Analysis

  • max time kernel
    90s
  • max time network
    143s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    21-05-2024 03:57

General

  • Target

    d3cb334461ab9872b165ee1a3b316deb41b457ca227b491036f9ee49274996ae.exe

  • Size

    1.0MB

  • MD5

    a17247378506d83bb0d37b5c1a0f654d

  • SHA1

    5a5e0a251935ab8d9a33dee4ae96e094f18e9c0d

  • SHA256

    d3cb334461ab9872b165ee1a3b316deb41b457ca227b491036f9ee49274996ae

  • SHA512

    21977587adee27694299d8ded2cb6e4945ef0b768186bcd6c67ebc749b9255bdf34e786c4dd4369029c4692ca085e029ed7d62439acc4b5c501fd372b2f9c275

  • SSDEEP

    24576:42kQjNXFD9wX+3zH6s5K4Z3L+M8ucAv23vUPqPmP:XOOmM3L+Ruc9CP

Malware Config

Extracted

Family

xworm

Version

5.0

C2

79.110.49.133:5700

Mutex

Bg9JRZDpyEfXxrAy

Attributes
  • install_file

    USB.exe

aes.plain

Signatures

  • Detect Xworm Payload 1 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Windows security modification 2 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d3cb334461ab9872b165ee1a3b316deb41b457ca227b491036f9ee49274996ae.exe
    "C:\Users\Admin\AppData\Local\Temp\d3cb334461ab9872b165ee1a3b316deb41b457ca227b491036f9ee49274996ae.exe"
    1⤵
    • UAC bypass
    • Windows security bypass
    • Windows security modification
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:3316
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\d3cb334461ab9872b165ee1a3b316deb41b457ca227b491036f9ee49274996ae.exe" -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3256
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3468
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
      2⤵
        PID:3804

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Privilege Escalation

    Abuse Elevation Control Mechanism

    1
    T1548

    Bypass User Account Control

    1
    T1548.002

    Defense Evasion

    Abuse Elevation Control Mechanism

    1
    T1548

    Bypass User Account Control

    1
    T1548.002

    Impair Defenses

    3
    T1562

    Disable or Modify Tools

    3
    T1562.001

    Modify Registry

    4
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jdnlrds3.u1x.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/3256-18-0x00007FFB24C90000-0x00007FFB25752000-memory.dmp
      Filesize

      10.8MB

    • memory/3256-15-0x00000200A3930000-0x00000200A3952000-memory.dmp
      Filesize

      136KB

    • memory/3256-17-0x00007FFB24C90000-0x00007FFB25752000-memory.dmp
      Filesize

      10.8MB

    • memory/3256-23-0x00007FFB24C90000-0x00007FFB25752000-memory.dmp
      Filesize

      10.8MB

    • memory/3256-14-0x00007FFB24C90000-0x00007FFB25752000-memory.dmp
      Filesize

      10.8MB

    • memory/3316-1-0x00000221641B0000-0x00000221641BA000-memory.dmp
      Filesize

      40KB

    • memory/3316-2-0x00007FFB24C90000-0x00007FFB25752000-memory.dmp
      Filesize

      10.8MB

    • memory/3316-3-0x00007FFB24C90000-0x00007FFB25752000-memory.dmp
      Filesize

      10.8MB

    • memory/3316-4-0x000002217CC10000-0x000002217CC70000-memory.dmp
      Filesize

      384KB

    • memory/3316-0-0x00007FFB24C93000-0x00007FFB24C95000-memory.dmp
      Filesize

      8KB

    • memory/3316-20-0x00007FFB24C90000-0x00007FFB25752000-memory.dmp
      Filesize

      10.8MB

    • memory/3468-5-0x0000000000400000-0x000000000040E000-memory.dmp
      Filesize

      56KB

    • memory/3468-27-0x0000000074DAE000-0x0000000074DAF000-memory.dmp
      Filesize

      4KB

    • memory/3468-19-0x0000000074DAE000-0x0000000074DAF000-memory.dmp
      Filesize

      4KB

    • memory/3468-24-0x0000000005B70000-0x0000000005BD6000-memory.dmp
      Filesize

      408KB

    • memory/3468-25-0x0000000006560000-0x00000000065F2000-memory.dmp
      Filesize

      584KB

    • memory/3468-26-0x0000000006BB0000-0x0000000007156000-memory.dmp
      Filesize

      5.6MB

    • memory/3468-16-0x0000000005460000-0x00000000054FC000-memory.dmp
      Filesize

      624KB