Resubmissions

01-12-2022 16:45

221201-t9cz1acb3x 10

11-11-2022 18:32

221111-w6lh3scf3v 8

Analysis

  • max time kernel
    142s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    01-12-2022 16:45

General

  • Target

    2ae3a0c040d6570d55d82d06f3d31584.exe

  • Size

    41KB

  • MD5

    2ae3a0c040d6570d55d82d06f3d31584

  • SHA1

    e69f8b020a5ea66426f00458c535b2f0ce336329

  • SHA256

    20d023d654dba4e16ec122b6339633eea418652a30d599a8c4a9bc3698d26b46

  • SHA512

    d87b5cd1c1e9c5c7c1a188f3abceba227035e1b2a8ceba7861e0d5f415868c21d75db5af9808d396a50c5e13e9a42534bd5630caa6869a3d658a2982db24d48d

  • SSDEEP

    768:eOQvBUsvIsEaxV0h/L9/1rsQhLOSyoZV65:eXlAbCGL9/x1OSZZV65

Malware Config

Extracted

Family

xworm

Mutex

PNfnJNqXASy2Le3d

Attributes
  • install_file

    USB.exe

  • pastebin_url

    https://pastebin.com/raw/2L3vs8UY

aes.plain

Signatures

  • Xworm

    Xworm is a remote access trojan written in C#.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ae3a0c040d6570d55d82d06f3d31584.exe
    "C:\Users\Admin\AppData\Local\Temp\2ae3a0c040d6570d55d82d06f3d31584.exe"
    1⤵
    • Adds Run key to start application
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:704
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /sc minute /mo 1 /tn "2ae3a0c040d6570d55d82d06f3d31584" /tr "C:\Users\Admin\AppData\Roaming\2ae3a0c040d6570d55d82d06f3d31584.exe"
      2⤵
      • Creates scheduled task(s)
      PID:1820
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {3062110D-8578-4F94-AA47-807ECEFF9B92} S-1-5-21-2292972927-2705560509-2768824231-1000:GRXNNIIE\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:904
    • C:\Users\Admin\AppData\Roaming\2ae3a0c040d6570d55d82d06f3d31584.exe
      C:\Users\Admin\AppData\Roaming\2ae3a0c040d6570d55d82d06f3d31584.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1720

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\2ae3a0c040d6570d55d82d06f3d31584.exe
    Filesize

    41KB

    MD5

    2ae3a0c040d6570d55d82d06f3d31584

    SHA1

    e69f8b020a5ea66426f00458c535b2f0ce336329

    SHA256

    20d023d654dba4e16ec122b6339633eea418652a30d599a8c4a9bc3698d26b46

    SHA512

    d87b5cd1c1e9c5c7c1a188f3abceba227035e1b2a8ceba7861e0d5f415868c21d75db5af9808d396a50c5e13e9a42534bd5630caa6869a3d658a2982db24d48d

  • C:\Users\Admin\AppData\Roaming\2ae3a0c040d6570d55d82d06f3d31584.exe
    Filesize

    41KB

    MD5

    2ae3a0c040d6570d55d82d06f3d31584

    SHA1

    e69f8b020a5ea66426f00458c535b2f0ce336329

    SHA256

    20d023d654dba4e16ec122b6339633eea418652a30d599a8c4a9bc3698d26b46

    SHA512

    d87b5cd1c1e9c5c7c1a188f3abceba227035e1b2a8ceba7861e0d5f415868c21d75db5af9808d396a50c5e13e9a42534bd5630caa6869a3d658a2982db24d48d

  • memory/704-54-0x0000000000800000-0x0000000000810000-memory.dmp
    Filesize

    64KB

  • memory/704-55-0x000007FEFB591000-0x000007FEFB593000-memory.dmp
    Filesize

    8KB

  • memory/1720-57-0x0000000000000000-mapping.dmp
  • memory/1720-60-0x0000000000E30000-0x0000000000E40000-memory.dmp
    Filesize

    64KB

  • memory/1820-56-0x0000000000000000-mapping.dmp