Analysis
-
max time kernel
118s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-01-2025 05:06
Behavioral task
behavioral1
Sample
555.exe
Resource
win7-20240903-en
General
-
Target
555.exe
-
Size
73KB
-
MD5
a419ffb32ad6422938129688d39a898f
-
SHA1
303695e2f43566685c568ca670133b0d717eabcf
-
SHA256
96d7f2474c300d7f24cd2635f03d52fe40964a030787d9e84dd1fedbb5618691
-
SHA512
6a145de4ee6d26b1ee8be5cc22f7888291b8544ea8323f425da8ecfafdf79d961164ddd3c3eaf5a5d7abaa6208e5539c2ea8d2685440e81c6eea2248f8552e9f
-
SSDEEP
1536:v2oktWbR7i2wiOXObYzDVSUbLUSsr36xOwGZtadQAa:v2ocs7iaOebHUbLGcOwGCdfa
Malware Config
Extracted
xworm
house-jungle.gl.at.ply.gg:14868
-
Install_directory
%Userprofile%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral1/memory/2020-1-0x00000000013C0000-0x00000000013D8000-memory.dmp family_xworm behavioral1/files/0x000b0000000165a7-34.dat family_xworm behavioral1/memory/2904-36-0x0000000000E30000-0x0000000000E48000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2624 powershell.exe 2628 powershell.exe 2736 powershell.exe 2944 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Bar2lecb.lnk 555.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Bar2lecb.lnk 555.exe -
Executes dropped EXE 2 IoCs
pid Process 2904 Bar2lecb 3064 Bar2lecb -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\Bar2lecb = "C:\\Users\\Admin\\Bar2lecb" 555.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2884 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2736 powershell.exe 2944 powershell.exe 2624 powershell.exe 2628 powershell.exe 2020 555.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2020 555.exe Token: SeDebugPrivilege 2736 powershell.exe Token: SeDebugPrivilege 2944 powershell.exe Token: SeDebugPrivilege 2624 powershell.exe Token: SeDebugPrivilege 2628 powershell.exe Token: SeDebugPrivilege 2020 555.exe Token: SeDebugPrivilege 2904 Bar2lecb Token: SeDebugPrivilege 3064 Bar2lecb -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2020 555.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2020 wrote to memory of 2736 2020 555.exe 32 PID 2020 wrote to memory of 2736 2020 555.exe 32 PID 2020 wrote to memory of 2736 2020 555.exe 32 PID 2020 wrote to memory of 2944 2020 555.exe 34 PID 2020 wrote to memory of 2944 2020 555.exe 34 PID 2020 wrote to memory of 2944 2020 555.exe 34 PID 2020 wrote to memory of 2624 2020 555.exe 36 PID 2020 wrote to memory of 2624 2020 555.exe 36 PID 2020 wrote to memory of 2624 2020 555.exe 36 PID 2020 wrote to memory of 2628 2020 555.exe 38 PID 2020 wrote to memory of 2628 2020 555.exe 38 PID 2020 wrote to memory of 2628 2020 555.exe 38 PID 2020 wrote to memory of 2884 2020 555.exe 40 PID 2020 wrote to memory of 2884 2020 555.exe 40 PID 2020 wrote to memory of 2884 2020 555.exe 40 PID 1700 wrote to memory of 2904 1700 taskeng.exe 43 PID 1700 wrote to memory of 2904 1700 taskeng.exe 43 PID 1700 wrote to memory of 2904 1700 taskeng.exe 43 PID 1700 wrote to memory of 3064 1700 taskeng.exe 44 PID 1700 wrote to memory of 3064 1700 taskeng.exe 44 PID 1700 wrote to memory of 3064 1700 taskeng.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\555.exe"C:\Users\Admin\AppData\Local\Temp\555.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\555.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2736
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '555.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2944
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\Bar2lecb'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2624
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Bar2lecb'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Bar2lecb" /tr "C:\Users\Admin\Bar2lecb"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2884
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {0A266B81-0407-41FB-ABB9-5D436DD99A85} S-1-5-21-4177215427-74451935-3209572229-1000:JSMURNPT\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Users\Admin\Bar2lecbC:\Users\Admin\Bar2lecb2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2904
-
-
C:\Users\Admin\Bar2lecbC:\Users\Admin\Bar2lecb2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3064
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5679acbf6baad6531f002b2d20fda5239
SHA13e111ddb61b2c3c8770a84901507a111db00a77a
SHA2562538bb7b014be2be6bf922f4e52e794dfaaeeccd9bc4b887863760dae0640375
SHA5125c6dc5e47a2dcff8710aa016d726c80634fb7041d59e18dc69ea7d273e4c532053698f8a420a5a53088b4b52af3795121810d7d29322f5462f47cb730e002070
-
Filesize
73KB
MD5a419ffb32ad6422938129688d39a898f
SHA1303695e2f43566685c568ca670133b0d717eabcf
SHA25696d7f2474c300d7f24cd2635f03d52fe40964a030787d9e84dd1fedbb5618691
SHA5126a145de4ee6d26b1ee8be5cc22f7888291b8544ea8323f425da8ecfafdf79d961164ddd3c3eaf5a5d7abaa6208e5539c2ea8d2685440e81c6eea2248f8552e9f