Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 16:01

General

  • Target

    69b4f3e7db53a18e1352367ecbf25dba0b86e96af655e6127db1b1205a181f63.exe

  • Size

    40KB

  • MD5

    e5cb8c66cab6a972529a85480b9881bc

  • SHA1

    58eb0e24f0eb4865838d307df886d2b40bfb77cd

  • SHA256

    69b4f3e7db53a18e1352367ecbf25dba0b86e96af655e6127db1b1205a181f63

  • SHA512

    6c049e084e00eea72b3b78480fb79879c8c961d188178b3c59211bbc69ab25deaf88453dc1f4ec23c08ee80e452a453464780193e849121f2f625f96f0dd26f3

  • SSDEEP

    768:uNfPMSk3K/EzTb/0x8WuFZ4lJF5PC9O9EB68OMh63/aO:uf05a/CTjM89UFc9UEB68OMsx

Malware Config

Extracted

Family

xworm

Version

5.0

C2

45.141.26.119:1996

Mutex

wHK5NlknpAL3Lk1X

Attributes
  • Install_directory

    %AppData%

  • install_file

    csrss.exe

aes.plain

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69b4f3e7db53a18e1352367ecbf25dba0b86e96af655e6127db1b1205a181f63.exe
    "C:\Users\Admin\AppData\Local\Temp\69b4f3e7db53a18e1352367ecbf25dba0b86e96af655e6127db1b1205a181f63.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2444
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\69b4f3e7db53a18e1352367ecbf25dba0b86e96af655e6127db1b1205a181f63.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1624
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '69b4f3e7db53a18e1352367ecbf25dba0b86e96af655e6127db1b1205a181f63.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1372
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\csrss.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3028
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'csrss.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3608

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    d85ba6ff808d9e5444a4b369f5bc2730

    SHA1

    31aa9d96590fff6981b315e0b391b575e4c0804a

    SHA256

    84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

    SHA512

    8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    944B

    MD5

    cadef9abd087803c630df65264a6c81c

    SHA1

    babbf3636c347c8727c35f3eef2ee643dbcc4bd2

    SHA256

    cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

    SHA512

    7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    944B

    MD5

    2b453e11296c30377ad61a79aaaa8028

    SHA1

    d24b574a09a27eafae2cb1f424152889c0626c50

    SHA256

    ecb67197af6883787011beb002c314c2cc8131bf324246e18bf9fc00a25cb29d

    SHA512

    5f6eb836692c95454f89b1f723a737a51554ca49dfd8e2b8b377a09bb36cb40c99b89f0d261e990a8a0a1011c816d22f25083b746a5030a2863cf9a8d87491fe

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    944B

    MD5

    6c4d8ba606317a798e4a83344889ee5c

    SHA1

    651cdb0a5c5a83f4724338386778b4dfe37788e6

    SHA256

    99a662ed999c7bb7536e238bd9002a242e446618b53db772ee6f5445190c804d

    SHA512

    53222f832bcfde1ac2d2067692690b706792a7187a95122d5d2ff1dde9daae4d6c4dfcaf06419b26104ffa73d1cb926e35f629345b36d1a6626e265d0b134eb2

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5is0icxp.qxi.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1624-10-0x00000258C27A0000-0x00000258C27C2000-memory.dmp
    Filesize

    136KB

  • memory/1624-15-0x00007FFB98E10000-0x00007FFB998D1000-memory.dmp
    Filesize

    10.8MB

  • memory/1624-18-0x00007FFB98E10000-0x00007FFB998D1000-memory.dmp
    Filesize

    10.8MB

  • memory/1624-4-0x00007FFB98E10000-0x00007FFB998D1000-memory.dmp
    Filesize

    10.8MB

  • memory/1624-3-0x00007FFB98E10000-0x00007FFB998D1000-memory.dmp
    Filesize

    10.8MB

  • memory/2444-0-0x00007FFB98E13000-0x00007FFB98E15000-memory.dmp
    Filesize

    8KB

  • memory/2444-2-0x00007FFB98E10000-0x00007FFB998D1000-memory.dmp
    Filesize

    10.8MB

  • memory/2444-1-0x0000000000D00000-0x0000000000D10000-memory.dmp
    Filesize

    64KB

  • memory/2444-57-0x00007FFB98E13000-0x00007FFB98E15000-memory.dmp
    Filesize

    8KB

  • memory/2444-58-0x00007FFB98E10000-0x00007FFB998D1000-memory.dmp
    Filesize

    10.8MB