Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
17-11-2024 19:39
Behavioral task
behavioral1
Sample
uuhuhjuhuh.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
uuhuhjuhuh.exe
Resource
win10v2004-20241007-en
General
-
Target
uuhuhjuhuh.exe
-
Size
82KB
-
MD5
c72cc3fa1041ce6eb147096659e6294f
-
SHA1
136a6e2d203248c130b80ccd834da3522f958289
-
SHA256
0dd766f9c7fdb2b545a3071791a94dbfca4d321b9b83e7f7a16a9de77578a430
-
SHA512
bbe79dab5cb6a60595b1341afd019f5b713bd57f0b78341129d0104326d4cc1fe69321c0ab5fd2977f7052b00dcc5b0740115402354b7cd3ad077de19dc9b39b
-
SSDEEP
1536:Yea73bjqJ7T1KrtHm5GBablG23qOIzHF4gij6VOyEBloSrOQpWkW:Yea7raTcrtGEBablG23qOeGTisrOQpZW
Malware Config
Extracted
xworm
147.185.221.23:38042
-
Install_directory
%AppData%
-
install_file
SystemUser32.exe
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/memory/3040-1-0x0000000000D40000-0x0000000000D5A000-memory.dmp family_xworm behavioral1/files/0x000f0000000133b8-35.dat family_xworm behavioral1/memory/1724-37-0x0000000000B10000-0x0000000000B2A000-memory.dmp family_xworm behavioral1/memory/3016-40-0x00000000013B0000-0x00000000013CA000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2720 powershell.exe 2640 powershell.exe 2656 powershell.exe 1268 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SystemUser32.lnk uuhuhjuhuh.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SystemUser32.lnk uuhuhjuhuh.exe -
Executes dropped EXE 3 IoCs
pid Process 1724 SystemUser32.exe 3016 SystemUser32.exe 2236 SystemUser32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\SystemUser32 = "C:\\Users\\Admin\\AppData\\Roaming\\SystemUser32.exe" uuhuhjuhuh.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2272 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2720 powershell.exe 2640 powershell.exe 2656 powershell.exe 1268 powershell.exe 3040 uuhuhjuhuh.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 3040 uuhuhjuhuh.exe Token: SeDebugPrivilege 2720 powershell.exe Token: SeDebugPrivilege 2640 powershell.exe Token: SeDebugPrivilege 2656 powershell.exe Token: SeDebugPrivilege 1268 powershell.exe Token: SeDebugPrivilege 3040 uuhuhjuhuh.exe Token: SeDebugPrivilege 1724 SystemUser32.exe Token: SeDebugPrivilege 3016 SystemUser32.exe Token: SeDebugPrivilege 2236 SystemUser32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3040 uuhuhjuhuh.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 3040 wrote to memory of 2720 3040 uuhuhjuhuh.exe 31 PID 3040 wrote to memory of 2720 3040 uuhuhjuhuh.exe 31 PID 3040 wrote to memory of 2720 3040 uuhuhjuhuh.exe 31 PID 3040 wrote to memory of 2640 3040 uuhuhjuhuh.exe 33 PID 3040 wrote to memory of 2640 3040 uuhuhjuhuh.exe 33 PID 3040 wrote to memory of 2640 3040 uuhuhjuhuh.exe 33 PID 3040 wrote to memory of 2656 3040 uuhuhjuhuh.exe 35 PID 3040 wrote to memory of 2656 3040 uuhuhjuhuh.exe 35 PID 3040 wrote to memory of 2656 3040 uuhuhjuhuh.exe 35 PID 3040 wrote to memory of 1268 3040 uuhuhjuhuh.exe 37 PID 3040 wrote to memory of 1268 3040 uuhuhjuhuh.exe 37 PID 3040 wrote to memory of 1268 3040 uuhuhjuhuh.exe 37 PID 3040 wrote to memory of 2272 3040 uuhuhjuhuh.exe 39 PID 3040 wrote to memory of 2272 3040 uuhuhjuhuh.exe 39 PID 3040 wrote to memory of 2272 3040 uuhuhjuhuh.exe 39 PID 1492 wrote to memory of 1724 1492 taskeng.exe 42 PID 1492 wrote to memory of 1724 1492 taskeng.exe 42 PID 1492 wrote to memory of 1724 1492 taskeng.exe 42 PID 1492 wrote to memory of 3016 1492 taskeng.exe 44 PID 1492 wrote to memory of 3016 1492 taskeng.exe 44 PID 1492 wrote to memory of 3016 1492 taskeng.exe 44 PID 1492 wrote to memory of 2236 1492 taskeng.exe 45 PID 1492 wrote to memory of 2236 1492 taskeng.exe 45 PID 1492 wrote to memory of 2236 1492 taskeng.exe 45 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\uuhuhjuhuh.exe"C:\Users\Admin\AppData\Local\Temp\uuhuhjuhuh.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\uuhuhjuhuh.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'uuhuhjuhuh.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\SystemUser32.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2656
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'SystemUser32.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1268
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "SystemUser32" /tr "C:\Users\Admin\AppData\Roaming\SystemUser32.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2272
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {5691E029-7A5C-4540-8481-5C5852C9FB6F} S-1-5-21-3692679935-4019334568-335155002-1000:BCXRJFKE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Users\Admin\AppData\Roaming\SystemUser32.exeC:\Users\Admin\AppData\Roaming\SystemUser32.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1724
-
-
C:\Users\Admin\AppData\Roaming\SystemUser32.exeC:\Users\Admin\AppData\Roaming\SystemUser32.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3016
-
-
C:\Users\Admin\AppData\Roaming\SystemUser32.exeC:\Users\Admin\AppData\Roaming\SystemUser32.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2236
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5bda898013d704157e982437b579d975e
SHA17d62f7ab599efeade141514b6b6b8bc27e18d722
SHA256f4d3e8416a6acdcdab0f1b59cba9217099e9f4d6a9b9159ef0a207bc8762c3e0
SHA51248d7f3008d40e5d72f10d40228de98811aef6c49567530516ac58844ad62b4dfda854bcf547de9533fed6e15646cbee5fc3a034083fdaffa0297bfccc9972fac
-
Filesize
82KB
MD5c72cc3fa1041ce6eb147096659e6294f
SHA1136a6e2d203248c130b80ccd834da3522f958289
SHA2560dd766f9c7fdb2b545a3071791a94dbfca4d321b9b83e7f7a16a9de77578a430
SHA512bbe79dab5cb6a60595b1341afd019f5b713bd57f0b78341129d0104326d4cc1fe69321c0ab5fd2977f7052b00dcc5b0740115402354b7cd3ad077de19dc9b39b