Analysis

  • max time kernel
    22s
  • max time network
    23s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    28-04-2024 06:14

General

  • Target

    awdawwadient.exe

  • Size

    63KB

  • MD5

    dfba7bc7b3ca3fde12cb85be938d8879

  • SHA1

    4244d7943ff69e4be30807dabf825689aa09723b

  • SHA256

    f673ca8fe66349501805ff6a34190bf8f1bcbbf4334b9e7274446df883bd4148

  • SHA512

    b5e6b0878652904011c82f07a96d867a835558a92266545e298bf84075c4c0b2a666bd019c2e491c38b4a1ed4919b8af8bd3dad0f7eaa92cc7c4d647bc97cd11

  • SSDEEP

    1536:1JWTjPfI9X4Eep8phhYaN2msZbsUN+1O5Oz4zfzRxt:1YTjPi438phqM2nZbsnO5Oz4zL/t

Score
10/10

Malware Config

Extracted

Family

xworm

Version

3.1

C2

172.200.210.28:80

Attributes
  • Install_directory

    %Public%

  • install_file

    USB.exe

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\awdawwadient.exe
    "C:\Users\Admin\AppData\Local\Temp\awdawwadient.exe"
    1⤵
    • Drops startup file
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4412
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "awdawwadient" /tr "C:\Users\Public\awdawwadient.exe"
      2⤵
      • Creates scheduled task(s)
      PID:728
  • C:\Users\Public\awdawwadient.exe
    C:\Users\Public\awdawwadient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:1556

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

1
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\awdawwadient.exe
    Filesize

    63KB

    MD5

    dfba7bc7b3ca3fde12cb85be938d8879

    SHA1

    4244d7943ff69e4be30807dabf825689aa09723b

    SHA256

    f673ca8fe66349501805ff6a34190bf8f1bcbbf4334b9e7274446df883bd4148

    SHA512

    b5e6b0878652904011c82f07a96d867a835558a92266545e298bf84075c4c0b2a666bd019c2e491c38b4a1ed4919b8af8bd3dad0f7eaa92cc7c4d647bc97cd11

  • memory/1556-11-0x00007FFBAD690000-0x00007FFBAE152000-memory.dmp
    Filesize

    10.8MB

  • memory/1556-13-0x00007FFBAD690000-0x00007FFBAE152000-memory.dmp
    Filesize

    10.8MB

  • memory/4412-0-0x0000000000250000-0x0000000000266000-memory.dmp
    Filesize

    88KB

  • memory/4412-1-0x00007FFBAD690000-0x00007FFBAE152000-memory.dmp
    Filesize

    10.8MB

  • memory/4412-8-0x000000001AF70000-0x000000001AF80000-memory.dmp
    Filesize

    64KB

  • memory/4412-14-0x00007FFBAD690000-0x00007FFBAE152000-memory.dmp
    Filesize

    10.8MB