Analysis

  • max time kernel
    134s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 14:44

General

  • Target

    b542502918e537abff66105f9432f29e6d8ba7d4169b7d2894dd9ed3261e0141.exe

  • Size

    1.1MB

  • MD5

    78bd2bd5c0e94fa766e367a168bb4533

  • SHA1

    d7ea5bca4e50e39c6dca8c7b6831d7600c3ce2bb

  • SHA256

    b542502918e537abff66105f9432f29e6d8ba7d4169b7d2894dd9ed3261e0141

  • SHA512

    1a656e55ad828cc27956446a2d5e4d74b01d56d373aec3bb64c86d5239f4bebb225dc04af1bfebc8d7738c70578cc860e395992faddfbf69a9811c3871a8fe5b

  • SSDEEP

    24576:x8BmfWBiORmU0z9TY4VE6tH/R5Hn8AFFsY7bP78:uUjH/zfLsqP78

Malware Config

Extracted

Family

xworm

Version

5.0

C2

79.110.49.133:5700

Mutex

Bg9JRZDpyEfXxrAy

Attributes
  • install_file

    USB.exe

aes.plain

Signatures

  • Detect Xworm Payload 1 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b542502918e537abff66105f9432f29e6d8ba7d4169b7d2894dd9ed3261e0141.exe
    "C:\Users\Admin\AppData\Local\Temp\b542502918e537abff66105f9432f29e6d8ba7d4169b7d2894dd9ed3261e0141.exe"
    1⤵
    • UAC bypass
    • Windows security bypass
    • Checks computer location settings
    • Windows security modification
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1432
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\b542502918e537abff66105f9432f29e6d8ba7d4169b7d2894dd9ed3261e0141.exe" -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3768
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4252
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
      2⤵
        PID:2392
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3980,i,13281073920029625837,8253721632651544158,262144 --variations-seed-version --mojo-platform-channel-handle=3628 /prefetch:8
      1⤵
        PID:3384

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wezqmzff.2n1.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • memory/1432-1-0x00000272D28D0000-0x00000272D28DC000-memory.dmp
        Filesize

        48KB

      • memory/1432-2-0x00007FFE86A90000-0x00007FFE87551000-memory.dmp
        Filesize

        10.8MB

      • memory/1432-3-0x00007FFE86A90000-0x00007FFE87551000-memory.dmp
        Filesize

        10.8MB

      • memory/1432-4-0x00000272D2930000-0x00000272D2990000-memory.dmp
        Filesize

        384KB

      • memory/1432-20-0x00007FFE86A90000-0x00007FFE87551000-memory.dmp
        Filesize

        10.8MB

      • memory/1432-0-0x00007FFE86A93000-0x00007FFE86A95000-memory.dmp
        Filesize

        8KB

      • memory/3768-13-0x0000015D91FB0000-0x0000015D91FD2000-memory.dmp
        Filesize

        136KB

      • memory/4252-7-0x0000000005650000-0x00000000056EC000-memory.dmp
        Filesize

        624KB

      • memory/4252-6-0x000000007511E000-0x000000007511F000-memory.dmp
        Filesize

        4KB

      • memory/4252-5-0x0000000000400000-0x000000000040E000-memory.dmp
        Filesize

        56KB

      • memory/4252-21-0x0000000005D60000-0x0000000005DC6000-memory.dmp
        Filesize

        408KB

      • memory/4252-22-0x000000007511E000-0x000000007511F000-memory.dmp
        Filesize

        4KB

      • memory/4252-23-0x0000000006870000-0x0000000006902000-memory.dmp
        Filesize

        584KB

      • memory/4252-24-0x0000000006EC0000-0x0000000007464000-memory.dmp
        Filesize

        5.6MB