Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 07:58

General

  • Target

    171429109375b3b920cee552fad739e9c4a7f13922ed9d66bf32a3993fab5b757bcc601074656.exe

  • Size

    33KB

  • MD5

    d80a57c22c976dd67cb96f64e009e923

  • SHA1

    ceb8be5527547cfeb3f20b273017f05d81bd0624

  • SHA256

    ba85829ab0137d7f35c619f1d716de735d57a2ab9a4e6dd83950f96af1407a6b

  • SHA512

    775391678ed7bffdcb763939ab2c899375cbaba6cfc1ebe77546b681db5606eafe25ffbd9e522ef1ec4b88c73008cfc7cab8831a669f833574743661e5cec406

  • SSDEEP

    768:74fK1pDGkptwyZScCBSUapNgqlGU/kZl+BcgxCQZlTF59CuO9hFSURC:zDGkptwyZScCkU4rAUsZcB5xCuF59Cud

Score
10/10

Malware Config

Extracted

Family

xworm

Version

3.1

C2

nmds.duckdns.org:8895

Mutex

O3B5rRVaa3oX74CD

Attributes
  • install_file

    USB.exe

aes.plain

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\171429109375b3b920cee552fad739e9c4a7f13922ed9d66bf32a3993fab5b757bcc601074656.exe
    "C:\Users\Admin\AppData\Local\Temp\171429109375b3b920cee552fad739e9c4a7f13922ed9d66bf32a3993fab5b757bcc601074656.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:4376

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4376-0-0x0000000000270000-0x000000000027E000-memory.dmp
    Filesize

    56KB

  • memory/4376-1-0x00007FFFBA0C0000-0x00007FFFBAB81000-memory.dmp
    Filesize

    10.8MB

  • memory/4376-2-0x000000001AFD0000-0x000000001AFE0000-memory.dmp
    Filesize

    64KB

  • memory/4376-3-0x00007FFFBA0C0000-0x00007FFFBAB81000-memory.dmp
    Filesize

    10.8MB

  • memory/4376-4-0x000000001AFD0000-0x000000001AFE0000-memory.dmp
    Filesize

    64KB