Analysis

  • max time kernel
    120s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 06:21

General

  • Target

    SecuriteInfo.com.Win64.PWSX-gen.10080.20186.exe

  • Size

    1.4MB

  • MD5

    e84bb6efc8e0ebec1826b770cfb59bd9

  • SHA1

    5fe35e0b634a95fcff997882839004a225a29bf1

  • SHA256

    2d1c1347b0e889a6f74fed1878738e0026ea2fe10c8082d9ba5fcdb0e8ed939b

  • SHA512

    562cef1a697cdb516d09341b58d790984284b6617ba5a24040b1a36ae3cd448b8857a7e5dcd1f541d5e18888fe7b525894077fce08463d5a7dfe2b00eb0de810

  • SSDEEP

    24576:uOnCbIk+tdLb0Tj3ndie/UV7EMhD6ZnlyBI0DJewitKUiVh8t6S9U8XxT9Q+FTtT:prUlH0UcBS9UutT

Malware Config

Extracted

Family

xworm

Version

5.0

C2

79.110.49.133:5700

Mutex

Bg9JRZDpyEfXxrAy

Attributes
  • install_file

    USB.exe

aes.plain

Signatures

  • Detect Xworm Payload 5 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win64.PWSX-gen.10080.20186.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win64.PWSX-gen.10080.20186.exe"
    1⤵
    • UAC bypass
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1956
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win64.PWSX-gen.10080.20186.exe" -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2972
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
      2⤵
        PID:2028
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2612
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
        2⤵
          PID:2740

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1956-0-0x000007FEF5823000-0x000007FEF5824000-memory.dmp
        Filesize

        4KB

      • memory/1956-1-0x0000000000440000-0x0000000000454000-memory.dmp
        Filesize

        80KB

      • memory/1956-2-0x000007FEF5820000-0x000007FEF620C000-memory.dmp
        Filesize

        9.9MB

      • memory/1956-3-0x000007FEF5820000-0x000007FEF620C000-memory.dmp
        Filesize

        9.9MB

      • memory/1956-4-0x0000000002130000-0x0000000002192000-memory.dmp
        Filesize

        392KB

      • memory/1956-28-0x000007FEF5820000-0x000007FEF620C000-memory.dmp
        Filesize

        9.9MB

      • memory/2028-10-0x0000000000400000-0x000000000040E000-memory.dmp
        Filesize

        56KB

      • memory/2028-14-0x0000000000400000-0x000000000040E000-memory.dmp
        Filesize

        56KB

      • memory/2028-13-0x0000000000400000-0x000000000040E000-memory.dmp
        Filesize

        56KB

      • memory/2028-12-0x0000000000400000-0x000000000040E000-memory.dmp
        Filesize

        56KB

      • memory/2612-33-0x0000000000400000-0x000000000040E000-memory.dmp
        Filesize

        56KB

      • memory/2612-31-0x0000000000400000-0x000000000040E000-memory.dmp
        Filesize

        56KB

      • memory/2612-26-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2612-27-0x0000000000400000-0x000000000040E000-memory.dmp
        Filesize

        56KB

      • memory/2972-15-0x000000001B5D0000-0x000000001B8B2000-memory.dmp
        Filesize

        2.9MB

      • memory/2972-20-0x000007FEEDE90000-0x000007FEEE82D000-memory.dmp
        Filesize

        9.6MB

      • memory/2972-29-0x000007FEEDE90000-0x000007FEEE82D000-memory.dmp
        Filesize

        9.6MB

      • memory/2972-17-0x0000000002860000-0x0000000002868000-memory.dmp
        Filesize

        32KB

      • memory/2972-19-0x000007FEEDE90000-0x000007FEEE82D000-memory.dmp
        Filesize

        9.6MB

      • memory/2972-18-0x000007FEEDE90000-0x000007FEEE82D000-memory.dmp
        Filesize

        9.6MB

      • memory/2972-16-0x000007FEEDE90000-0x000007FEEE82D000-memory.dmp
        Filesize

        9.6MB

      • memory/2972-9-0x000007FEEE14E000-0x000007FEEE14F000-memory.dmp
        Filesize

        4KB

      • memory/2972-34-0x000007FEEDE90000-0x000007FEEE82D000-memory.dmp
        Filesize

        9.6MB