Analysis

  • max time kernel
    140s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 02:29

General

  • Target

    e01f8eba926374edca52502c8fb760cc1ac5fb70bd94c57123b05060fef13577.exe

  • Size

    1.1MB

  • MD5

    5394d35793386641283a5bb8eae359c2

  • SHA1

    78a477bc165707e1f3d6b2ce2b70aa73ffbafa23

  • SHA256

    e01f8eba926374edca52502c8fb760cc1ac5fb70bd94c57123b05060fef13577

  • SHA512

    28dda180125dd48cfac34d37e5601a5fe47ac38f2d677fd15388602fb0526f402dbf5052327b9f2700d9ecf18e95003519accfd471abae6d780edf8188bb7764

  • SSDEEP

    24576:dkNGq8rz/q6tsP05X+ef1XeMiQA+NLVtk2Otk:YGpz5X+e9TNE2O+

Malware Config

Extracted

Family

xworm

Version

5.0

C2

79.110.49.133:5700

Mutex

Bg9JRZDpyEfXxrAy

Attributes
  • install_file

    USB.exe

aes.plain

Signatures

  • Detect Xworm Payload 1 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Detects Windows executables referencing non-Windows User-Agents 1 IoCs
  • Detects executables packed with or use KoiVM 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e01f8eba926374edca52502c8fb760cc1ac5fb70bd94c57123b05060fef13577.exe
    "C:\Users\Admin\AppData\Local\Temp\e01f8eba926374edca52502c8fb760cc1ac5fb70bd94c57123b05060fef13577.exe"
    1⤵
    • UAC bypass
    • Windows security bypass
    • Checks computer location settings
    • Windows security modification
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:4500
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e01f8eba926374edca52502c8fb760cc1ac5fb70bd94c57123b05060fef13577.exe" -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3388
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4604
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
      2⤵
        PID:2180

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Privilege Escalation

    Abuse Elevation Control Mechanism

    1
    T1548

    Bypass User Account Control

    1
    T1548.002

    Defense Evasion

    Abuse Elevation Control Mechanism

    1
    T1548

    Bypass User Account Control

    1
    T1548.002

    Impair Defenses

    3
    T1562

    Disable or Modify Tools

    3
    T1562.001

    Modify Registry

    4
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gt5npa5t.1km.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/3388-23-0x00007FF8B17D0000-0x00007FF8B2291000-memory.dmp
      Filesize

      10.8MB

    • memory/3388-6-0x00007FF8B17D0000-0x00007FF8B2291000-memory.dmp
      Filesize

      10.8MB

    • memory/3388-8-0x0000020D403C0000-0x0000020D403D0000-memory.dmp
      Filesize

      64KB

    • memory/3388-9-0x0000020D403C0000-0x0000020D403D0000-memory.dmp
      Filesize

      64KB

    • memory/3388-19-0x0000020D40360000-0x0000020D40382000-memory.dmp
      Filesize

      136KB

    • memory/4500-1-0x0000012E84F80000-0x0000012E84F8C000-memory.dmp
      Filesize

      48KB

    • memory/4500-2-0x00007FF8B17D0000-0x00007FF8B2291000-memory.dmp
      Filesize

      10.8MB

    • memory/4500-3-0x00007FF8B17D0000-0x00007FF8B2291000-memory.dmp
      Filesize

      10.8MB

    • memory/4500-4-0x0000012E85060000-0x0000012E850C2000-memory.dmp
      Filesize

      392KB

    • memory/4500-24-0x00007FF8B17D0000-0x00007FF8B2291000-memory.dmp
      Filesize

      10.8MB

    • memory/4500-0-0x00007FF8B17D3000-0x00007FF8B17D5000-memory.dmp
      Filesize

      8KB

    • memory/4604-7-0x0000000074B3E000-0x0000000074B3F000-memory.dmp
      Filesize

      4KB

    • memory/4604-20-0x00000000052F0000-0x000000000538C000-memory.dmp
      Filesize

      624KB

    • memory/4604-5-0x0000000000400000-0x000000000040E000-memory.dmp
      Filesize

      56KB

    • memory/4604-25-0x00000000059F0000-0x0000000005A56000-memory.dmp
      Filesize

      408KB

    • memory/4604-26-0x0000000074B3E000-0x0000000074B3F000-memory.dmp
      Filesize

      4KB

    • memory/4604-27-0x00000000063B0000-0x0000000006442000-memory.dmp
      Filesize

      584KB

    • memory/4604-28-0x0000000006A00000-0x0000000006FA4000-memory.dmp
      Filesize

      5.6MB