Analysis
-
max time kernel
128s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
17-11-2024 12:16
Behavioral task
behavioral1
Sample
lamysoft.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
lamysoft.exe
Resource
win10v2004-20241007-en
General
-
Target
lamysoft.exe
-
Size
115KB
-
MD5
e716953f2f1a17a9e1e00d03c022267e
-
SHA1
7f63945c042018d1688c77abc4d6c171b763a527
-
SHA256
7e61107c764e924e2e7b2dfca37bf2d8f6c440014a92e69bdd6d70ae84dde8c8
-
SHA512
450a53a41bd517faf298728efabd599fc983caa3197e9a04e6674179ca0d26e7cd92341033ae71ebd3ab40277b997cf9923b596a9498dbddfd0ebc62186a2449
-
SSDEEP
3072:2G1gT1mBpTl5JcIdm++b8IaGGWxBOo9gn/Ufv3hsX:2GGm3LJJdmnbzaGZ3S/iv3
Malware Config
Extracted
xworm
127.0.0.1:47359
23.ip.gl.ply.gg:47359
-
Install_directory
%AppData%
-
install_file
rat.exe
-
telegram
https://api.telegram.org/bot7327399950:AAEE8XHvYDeAYqClq1sW-CApcW7Mmn1gxoQ/sendMessage?chat_id=7223021103
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/2792-1-0x0000000000F00000-0x0000000000F24000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2940 powershell.exe 2760 powershell.exe 1184 powershell.exe 2992 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\rat.lnk lamysoft.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\rat.lnk lamysoft.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\rat = "C:\\Users\\Admin\\AppData\\Roaming\\rat.exe" lamysoft.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1184 powershell.exe 2992 powershell.exe 2940 powershell.exe 2760 powershell.exe 2792 lamysoft.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2792 lamysoft.exe Token: SeDebugPrivilege 1184 powershell.exe Token: SeDebugPrivilege 2992 powershell.exe Token: SeDebugPrivilege 2940 powershell.exe Token: SeDebugPrivilege 2760 powershell.exe Token: SeDebugPrivilege 2792 lamysoft.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2792 lamysoft.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2792 wrote to memory of 1184 2792 lamysoft.exe 29 PID 2792 wrote to memory of 1184 2792 lamysoft.exe 29 PID 2792 wrote to memory of 1184 2792 lamysoft.exe 29 PID 2792 wrote to memory of 2992 2792 lamysoft.exe 31 PID 2792 wrote to memory of 2992 2792 lamysoft.exe 31 PID 2792 wrote to memory of 2992 2792 lamysoft.exe 31 PID 2792 wrote to memory of 2940 2792 lamysoft.exe 33 PID 2792 wrote to memory of 2940 2792 lamysoft.exe 33 PID 2792 wrote to memory of 2940 2792 lamysoft.exe 33 PID 2792 wrote to memory of 2760 2792 lamysoft.exe 35 PID 2792 wrote to memory of 2760 2792 lamysoft.exe 35 PID 2792 wrote to memory of 2760 2792 lamysoft.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\lamysoft.exe"C:\Users\Admin\AppData\Local\Temp\lamysoft.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\lamysoft.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1184
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'lamysoft.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\rat.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'rat.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5a067f1ce1c1d97421be59c91f6e65222
SHA1c6497e3ab28ce7e5c2afc29868e4ec1cfd661cff
SHA256982d81202cfb9cee6b779838e87e18e32a7a4572ff97b26db5b0b6b6370ed81e
SHA5127a65ae2e87308a3d8d7ba388202cc0bb729fc94db96dcf29b08b820b573d0fa3b5dd00e09865a8d5623872a4ea56542e59b9170455874ef5117674293d2e2bb4