Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 14:41

General

  • Target

    c9e28b7463a51e94366558b4e4252e96a42d92a8798f8cbf69b4f11a1b72a6d0.exe

  • Size

    1.2MB

  • MD5

    1e1f743c9d9a9d5496581c66c1c4809f

  • SHA1

    4424d0964e994c29bf0df195275b0dcd8044a265

  • SHA256

    c9e28b7463a51e94366558b4e4252e96a42d92a8798f8cbf69b4f11a1b72a6d0

  • SHA512

    9f3021a812d28fce994b24c2ed4700b895b6a86b4480f93831423d737e95ba473fb3427fff303dc16c23ebae4029bd7810bbbef79a941f4548074517c8bcf2fc

  • SSDEEP

    24576:tgayxRTdHecknPKQ5w1UxudAs2OoCK15r78W61SgFT2sBGa2:n/nxQK15S3FT2sUa2

Malware Config

Extracted

Family

xworm

Version

5.0

C2

79.110.49.133:5700

Mutex

Bg9JRZDpyEfXxrAy

Attributes
  • install_file

    USB.exe

aes.plain

Signatures

  • Detect Xworm Payload 1 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c9e28b7463a51e94366558b4e4252e96a42d92a8798f8cbf69b4f11a1b72a6d0.exe
    "C:\Users\Admin\AppData\Local\Temp\c9e28b7463a51e94366558b4e4252e96a42d92a8798f8cbf69b4f11a1b72a6d0.exe"
    1⤵
    • UAC bypass
    • Windows security bypass
    • Checks computer location settings
    • Windows security modification
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:4896
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\c9e28b7463a51e94366558b4e4252e96a42d92a8798f8cbf69b4f11a1b72a6d0.exe" -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1548
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
      2⤵
        PID:3220
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
        2⤵
          PID:4588
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3804,i,15140928051103392835,1612840580898364401,262144 --variations-seed-version --mojo-platform-channel-handle=4120 /prefetch:8
        1⤵
          PID:2780

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Command and Scripting Interpreter

        1
        T1059

        PowerShell

        1
        T1059.001

        Privilege Escalation

        Abuse Elevation Control Mechanism

        1
        T1548

        Bypass User Account Control

        1
        T1548.002

        Defense Evasion

        Abuse Elevation Control Mechanism

        1
        T1548

        Bypass User Account Control

        1
        T1548.002

        Impair Defenses

        3
        T1562

        Disable or Modify Tools

        3
        T1562.001

        Modify Registry

        4
        T1112

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        3
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_s0xxngdp.sdw.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • memory/1548-17-0x00007FFCAD6B0000-0x00007FFCAE171000-memory.dmp
          Filesize

          10.8MB

        • memory/1548-6-0x00007FFCAD6B0000-0x00007FFCAE171000-memory.dmp
          Filesize

          10.8MB

        • memory/1548-12-0x000001AC2F370000-0x000001AC2F392000-memory.dmp
          Filesize

          136KB

        • memory/1548-18-0x00007FFCAD6B0000-0x00007FFCAE171000-memory.dmp
          Filesize

          10.8MB

        • memory/1548-22-0x00007FFCAD6B0000-0x00007FFCAE171000-memory.dmp
          Filesize

          10.8MB

        • memory/3220-5-0x0000000000400000-0x000000000040E000-memory.dmp
          Filesize

          56KB

        • memory/4896-2-0x00007FFCAD6B0000-0x00007FFCAE171000-memory.dmp
          Filesize

          10.8MB

        • memory/4896-3-0x00007FFCAD6B0000-0x00007FFCAE171000-memory.dmp
          Filesize

          10.8MB

        • memory/4896-4-0x00000277E2C50000-0x00000277E2CB0000-memory.dmp
          Filesize

          384KB

        • memory/4896-0-0x00000277E2A00000-0x00000277E2A0E000-memory.dmp
          Filesize

          56KB

        • memory/4896-1-0x00007FFCAD6B3000-0x00007FFCAD6B5000-memory.dmp
          Filesize

          8KB

        • memory/4896-19-0x00007FFCAD6B0000-0x00007FFCAE171000-memory.dmp
          Filesize

          10.8MB