Analysis

  • max time kernel
    147s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 02:07

General

  • Target

    ya.exe

  • Size

    63KB

  • MD5

    222c2d239f4c8a1d73c736c9cc712807

  • SHA1

    c3aa61bd6f8cc640bcfa74c40d9283c9c08c7b3c

  • SHA256

    ff43049677c57277f12a1d97f02af3029d7b75b5ad40303a28f1b0452997969d

  • SHA512

    1f2fea85e45e93916306c234b916d6b4b200dac9656e44f4555f825dd8677cb5e927bd5e7a74bf2fb2f6972a3e6e2d294a6104add162ba3d53a0e6cfedef6a02

  • SSDEEP

    1536:tJc/5q1qoR5PDdAZcIED4VuCkbFybjQ9f0jQRmONww+W:7c/iqoJekbFEQ9W+mONP+W

Malware Config

Extracted

Family

xworm

C2

127.0.0.1:23638

209.25.140.1:5525:23638

bring-recorder.gl.at.ply.gg:23638

action-yesterday.gl.at.ply.gg:23638

147.185.221.19:23638

then-wheel.gl.at.ply.gg::23638

then-wheel.gl.at.ply.gg:23638

teen-modes.gl.at.ply.gg:23638

Attributes
  • Install_directory

    %LocalAppData%

  • install_file

    uwumonster.exe

Signatures

  • Detect Xworm Payload 5 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ya.exe
    "C:\Users\Admin\AppData\Local\Temp\ya.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2732
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "uwumonster" /tr "C:\Users\Admin\AppData\Local\uwumonster.exe"
      2⤵
      • Creates scheduled task(s)
      PID:2912
    • C:\Users\Admin\AppData\Local\Temp\oyanyo.exe
      "C:\Users\Admin\AppData\Local\Temp\oyanyo.exe"
      2⤵
      • Executes dropped EXE
      PID:1936
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {86058307-82AA-4BD3-8AD9-78E893C4AEB1} S-1-5-21-2297530677-1229052932-2803917579-1000:HKULBIBU\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2652
    • C:\Users\Admin\AppData\Local\uwumonster.exe
      C:\Users\Admin\AppData\Local\uwumonster.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2592
    • C:\Users\Admin\AppData\Local\uwumonster.exe
      C:\Users\Admin\AppData\Local\uwumonster.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:900
    • C:\Users\Admin\AppData\Local\uwumonster.exe
      C:\Users\Admin\AppData\Local\uwumonster.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1008
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x554
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:536

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\oyanyo.exe
    Filesize

    83KB

    MD5

    1453f56916c0ea96b9ba5b49f09757e2

    SHA1

    3e25edc13b69e5db4769f061f586e42b812996bf

    SHA256

    da79e0317881f0600ddaddf593184b1e7d6eb54604de089e4d625741e21c004b

    SHA512

    37febf9c7bd3f35b45de356e8dc92a9bd5e065471669cb9afdb7048308df0c852b3cbfc5f2a3cab2887d67c9dab4f2fb2bb21ee9de42d13b700784367d1f8ca6

  • C:\Users\Admin\AppData\Local\uwumonster.exe
    Filesize

    63KB

    MD5

    222c2d239f4c8a1d73c736c9cc712807

    SHA1

    c3aa61bd6f8cc640bcfa74c40d9283c9c08c7b3c

    SHA256

    ff43049677c57277f12a1d97f02af3029d7b75b5ad40303a28f1b0452997969d

    SHA512

    1f2fea85e45e93916306c234b916d6b4b200dac9656e44f4555f825dd8677cb5e927bd5e7a74bf2fb2f6972a3e6e2d294a6104add162ba3d53a0e6cfedef6a02

  • memory/900-18-0x0000000000AD0000-0x0000000000AE6000-memory.dmp
    Filesize

    88KB

  • memory/900-20-0x000007FEF5540000-0x000007FEF5F2C000-memory.dmp
    Filesize

    9.9MB

  • memory/900-19-0x000007FEF5540000-0x000007FEF5F2C000-memory.dmp
    Filesize

    9.9MB

  • memory/1008-29-0x000007FEF5540000-0x000007FEF5F2C000-memory.dmp
    Filesize

    9.9MB

  • memory/1008-28-0x000007FEF5540000-0x000007FEF5F2C000-memory.dmp
    Filesize

    9.9MB

  • memory/1008-27-0x0000000001130000-0x0000000001146000-memory.dmp
    Filesize

    88KB

  • memory/2592-10-0x0000000000140000-0x0000000000156000-memory.dmp
    Filesize

    88KB

  • memory/2592-12-0x000007FEF5540000-0x000007FEF5F2C000-memory.dmp
    Filesize

    9.9MB

  • memory/2592-11-0x000007FEF5540000-0x000007FEF5F2C000-memory.dmp
    Filesize

    9.9MB

  • memory/2732-15-0x0000000000990000-0x000000000099C000-memory.dmp
    Filesize

    48KB

  • memory/2732-14-0x000000001B220000-0x000000001B2A0000-memory.dmp
    Filesize

    512KB

  • memory/2732-13-0x000007FEF5540000-0x000007FEF5F2C000-memory.dmp
    Filesize

    9.9MB

  • memory/2732-0-0x00000000009C0000-0x00000000009D6000-memory.dmp
    Filesize

    88KB

  • memory/2732-6-0x000000001B220000-0x000000001B2A0000-memory.dmp
    Filesize

    512KB

  • memory/2732-1-0x000007FEF5540000-0x000007FEF5F2C000-memory.dmp
    Filesize

    9.9MB