Analysis

  • max time kernel
    144s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 02:52

General

  • Target

    nigger.exe

  • Size

    41KB

  • MD5

    7820f5d5245b72be9f24ed477f87287b

  • SHA1

    84ce2f3d43accdfb55916e7ec6faf3cab9ed2497

  • SHA256

    1ff8fa09d7cd8aaa2a6f4f32965f25b2fcb0bd4993729ade01a16164389810c0

  • SHA512

    68d4561683a44f6b814d4e98e74b6c123323b98fb32f234b928146389d7c7c8af4987dd43d5dcb044edf293558e3c850dcf8e5c1e6a9e66a9e8741cf61cb7b2b

  • SSDEEP

    768:cTFHrDMQVZYwCxJAuwKFjHKShtF5PG9+zqOwhj3EuX3:6wQEdrAulzKSTFI9+zqOwNFX3

Malware Config

Extracted

Family

xworm

Version

5.0

C2

127.0.0.1:38630

147.185.221.19:38630

bay-currencies.gl.at.ply.gg:38630

and-organized.gl.at.ply.gg:38630

community-excess.gl.at.ply.gg:38630

Mutex

uhdZU70lXCRBT2pC

Attributes
  • Install_directory

    %AppData%

  • install_file

    runbroker.exe

aes.plain

Signatures

  • Detect Xworm Payload 4 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\nigger.exe
    "C:\Users\Admin\AppData\Local\Temp\nigger.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2952
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "runbroker" /tr "C:\Users\Admin\AppData\Roaming\runbroker.exe"
      2⤵
      • Creates scheduled task(s)
      PID:1196
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {5F1769E0-BCAB-40D1-B103-2BF5600F8516} S-1-5-21-2297530677-1229052932-2803917579-1000:HKULBIBU\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Users\Admin\AppData\Roaming\runbroker.exe
      C:\Users\Admin\AppData\Roaming\runbroker.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2172
    • C:\Users\Admin\AppData\Roaming\runbroker.exe
      C:\Users\Admin\AppData\Roaming\runbroker.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2652
    • C:\Users\Admin\AppData\Roaming\runbroker.exe
      C:\Users\Admin\AppData\Roaming\runbroker.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:320

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\runbroker.exe
    Filesize

    41KB

    MD5

    7820f5d5245b72be9f24ed477f87287b

    SHA1

    84ce2f3d43accdfb55916e7ec6faf3cab9ed2497

    SHA256

    1ff8fa09d7cd8aaa2a6f4f32965f25b2fcb0bd4993729ade01a16164389810c0

    SHA512

    68d4561683a44f6b814d4e98e74b6c123323b98fb32f234b928146389d7c7c8af4987dd43d5dcb044edf293558e3c850dcf8e5c1e6a9e66a9e8741cf61cb7b2b

  • memory/2172-10-0x0000000001010000-0x0000000001020000-memory.dmp
    Filesize

    64KB

  • memory/2652-15-0x0000000001190000-0x00000000011A0000-memory.dmp
    Filesize

    64KB

  • memory/2952-0-0x0000000001130000-0x0000000001140000-memory.dmp
    Filesize

    64KB

  • memory/2952-1-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
    Filesize

    9.9MB

  • memory/2952-2-0x000000001B0F0000-0x000000001B170000-memory.dmp
    Filesize

    512KB

  • memory/2952-11-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
    Filesize

    9.9MB

  • memory/2952-12-0x000000001B0F0000-0x000000001B170000-memory.dmp
    Filesize

    512KB