Analysis

  • max time kernel
    454s
  • max time network
    601s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-04-2024 19:16

General

  • Target

    sdafsdf.exe

  • Size

    62KB

  • MD5

    5797a6b20156f0a2980d1065da29c0bf

  • SHA1

    0ef27e2a5fdf026647861d7a621dfa3724b11a7b

  • SHA256

    87d91a5a226ba8b4fc71b6056c6bd5517e658a063ed592ad7b8d0c2023bea832

  • SHA512

    43860b663a748e01655ea35aa490148ce2b2e2ed68f65afa6ce5dd35e0f71f9196d6208efd854b70da2c0430212392340eb5cfd12ef60ca411c92fa5998af9a0

  • SSDEEP

    1536:kZpWzfo/gqlER4c+HEbsEgrIsHWN6OOJAODK:1zA/gqKR4cRbsZHEOJAkK

Malware Config

Extracted

Family

xworm

C2

s7vety-47274.portmap.host:47274

Attributes
  • Install_directory

    %AppData%

  • install_file

    End.exe

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sdafsdf.exe
    "C:\Users\Admin\AppData\Local\Temp\sdafsdf.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4472
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\sdafsdf.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2552
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'sdafsdf.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2400
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\End.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4080
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'End.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5016

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    d85ba6ff808d9e5444a4b369f5bc2730

    SHA1

    31aa9d96590fff6981b315e0b391b575e4c0804a

    SHA256

    84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

    SHA512

    8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    77d622bb1a5b250869a3238b9bc1402b

    SHA1

    d47f4003c2554b9dfc4c16f22460b331886b191b

    SHA256

    f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

    SHA512

    d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    05b1e52b445582c060c505f3d89bc540

    SHA1

    acb74be5e672dc409bd265a30e7ae2df96bfa975

    SHA256

    50184106d36bc22f8856534b64698338a0d7a4813d1b5802f0ae09ec9d995c7a

    SHA512

    1040f2ebea0cfc242d64a3ef36a8aa212bd7b2d45ecf518599f89cb2799568ba8d2361f900b61d753606bf5035d7340b47de13cf1de21ad29cceb76e0f194bf6

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    4e225c2f810e836ccb5583d40a69673f

    SHA1

    872d5b72a08fcbb7bdb10678f0bee5f8043dd9f4

    SHA256

    4a060acf07c5771fe47b7c4023fc00b2e3ff0d0d25ab9a179dc9589e0a22b581

    SHA512

    0a71cf4d3bfa4f9eea0db46014ceb861d73745fbe857d8be91a686d2468bed18f4e7a58452938fda4500fde484d1b3b8aa3c601dcd82a6a5a2bff904843bdca9

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gdnb2xqk.jri.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/2400-20-0x00007FF8A1770000-0x00007FF8A2231000-memory.dmp

    Filesize

    10.8MB

  • memory/2400-32-0x0000026BBF4C0000-0x0000026BBF4D0000-memory.dmp

    Filesize

    64KB

  • memory/2400-34-0x00007FF8A1770000-0x00007FF8A2231000-memory.dmp

    Filesize

    10.8MB

  • memory/2400-21-0x0000026BBF4C0000-0x0000026BBF4D0000-memory.dmp

    Filesize

    64KB

  • memory/2552-18-0x00007FF8A1770000-0x00007FF8A2231000-memory.dmp

    Filesize

    10.8MB

  • memory/2552-3-0x00007FF8A1770000-0x00007FF8A2231000-memory.dmp

    Filesize

    10.8MB

  • memory/2552-4-0x000001C41C030000-0x000001C41C040000-memory.dmp

    Filesize

    64KB

  • memory/2552-5-0x000001C41C030000-0x000001C41C040000-memory.dmp

    Filesize

    64KB

  • memory/2552-6-0x000001C41C070000-0x000001C41C092000-memory.dmp

    Filesize

    136KB

  • memory/4080-49-0x00007FF8A1770000-0x00007FF8A2231000-memory.dmp

    Filesize

    10.8MB

  • memory/4080-36-0x0000019D784D0000-0x0000019D784E0000-memory.dmp

    Filesize

    64KB

  • memory/4080-35-0x00007FF8A1770000-0x00007FF8A2231000-memory.dmp

    Filesize

    10.8MB

  • memory/4080-42-0x0000019D784D0000-0x0000019D784E0000-memory.dmp

    Filesize

    64KB

  • memory/4472-0-0x0000000000370000-0x0000000000386000-memory.dmp

    Filesize

    88KB

  • memory/4472-2-0x000000001B040000-0x000000001B050000-memory.dmp

    Filesize

    64KB

  • memory/4472-69-0x00007FF8A1770000-0x00007FF8A2231000-memory.dmp

    Filesize

    10.8MB

  • memory/4472-1-0x00007FF8A1770000-0x00007FF8A2231000-memory.dmp

    Filesize

    10.8MB

  • memory/5016-50-0x00007FF8A1770000-0x00007FF8A2231000-memory.dmp

    Filesize

    10.8MB

  • memory/5016-51-0x0000024A17A60000-0x0000024A17A70000-memory.dmp

    Filesize

    64KB

  • memory/5016-52-0x0000024A17A60000-0x0000024A17A70000-memory.dmp

    Filesize

    64KB

  • memory/5016-64-0x00007FF8A1770000-0x00007FF8A2231000-memory.dmp

    Filesize

    10.8MB