Analysis

  • max time kernel
    121s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22/05/2024, 02:10

General

  • Target

    b542502918e537abff66105f9432f29e6d8ba7d4169b7d2894dd9ed3261e0141.exe

  • Size

    1.1MB

  • MD5

    78bd2bd5c0e94fa766e367a168bb4533

  • SHA1

    d7ea5bca4e50e39c6dca8c7b6831d7600c3ce2bb

  • SHA256

    b542502918e537abff66105f9432f29e6d8ba7d4169b7d2894dd9ed3261e0141

  • SHA512

    1a656e55ad828cc27956446a2d5e4d74b01d56d373aec3bb64c86d5239f4bebb225dc04af1bfebc8d7738c70578cc860e395992faddfbf69a9811c3871a8fe5b

  • SSDEEP

    24576:x8BmfWBiORmU0z9TY4VE6tH/R5Hn8AFFsY7bP78:uUjH/zfLsqP78

Malware Config

Extracted

Family

xworm

Version

5.0

C2

79.110.49.133:5700

Mutex

Bg9JRZDpyEfXxrAy

Attributes
  • install_file

    USB.exe

aes.plain

Signatures

  • Detect Xworm Payload 5 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Detects Windows executables referencing non-Windows User-Agents 5 IoCs
  • Detects executables packed with or use KoiVM 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b542502918e537abff66105f9432f29e6d8ba7d4169b7d2894dd9ed3261e0141.exe
    "C:\Users\Admin\AppData\Local\Temp\b542502918e537abff66105f9432f29e6d8ba7d4169b7d2894dd9ed3261e0141.exe"
    1⤵
    • UAC bypass
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1700
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\b542502918e537abff66105f9432f29e6d8ba7d4169b7d2894dd9ed3261e0141.exe" -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3024
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2632
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 1700 -s 668
      2⤵
        PID:2860

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1700-0-0x000007FEF5D53000-0x000007FEF5D54000-memory.dmp

      Filesize

      4KB

    • memory/1700-1-0x0000000000130000-0x000000000013C000-memory.dmp

      Filesize

      48KB

    • memory/1700-2-0x000007FEF5D50000-0x000007FEF673C000-memory.dmp

      Filesize

      9.9MB

    • memory/1700-3-0x000007FEF5D50000-0x000007FEF673C000-memory.dmp

      Filesize

      9.9MB

    • memory/1700-4-0x000007FEF5D50000-0x000007FEF673C000-memory.dmp

      Filesize

      9.9MB

    • memory/1700-5-0x000007FEF5D50000-0x000007FEF673C000-memory.dmp

      Filesize

      9.9MB

    • memory/1700-6-0x0000000001F30000-0x0000000001F90000-memory.dmp

      Filesize

      384KB

    • memory/1700-34-0x000007FEF5D50000-0x000007FEF673C000-memory.dmp

      Filesize

      9.9MB

    • memory/1700-33-0x000007FEF5D53000-0x000007FEF5D54000-memory.dmp

      Filesize

      4KB

    • memory/2632-20-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB

    • memory/2632-13-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB

    • memory/2632-22-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB

    • memory/2632-24-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB

    • memory/2632-19-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2632-17-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB

    • memory/2632-15-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB

    • memory/2632-11-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB

    • memory/3024-26-0x000000001B6B0000-0x000000001B992000-memory.dmp

      Filesize

      2.9MB

    • memory/3024-28-0x000007FEEE250000-0x000007FEEEBED000-memory.dmp

      Filesize

      9.6MB

    • memory/3024-29-0x000007FEEE250000-0x000007FEEEBED000-memory.dmp

      Filesize

      9.6MB

    • memory/3024-30-0x000007FEEE250000-0x000007FEEEBED000-memory.dmp

      Filesize

      9.6MB

    • memory/3024-31-0x000007FEEE250000-0x000007FEEEBED000-memory.dmp

      Filesize

      9.6MB

    • memory/3024-32-0x000007FEEE250000-0x000007FEEEBED000-memory.dmp

      Filesize

      9.6MB

    • memory/3024-27-0x0000000001F80000-0x0000000001F88000-memory.dmp

      Filesize

      32KB

    • memory/3024-25-0x000007FEEE50E000-0x000007FEEE50F000-memory.dmp

      Filesize

      4KB