Analysis

  • max time kernel
    92s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-12-2023 13:04

General

  • Target

    test.exe

  • Size

    8KB

  • MD5

    dc0d40579447b035d980cf0b8cd7667c

  • SHA1

    c907f983cb27d5caec6c941e0712afcc973487d0

  • SHA256

    36ed94fb9f8ef3f5cbf8494ff6400d0be353ae7c223ed209bd85d466d1ba1ff7

  • SHA512

    ed37522b52b617877b5e5f7023a0138baf396c0b33393d6155dbb6bfa4b3347b737e5493cbde634fa1937d0094a7b9b543929e6f32b35331a8c6dc838f38d51b

  • SSDEEP

    96:5g48vbNEbfZlmg9fVFBHDqPkNR0bejUoKKeyDvYKx4YG4qyZQFq+zNt:5ghJufi6tXy20Kj2KeyDQKqYXqMQMY

Malware Config

Extracted

Family

xworm

Version

5.0

C2

5.182.87.154:7000

Mutex

zOHUDGi83XoNMjdZ

Attributes
  • Install_directory

    %Temp%

  • install_file

    MSruntime.exe

aes.plain

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\test.exe
    "C:\Users\Admin\AppData\Local\Temp\test.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Users\Admin\AppData\Local\Temp\test.exe
      C:\Users\Admin\AppData\Local\Temp\test.exe
      2⤵
        PID:4252
      • C:\Users\Admin\AppData\Local\Temp\test.exe
        C:\Users\Admin\AppData\Local\Temp\test.exe
        2⤵
        • Checks computer location settings
        • Drops startup file
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4064
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\test.exe'
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3616
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'test.exe'
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2364
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\MSruntime.exe'
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4384
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'MSruntime.exe'
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4792

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\test.exe.log

      Filesize

      1KB

      MD5

      c3941d9fa38f1717d5cecd7a2ca71667

      SHA1

      33b5362675383b58b4166ed9f9a61e5aa6768d2e

      SHA256

      f1ed6ff1cd3df219061e32df1c75d6f48de6484cf50e5ea7d86cd8bcfcb93256

      SHA512

      98f103ef97d32bf8c0566a6f6da5cf8d58d18f698c1b3e5bd0be0ea8462f5fe54c2e5e6b5188f2b7d8f70082ffd6745b1f7f6cab95af474e2b7eaed50a9d9c45

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      47c0ca04b6039dba567dd9ecb7da49cb

      SHA1

      3124bbdbca4cc35a578ca66528ea0a65223341e6

      SHA256

      be2336cf52a7416a90a0fa0b26b83018fd6fbc1bda39924c1397fd1393d2a08e

      SHA512

      780c424199fa34e43d02eed42b0142b810d224ee842c12ea0e47c19d4b186546fcac404be88c74092388458501803997bfe63fba70a8405d33ee7ad41a324b15

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      bb715b3bbe405dcd442fce69f851ff0c

      SHA1

      591c2c3fe3ed93ec8a36adfff3a2d213ccbae2c1

      SHA256

      4789e4e77df5a24f69dd8cafdafcca3f18dc675a3e747f0879339d28e2bcf95f

      SHA512

      2fb09a0f237d1b541cf78f9a42fc508c0e53220b4947de5b60693588ae196a9fd8d2a02d173f00f7503e7b7d1101734c7e8a99d004f64a9b1ff8ce5f542b7266

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      b5e7aa999c45b88cd016ec59c4205092

      SHA1

      9ab00a8cc4533b8a9e4858ea1f3585f3a51fe457

      SHA256

      872e0ba97435ed7550b954cfba25e031cbbf8482ae39df596b9b6b3292d93142

      SHA512

      30eb36f8f6eb87b3c9e8a2b233e97ab1c0474db50df1c2a7daec0576112f937e33db68c8a5e22caebd57187be2440464769d2b985a1d04d4f63b1880ff802622

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_d2wi045r.mo2.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/2364-79-0x000000007F130000-0x000000007F140000-memory.dmp

      Filesize

      64KB

    • memory/2364-91-0x0000000075120000-0x00000000758D0000-memory.dmp

      Filesize

      7.7MB

    • memory/2364-66-0x0000000075120000-0x00000000758D0000-memory.dmp

      Filesize

      7.7MB

    • memory/2364-68-0x0000000002470000-0x0000000002480000-memory.dmp

      Filesize

      64KB

    • memory/2364-67-0x0000000002470000-0x0000000002480000-memory.dmp

      Filesize

      64KB

    • memory/2364-80-0x00000000713E0000-0x000000007142C000-memory.dmp

      Filesize

      304KB

    • memory/2420-5-0x0000000005AF0000-0x0000000005B20000-memory.dmp

      Filesize

      192KB

    • memory/2420-4-0x0000000002C30000-0x0000000002C60000-memory.dmp

      Filesize

      192KB

    • memory/2420-14-0x0000000075120000-0x00000000758D0000-memory.dmp

      Filesize

      7.7MB

    • memory/2420-3-0x0000000005A10000-0x0000000005A58000-memory.dmp

      Filesize

      288KB

    • memory/2420-7-0x0000000075120000-0x00000000758D0000-memory.dmp

      Filesize

      7.7MB

    • memory/2420-0-0x00000000006A0000-0x00000000006A8000-memory.dmp

      Filesize

      32KB

    • memory/2420-2-0x0000000005240000-0x0000000005250000-memory.dmp

      Filesize

      64KB

    • memory/2420-6-0x0000000005B20000-0x0000000005B6C000-memory.dmp

      Filesize

      304KB

    • memory/2420-9-0x0000000006190000-0x0000000006734000-memory.dmp

      Filesize

      5.6MB

    • memory/2420-1-0x0000000075120000-0x00000000758D0000-memory.dmp

      Filesize

      7.7MB

    • memory/2420-8-0x0000000005240000-0x0000000005250000-memory.dmp

      Filesize

      64KB

    • memory/3616-20-0x0000000004F00000-0x0000000004F10000-memory.dmp

      Filesize

      64KB

    • memory/3616-22-0x00000000053E0000-0x0000000005402000-memory.dmp

      Filesize

      136KB

    • memory/3616-36-0x00000000062C0000-0x000000000630C000-memory.dmp

      Filesize

      304KB

    • memory/3616-35-0x0000000006280000-0x000000000629E000-memory.dmp

      Filesize

      120KB

    • memory/3616-37-0x000000007F480000-0x000000007F490000-memory.dmp

      Filesize

      64KB

    • memory/3616-38-0x0000000007430000-0x0000000007462000-memory.dmp

      Filesize

      200KB

    • memory/3616-39-0x00000000713E0000-0x000000007142C000-memory.dmp

      Filesize

      304KB

    • memory/3616-50-0x0000000004F00000-0x0000000004F10000-memory.dmp

      Filesize

      64KB

    • memory/3616-49-0x0000000006860000-0x000000000687E000-memory.dmp

      Filesize

      120KB

    • memory/3616-52-0x0000000007480000-0x0000000007523000-memory.dmp

      Filesize

      652KB

    • memory/3616-51-0x0000000004F00000-0x0000000004F10000-memory.dmp

      Filesize

      64KB

    • memory/3616-53-0x0000000007BF0000-0x000000000826A000-memory.dmp

      Filesize

      6.5MB

    • memory/3616-54-0x00000000075B0000-0x00000000075CA000-memory.dmp

      Filesize

      104KB

    • memory/3616-55-0x0000000007620000-0x000000000762A000-memory.dmp

      Filesize

      40KB

    • memory/3616-57-0x00000000077B0000-0x00000000077C1000-memory.dmp

      Filesize

      68KB

    • memory/3616-56-0x0000000007830000-0x00000000078C6000-memory.dmp

      Filesize

      600KB

    • memory/3616-58-0x00000000077E0000-0x00000000077EE000-memory.dmp

      Filesize

      56KB

    • memory/3616-59-0x00000000077F0000-0x0000000007804000-memory.dmp

      Filesize

      80KB

    • memory/3616-60-0x00000000078F0000-0x000000000790A000-memory.dmp

      Filesize

      104KB

    • memory/3616-61-0x00000000078D0000-0x00000000078D8000-memory.dmp

      Filesize

      32KB

    • memory/3616-64-0x0000000075120000-0x00000000758D0000-memory.dmp

      Filesize

      7.7MB

    • memory/3616-23-0x0000000005BE0000-0x0000000005C46000-memory.dmp

      Filesize

      408KB

    • memory/3616-24-0x0000000005C50000-0x0000000005CB6000-memory.dmp

      Filesize

      408KB

    • memory/3616-34-0x0000000005DC0000-0x0000000006114000-memory.dmp

      Filesize

      3.3MB

    • memory/3616-21-0x0000000005540000-0x0000000005B68000-memory.dmp

      Filesize

      6.2MB

    • memory/3616-19-0x0000000004F00000-0x0000000004F10000-memory.dmp

      Filesize

      64KB

    • memory/3616-17-0x0000000002960000-0x0000000002996000-memory.dmp

      Filesize

      216KB

    • memory/3616-18-0x0000000075120000-0x00000000758D0000-memory.dmp

      Filesize

      7.7MB

    • memory/4064-15-0x0000000075120000-0x00000000758D0000-memory.dmp

      Filesize

      7.7MB

    • memory/4064-152-0x00000000067B0000-0x00000000067BA000-memory.dmp

      Filesize

      40KB

    • memory/4064-151-0x00000000067E0000-0x0000000006872000-memory.dmp

      Filesize

      584KB

    • memory/4064-150-0x00000000059B0000-0x00000000059C0000-memory.dmp

      Filesize

      64KB

    • memory/4064-16-0x00000000057D0000-0x000000000586C000-memory.dmp

      Filesize

      624KB

    • memory/4064-11-0x0000000000400000-0x0000000000410000-memory.dmp

      Filesize

      64KB

    • memory/4064-106-0x0000000075120000-0x00000000758D0000-memory.dmp

      Filesize

      7.7MB

    • memory/4384-120-0x0000000075120000-0x00000000758D0000-memory.dmp

      Filesize

      7.7MB

    • memory/4384-107-0x000000007F2A0000-0x000000007F2B0000-memory.dmp

      Filesize

      64KB

    • memory/4384-118-0x0000000004E40000-0x0000000004E50000-memory.dmp

      Filesize

      64KB

    • memory/4384-117-0x0000000004E40000-0x0000000004E50000-memory.dmp

      Filesize

      64KB

    • memory/4384-105-0x00000000713E0000-0x000000007142C000-memory.dmp

      Filesize

      304KB

    • memory/4384-93-0x0000000004E40000-0x0000000004E50000-memory.dmp

      Filesize

      64KB

    • memory/4384-94-0x0000000004E40000-0x0000000004E50000-memory.dmp

      Filesize

      64KB

    • memory/4384-92-0x0000000075120000-0x00000000758D0000-memory.dmp

      Filesize

      7.7MB

    • memory/4792-121-0x0000000075120000-0x00000000758D0000-memory.dmp

      Filesize

      7.7MB

    • memory/4792-122-0x0000000005440000-0x0000000005450000-memory.dmp

      Filesize

      64KB

    • memory/4792-133-0x000000007F1A0000-0x000000007F1B0000-memory.dmp

      Filesize

      64KB

    • memory/4792-134-0x00000000713E0000-0x000000007142C000-memory.dmp

      Filesize

      304KB

    • memory/4792-145-0x0000000075120000-0x00000000758D0000-memory.dmp

      Filesize

      7.7MB