Analysis

  • max time kernel
    121s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 17:09

General

  • Target

    e01f8eba926374edca52502c8fb760cc1ac5fb70bd94c57123b05060fef13577.exe

  • Size

    1.1MB

  • MD5

    5394d35793386641283a5bb8eae359c2

  • SHA1

    78a477bc165707e1f3d6b2ce2b70aa73ffbafa23

  • SHA256

    e01f8eba926374edca52502c8fb760cc1ac5fb70bd94c57123b05060fef13577

  • SHA512

    28dda180125dd48cfac34d37e5601a5fe47ac38f2d677fd15388602fb0526f402dbf5052327b9f2700d9ecf18e95003519accfd471abae6d780edf8188bb7764

  • SSDEEP

    24576:dkNGq8rz/q6tsP05X+ef1XeMiQA+NLVtk2Otk:YGpz5X+e9TNE2O+

Malware Config

Extracted

Family

xworm

Version

5.0

C2

79.110.49.133:5700

Mutex

Bg9JRZDpyEfXxrAy

Attributes
  • install_file

    USB.exe

aes.plain

Signatures

  • Detect Xworm Payload 5 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e01f8eba926374edca52502c8fb760cc1ac5fb70bd94c57123b05060fef13577.exe
    "C:\Users\Admin\AppData\Local\Temp\e01f8eba926374edca52502c8fb760cc1ac5fb70bd94c57123b05060fef13577.exe"
    1⤵
    • UAC bypass
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2216
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e01f8eba926374edca52502c8fb760cc1ac5fb70bd94c57123b05060fef13577.exe" -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2804
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2664
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 2216 -s 728
      2⤵
        PID:2696

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Privilege Escalation

    Abuse Elevation Control Mechanism

    1
    T1548

    Bypass User Account Control

    1
    T1548.002

    Defense Evasion

    Abuse Elevation Control Mechanism

    1
    T1548

    Bypass User Account Control

    1
    T1548.002

    Impair Defenses

    1
    T1562

    Disable or Modify Tools

    1
    T1562.001

    Modify Registry

    2
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2216-0-0x000007FEF5C13000-0x000007FEF5C14000-memory.dmp
      Filesize

      4KB

    • memory/2216-1-0x0000000000130000-0x000000000013C000-memory.dmp
      Filesize

      48KB

    • memory/2216-2-0x000007FEF5C10000-0x000007FEF65FC000-memory.dmp
      Filesize

      9.9MB

    • memory/2216-3-0x000007FEF5C10000-0x000007FEF65FC000-memory.dmp
      Filesize

      9.9MB

    • memory/2216-4-0x000007FEF5C10000-0x000007FEF65FC000-memory.dmp
      Filesize

      9.9MB

    • memory/2216-5-0x000007FEF5C10000-0x000007FEF65FC000-memory.dmp
      Filesize

      9.9MB

    • memory/2216-6-0x0000000001DB0000-0x0000000001E12000-memory.dmp
      Filesize

      392KB

    • memory/2216-32-0x000007FEF5C10000-0x000007FEF65FC000-memory.dmp
      Filesize

      9.9MB

    • memory/2216-31-0x000007FEF5C13000-0x000007FEF5C14000-memory.dmp
      Filesize

      4KB

    • memory/2664-23-0x0000000000400000-0x000000000040E000-memory.dmp
      Filesize

      56KB

    • memory/2664-17-0x0000000000400000-0x000000000040E000-memory.dmp
      Filesize

      56KB

    • memory/2664-12-0x0000000000400000-0x000000000040E000-memory.dmp
      Filesize

      56KB

    • memory/2664-14-0x0000000000400000-0x000000000040E000-memory.dmp
      Filesize

      56KB

    • memory/2664-21-0x0000000000400000-0x000000000040E000-memory.dmp
      Filesize

      56KB

    • memory/2664-19-0x0000000000400000-0x000000000040E000-memory.dmp
      Filesize

      56KB

    • memory/2664-18-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2664-16-0x0000000000400000-0x000000000040E000-memory.dmp
      Filesize

      56KB

    • memory/2804-25-0x0000000001FC0000-0x0000000001FC8000-memory.dmp
      Filesize

      32KB

    • memory/2804-26-0x000007FEEE090000-0x000007FEEEA2D000-memory.dmp
      Filesize

      9.6MB

    • memory/2804-27-0x000007FEEE090000-0x000007FEEEA2D000-memory.dmp
      Filesize

      9.6MB

    • memory/2804-28-0x000007FEEE090000-0x000007FEEEA2D000-memory.dmp
      Filesize

      9.6MB

    • memory/2804-29-0x000007FEEE090000-0x000007FEEEA2D000-memory.dmp
      Filesize

      9.6MB

    • memory/2804-30-0x000007FEEE090000-0x000007FEEEA2D000-memory.dmp
      Filesize

      9.6MB

    • memory/2804-24-0x000000001B6C0000-0x000000001B9A2000-memory.dmp
      Filesize

      2.9MB

    • memory/2804-11-0x000007FEEE34E000-0x000007FEEE34F000-memory.dmp
      Filesize

      4KB