Analysis

  • max time kernel
    121s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 17:16

General

  • Target

    d3cb334461ab9872b165ee1a3b316deb41b457ca227b491036f9ee49274996ae.exe

  • Size

    1.0MB

  • MD5

    a17247378506d83bb0d37b5c1a0f654d

  • SHA1

    5a5e0a251935ab8d9a33dee4ae96e094f18e9c0d

  • SHA256

    d3cb334461ab9872b165ee1a3b316deb41b457ca227b491036f9ee49274996ae

  • SHA512

    21977587adee27694299d8ded2cb6e4945ef0b768186bcd6c67ebc749b9255bdf34e786c4dd4369029c4692ca085e029ed7d62439acc4b5c501fd372b2f9c275

  • SSDEEP

    24576:42kQjNXFD9wX+3zH6s5K4Z3L+M8ucAv23vUPqPmP:XOOmM3L+Ruc9CP

Malware Config

Extracted

Family

xworm

Version

5.0

C2

79.110.49.133:5700

Mutex

Bg9JRZDpyEfXxrAy

Attributes
  • install_file

    USB.exe

aes.plain

Signatures

  • Detect Xworm Payload 5 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d3cb334461ab9872b165ee1a3b316deb41b457ca227b491036f9ee49274996ae.exe
    "C:\Users\Admin\AppData\Local\Temp\d3cb334461ab9872b165ee1a3b316deb41b457ca227b491036f9ee49274996ae.exe"
    1⤵
    • UAC bypass
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2240
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\d3cb334461ab9872b165ee1a3b316deb41b457ca227b491036f9ee49274996ae.exe" -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1988
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1612
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 2240 -s 604
      2⤵
        PID:1972

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Privilege Escalation

    Abuse Elevation Control Mechanism

    1
    T1548

    Bypass User Account Control

    1
    T1548.002

    Defense Evasion

    Abuse Elevation Control Mechanism

    1
    T1548

    Bypass User Account Control

    1
    T1548.002

    Impair Defenses

    1
    T1562

    Disable or Modify Tools

    1
    T1562.001

    Modify Registry

    2
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1612-7-0x0000000000400000-0x000000000040E000-memory.dmp
      Filesize

      56KB

    • memory/1612-9-0x0000000000400000-0x000000000040E000-memory.dmp
      Filesize

      56KB

    • memory/1612-16-0x0000000000400000-0x000000000040E000-memory.dmp
      Filesize

      56KB

    • memory/1612-14-0x0000000000400000-0x000000000040E000-memory.dmp
      Filesize

      56KB

    • memory/1612-12-0x0000000000400000-0x000000000040E000-memory.dmp
      Filesize

      56KB

    • memory/1612-18-0x0000000000400000-0x000000000040E000-memory.dmp
      Filesize

      56KB

    • memory/1612-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/1612-11-0x0000000000400000-0x000000000040E000-memory.dmp
      Filesize

      56KB

    • memory/1988-24-0x0000000002010000-0x0000000002018000-memory.dmp
      Filesize

      32KB

    • memory/1988-23-0x000000001B2B0000-0x000000001B592000-memory.dmp
      Filesize

      2.9MB

    • memory/2240-5-0x000007FEF64E0000-0x000007FEF6ECC000-memory.dmp
      Filesize

      9.9MB

    • memory/2240-26-0x000007FEF64E0000-0x000007FEF6ECC000-memory.dmp
      Filesize

      9.9MB

    • memory/2240-0-0x000007FEF64E3000-0x000007FEF64E4000-memory.dmp
      Filesize

      4KB

    • memory/2240-2-0x000007FEF64E0000-0x000007FEF6ECC000-memory.dmp
      Filesize

      9.9MB

    • memory/2240-6-0x000000001A670000-0x000000001A6D0000-memory.dmp
      Filesize

      384KB

    • memory/2240-1-0x00000000004B0000-0x00000000004BA000-memory.dmp
      Filesize

      40KB

    • memory/2240-4-0x000007FEF64E0000-0x000007FEF6ECC000-memory.dmp
      Filesize

      9.9MB

    • memory/2240-25-0x000007FEF64E3000-0x000007FEF64E4000-memory.dmp
      Filesize

      4KB

    • memory/2240-3-0x000007FEF64E0000-0x000007FEF6ECC000-memory.dmp
      Filesize

      9.9MB