Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21/04/2024, 01:29

General

  • Target

    2b6c7b2d1d3096ba9c01a29d3089a02f5bd3d14bda47d20ef2cc11196f5697ad.exe

  • Size

    575KB

  • MD5

    cc8b1158ddbeb156968a6110a58e0403

  • SHA1

    8dc4308b025ae703f989030da8b0ae97b2f771c4

  • SHA256

    2b6c7b2d1d3096ba9c01a29d3089a02f5bd3d14bda47d20ef2cc11196f5697ad

  • SHA512

    eb5f2b9361dd319fcaa644035433bfc93b61e18c6b3677f71becea4b7a9bc7651d1fadeafb42845779fd7a6b66833e8684788e14159893c4ca5fe2e2dbf4ef29

  • SSDEEP

    12288:UCQjgAtAHM+vetZxF5EWry8AJGy0wT+t1bsVKoqmqvClWZxk5:U5ZWs+OZVEWry8AFUb2ymqvCiO

Malware Config

Extracted

Family

xworm

C2

127.0.0.1:26998

reports-identifying.gl.at.ply.gg:26998

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2b6c7b2d1d3096ba9c01a29d3089a02f5bd3d14bda47d20ef2cc11196f5697ad.exe
    "C:\Users\Admin\AppData\Local\Temp\2b6c7b2d1d3096ba9c01a29d3089a02f5bd3d14bda47d20ef2cc11196f5697ad.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4116
    • C:\Users\Admin\AppData\Local\Temp\loader.exe
      "C:\Users\Admin\AppData\Local\Temp\loader.exe"
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:632
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\loader.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4036
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'loader.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:936
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\System'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3144
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'System'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4860
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "System" /tr "C:\Users\Admin\AppData\Roaming\System"
        3⤵
        • Creates scheduled task(s)
        PID:4724
    • C:\Users\Admin\AppData\Local\Temp\XWormLoader 5.2 x64.exe
      "C:\Users\Admin\AppData\Local\Temp\XWormLoader 5.2 x64.exe"
      2⤵
      • Executes dropped EXE
      PID:2492
  • C:\Users\Admin\AppData\Roaming\System
    C:\Users\Admin\AppData\Roaming\System
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:5048
  • C:\Users\Admin\AppData\Roaming\System
    C:\Users\Admin\AppData\Roaming\System
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4728

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\System.log

          Filesize

          654B

          MD5

          2ff39f6c7249774be85fd60a8f9a245e

          SHA1

          684ff36b31aedc1e587c8496c02722c6698c1c4e

          SHA256

          e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced

          SHA512

          1d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

          Filesize

          2KB

          MD5

          71fa55c67a762ba70e40011153e19b3c

          SHA1

          a36d2bb4802a8ec7db1a68de5f0c3d6007987492

          SHA256

          b8be6896ca89d3ebe9ee8a94e3407483f4750badaf7fa33526817cfc926dc291

          SHA512

          32760af7c05e20fec8cbddf56c2df544a69335f930f1d313cd1fdceaa90ed2afe81e54ac1b6770097d6f5ca5f30955f95970171a453579aa19239a17aaefe47f

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          944B

          MD5

          e2da2d9f90026fdcbf934311a18284a2

          SHA1

          56de674db9fb5e29a62562191b498d976228dfd4

          SHA256

          199babd6ffc35f86a277f477aa21cc4242a5650779f79c64928eb469c857183e

          SHA512

          c7ed9f7540a927186f6192c71a18e41d43f87a6b7c578d0bbc63718a9f5ff3e4e597cf4ae18b2cb50ee5730d4360b45994a5931c648291f3250fd0ddfbb70bb3

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          944B

          MD5

          cae60f0ddddac635da71bba775a2c5b4

          SHA1

          386f1a036af61345a7d303d45f5230e2df817477

          SHA256

          b2dd636b7b0d3bfe44cef5e1175828b1fa7bd84d5563f54342944156ba996c16

          SHA512

          28ed8a8bc132ef56971cfd7b517b17cdb74a7f8c247ef6bff232996210075e06aa58a415825a1e038cfb547ad3dc6882bf1ca1b68c5b360ef0512a1440850253

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          944B

          MD5

          037d47adbb4a6287669fec7b7156f670

          SHA1

          3a662f209e7d1d8b98835cb3e49aefa59d66beb8

          SHA256

          9ae7b4d6e1c20e1af47b8e4c961d41557a2b02f114b73db1be0cf2ba310f65d0

          SHA512

          f7fe6556010eb58cd388e1066f63981b2a396b85739f897dfb1fa81f49aeea8d95d3ee012479a39ad27e553d77c7f5cf88adf2640fa3eeebf8e4fc03176665fb

        • C:\Users\Admin\AppData\Local\Temp\XWormLoader 5.2 x64.exe

          Filesize

          109KB

          MD5

          e6a20535b636d6402164a8e2d871ef6d

          SHA1

          981cb1fd9361ca58f8985104e00132d1836a8736

          SHA256

          b461c985b53de4f6921d83925b3c2a62de3bbc5b8f9c02eecd27926f0197fae2

          SHA512

          35856a0268ed9d17b1570d5392833ed168c8515d73fac9f150cf63cc1aea61c096aa2e6b3c8e091a1058ba062f9333f6767e323a37dfb6f4fa7e508a2a138a30

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_yoberp02.qb5.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\loader.exe

          Filesize

          209KB

          MD5

          9258e54f75d5fc605c256842fac605c5

          SHA1

          2d738fb60c25344bf45c30ca437eb9d14c61c474

          SHA256

          9fd88792eef0a1607e27217b605c1248c751fa517b3fffaeb5be95ca008120d6

          SHA512

          70e00740f67378957ed6cb6f9538244c4bdee744ca5f007b0e279833af227f104aedea97d522637a593b36705b674a621ddaf91cf3cd52d200f7de853998bf81

        • memory/632-93-0x000000001BAB0000-0x000000001BAC0000-memory.dmp

          Filesize

          64KB

        • memory/632-24-0x00007FFCD2280000-0x00007FFCD2D41000-memory.dmp

          Filesize

          10.8MB

        • memory/632-95-0x000000001BAB0000-0x000000001BAC0000-memory.dmp

          Filesize

          64KB

        • memory/632-94-0x00007FFCD2280000-0x00007FFCD2D41000-memory.dmp

          Filesize

          10.8MB

        • memory/632-23-0x0000000000DD0000-0x0000000000E0A000-memory.dmp

          Filesize

          232KB

        • memory/936-51-0x000001FD5FD00000-0x000001FD5FD10000-memory.dmp

          Filesize

          64KB

        • memory/936-56-0x000001FD5FD00000-0x000001FD5FD10000-memory.dmp

          Filesize

          64KB

        • memory/936-50-0x00007FFCD2280000-0x00007FFCD2D41000-memory.dmp

          Filesize

          10.8MB

        • memory/936-59-0x00007FFCD2280000-0x00007FFCD2D41000-memory.dmp

          Filesize

          10.8MB

        • memory/2492-26-0x0000000000290000-0x00000000002B0000-memory.dmp

          Filesize

          128KB

        • memory/2492-28-0x00007FFCD2280000-0x00007FFCD2D41000-memory.dmp

          Filesize

          10.8MB

        • memory/2492-27-0x00007FFCD2280000-0x00007FFCD2D41000-memory.dmp

          Filesize

          10.8MB

        • memory/3144-70-0x00007FFCD2280000-0x00007FFCD2D41000-memory.dmp

          Filesize

          10.8MB

        • memory/3144-71-0x000001B056DD0000-0x000001B056DE0000-memory.dmp

          Filesize

          64KB

        • memory/3144-72-0x000001B056DD0000-0x000001B056DE0000-memory.dmp

          Filesize

          64KB

        • memory/3144-74-0x00007FFCD2280000-0x00007FFCD2D41000-memory.dmp

          Filesize

          10.8MB

        • memory/4036-39-0x00007FFCD2280000-0x00007FFCD2D41000-memory.dmp

          Filesize

          10.8MB

        • memory/4036-43-0x00007FFCD2280000-0x00007FFCD2D41000-memory.dmp

          Filesize

          10.8MB

        • memory/4036-40-0x000002B230980000-0x000002B230990000-memory.dmp

          Filesize

          64KB

        • memory/4036-38-0x000002B2308C0000-0x000002B2308E2000-memory.dmp

          Filesize

          136KB

        • memory/4728-104-0x00007FFCD2280000-0x00007FFCD2D41000-memory.dmp

          Filesize

          10.8MB

        • memory/4728-105-0x00007FFCD2280000-0x00007FFCD2D41000-memory.dmp

          Filesize

          10.8MB

        • memory/4860-86-0x00000185E9830000-0x00000185E9840000-memory.dmp

          Filesize

          64KB

        • memory/4860-85-0x00000185E9830000-0x00000185E9840000-memory.dmp

          Filesize

          64KB

        • memory/4860-89-0x00007FFCD2280000-0x00007FFCD2D41000-memory.dmp

          Filesize

          10.8MB

        • memory/4860-84-0x00007FFCD2280000-0x00007FFCD2D41000-memory.dmp

          Filesize

          10.8MB

        • memory/5048-98-0x00007FFCD2280000-0x00007FFCD2D41000-memory.dmp

          Filesize

          10.8MB

        • memory/5048-100-0x00007FFCD2280000-0x00007FFCD2D41000-memory.dmp

          Filesize

          10.8MB