fdHC0+aasbh0bkkNB/cxbRH6TTpH4ONThXiA:nXffdDznmbklxbCTpYOBhSA
Malware Config
Extracted
xworm
127.0.0.1:56698
true-lung.gl.at.ply.gg:56698
-
Install_directory
%Userprofile%
-
install_file
svhost.exe
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/memory/3040-1-0x0000000001100000-0x0000000001118000-memory.dmp family_xworm behavioral1/files/0x000d00000001225c-35.dat family_xworm behavioral1/memory/1004-37-0x00000000003F0000-0x0000000000408000-memory.dmp family_xworm behavioral1/memory/660-40-0x0000000000F20000-0x0000000000F38000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1508 powershell.exe 2788 powershell.exe 1848 powershell.exe 2228 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.lnk Midnight.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.lnk Midnight.exe -
Executes dropped EXE 2 IoCs
pid Process 1004 svhost.exe 660 svhost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\svhost = "C:\\Users\\Admin\\svhost.exe" Midnight.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2960 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1508 powershell.exe 2788 powershell.exe 1848 powershell.exe 2228 powershell.exe 3040 Midnight.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 3040 Midnight.exe Token: SeDebugPrivilege 1508 powershell.exe Token: SeDebugPrivilege 2788 powershell.exe Token: SeDebugPrivilege 1848 powershell.exe Token: SeDebugPrivilege 2228 powershell.exe Token: SeDebugPrivilege 3040 Midnight.exe Token: SeDebugPrivilege 1004 svhost.exe Token: SeDebugPrivilege 660 svhost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3040 Midnight.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 3040 wrote to memory of 1508 3040 Midnight.exe 31 PID 3040 wrote to memory of 1508 3040 Midnight.exe 31 PID 3040 wrote to memory of 1508 3040 Midnight.exe 31 PID 3040 wrote to memory of 2788 3040 Midnight.exe 33 PID 3040 wrote to memory of 2788 3040 Midnight.exe 33 PID 3040 wrote to memory of 2788 3040 Midnight.exe 33 PID 3040 wrote to memory of 1848 3040 Midnight.exe 35 PID 3040 wrote to memory of 1848 3040 Midnight.exe 35 PID 3040 wrote to memory of 1848 3040 Midnight.exe 35 PID 3040 wrote to memory of 2228 3040 Midnight.exe 37 PID 3040 wrote to memory of 2228 3040 Midnight.exe 37 PID 3040 wrote to memory of 2228 3040 Midnight.exe 37 PID 3040 wrote to memory of 2960 3040 Midnight.exe 39 PID 3040 wrote to memory of 2960 3040 Midnight.exe 39 PID 3040 wrote to memory of 2960 3040 Midnight.exe 39 PID 2720 wrote to memory of 1004 2720 taskeng.exe 42 PID 2720 wrote to memory of 1004 2720 taskeng.exe 42 PID 2720 wrote to memory of 1004 2720 taskeng.exe 42 PID 2720 wrote to memory of 660 2720 taskeng.exe 43 PID 2720 wrote to memory of 660 2720 taskeng.exe 43 PID 2720 wrote to memory of 660 2720 taskeng.exe 43 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Midnight.exe"C:\Users\Admin\AppData\Local\Temp\Midnight.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Midnight.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1508
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Midnight.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\svhost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1848
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svhost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2228
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svhost" /tr "C:\Users\Admin\svhost.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2960
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {58080F03-A79F-44BF-A108-BFDEFB8112FA} S-1-5-21-3692679935-4019334568-335155002-1000:BCXRJFKE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Users\Admin\svhost.exeC:\Users\Admin\svhost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1004
-
-
C:\Users\Admin\svhost.exeC:\Users\Admin\svhost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:660
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD58f4d09cb39ed700ddc275664528f95be
SHA1f64023e6cef92014bc7efd72391aece9c2679104
SHA2563d44938c912ec20097adf5938d95225bb9ef01b15b99edc2d608bc4578320b3f
SHA51286d3ca0c3a99188343641ce847a65e2a8396f3cff815e0bc72ab57a232b073b8a3ae3611bb9cb556febcf4c2e171702ad97545ea47a9508eac52506ba3f9c984
-
Filesize
73KB
MD5af9ff800562a87e5121cad94adb74471
SHA1ccadb2b20a7ee0cffeffed04e415ca131a7c41bc
SHA2567bcff120e45739b923e684e9c246e4c650cdfe3e5fe51399cfba6bcf932bd246
SHA512004d275549a7c0b8ba717a46c9a9b80ecc442db6dd868384a17ba797f1db8a64d6198317ffd28ca619c8fe3ffebb934eb9cb9b60486e8e5c79563206c9aaf892