Analysis

  • max time kernel
    147s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 03:00

General

  • Target

    shexwormonmymemztilliminoxide.exe

  • Size

    41KB

  • MD5

    14f963e28858c6c3f653048a83621c89

  • SHA1

    8c3a1d7d823e19558d80f35b0ee7d88f868ab5c6

  • SHA256

    355b67101ba439f05337234d028ecba6641db094c6251aee15369f767c12dc3b

  • SHA512

    2b6cc20e3b24752120ed007d8f07ba44c38bb964ab76b9dcb9d4f745db82450653dd6b5608812ba1bc325dc9e649ae1fb3600e6ad61565e7046ea4ed199a4bb2

  • SSDEEP

    768:xTFHrDMcksBqaEAOrHA7tF5PM96maOwh23EihHJ:XwcGvAwAxFS96maOwwlx

Malware Config

Extracted

Family

xworm

Version

5.0

C2

127.0.0.1:38630

147.185.221.19:38630

bay-currencies.gl.at.ply.gg:38630

and-organized.gl.at.ply.gg:38630

community-excess.gl.at.ply.gg:38630

Mutex

TelZ6nrHgxVFZl6W

Attributes
  • Install_directory

    %AppData%

  • install_file

    runbroker.exe

aes.plain

Signatures

  • Detect Xworm Payload 3 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\shexwormonmymemztilliminoxide.exe
    "C:\Users\Admin\AppData\Local\Temp\shexwormonmymemztilliminoxide.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "runbroker" /tr "C:\Users\Admin\AppData\Roaming\runbroker.exe"
      2⤵
      • Creates scheduled task(s)
      PID:2528
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {17360BAC-3811-4DD3-B62D-391EA41DB2BB} S-1-5-21-330940541-141609230-1670313778-1000:KXIPPCKF\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2388
    • C:\Users\Admin\AppData\Roaming\runbroker.exe
      C:\Users\Admin\AppData\Roaming\runbroker.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2444
    • C:\Users\Admin\AppData\Roaming\runbroker.exe
      C:\Users\Admin\AppData\Roaming\runbroker.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:940
    • C:\Users\Admin\AppData\Roaming\runbroker.exe
      C:\Users\Admin\AppData\Roaming\runbroker.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2692

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\runbroker.exe
    Filesize

    41KB

    MD5

    14f963e28858c6c3f653048a83621c89

    SHA1

    8c3a1d7d823e19558d80f35b0ee7d88f868ab5c6

    SHA256

    355b67101ba439f05337234d028ecba6641db094c6251aee15369f767c12dc3b

    SHA512

    2b6cc20e3b24752120ed007d8f07ba44c38bb964ab76b9dcb9d4f745db82450653dd6b5608812ba1bc325dc9e649ae1fb3600e6ad61565e7046ea4ed199a4bb2

  • memory/1708-0-0x0000000000A40000-0x0000000000A50000-memory.dmp
    Filesize

    64KB

  • memory/1708-1-0x000007FEF4E40000-0x000007FEF582C000-memory.dmp
    Filesize

    9.9MB

  • memory/1708-2-0x000000001B3D0000-0x000000001B450000-memory.dmp
    Filesize

    512KB

  • memory/1708-7-0x000007FEF4E40000-0x000007FEF582C000-memory.dmp
    Filesize

    9.9MB

  • memory/2444-11-0x00000000013C0000-0x00000000013D0000-memory.dmp
    Filesize

    64KB