Analysis

  • max time kernel
    106s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    23-05-2024 16:01

General

  • Target

    69b4f3e7db53a18e1352367ecbf25dba0b86e96af655e6127db1b1205a181f63.exe

  • Size

    40KB

  • MD5

    e5cb8c66cab6a972529a85480b9881bc

  • SHA1

    58eb0e24f0eb4865838d307df886d2b40bfb77cd

  • SHA256

    69b4f3e7db53a18e1352367ecbf25dba0b86e96af655e6127db1b1205a181f63

  • SHA512

    6c049e084e00eea72b3b78480fb79879c8c961d188178b3c59211bbc69ab25deaf88453dc1f4ec23c08ee80e452a453464780193e849121f2f625f96f0dd26f3

  • SSDEEP

    768:uNfPMSk3K/EzTb/0x8WuFZ4lJF5PC9O9EB68OMh63/aO:uf05a/CTjM89UFc9UEB68OMsx

Malware Config

Extracted

Family

xworm

Version

5.0

C2

45.141.26.119:1996

Mutex

wHK5NlknpAL3Lk1X

Attributes
  • Install_directory

    %AppData%

  • install_file

    csrss.exe

aes.plain

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69b4f3e7db53a18e1352367ecbf25dba0b86e96af655e6127db1b1205a181f63.exe
    "C:\Users\Admin\AppData\Local\Temp\69b4f3e7db53a18e1352367ecbf25dba0b86e96af655e6127db1b1205a181f63.exe"
    1⤵
    • Drops startup file
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5016
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\69b4f3e7db53a18e1352367ecbf25dba0b86e96af655e6127db1b1205a181f63.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1916
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '69b4f3e7db53a18e1352367ecbf25dba0b86e96af655e6127db1b1205a181f63.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4976
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\csrss.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4248
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'csrss.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2012

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    627073ee3ca9676911bee35548eff2b8

    SHA1

    4c4b68c65e2cab9864b51167d710aa29ebdcff2e

    SHA256

    85b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c

    SHA512

    3c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    944B

    MD5

    1a9fa92a4f2e2ec9e244d43a6a4f8fb9

    SHA1

    9910190edfaccece1dfcc1d92e357772f5dae8f7

    SHA256

    0ee052d5333fd5fd86bc84856fec98e045f077a7ac8051651bf7c521b9706888

    SHA512

    5d2361476fa22200e6f83883efe7dcb8c3fe7dae8d56e04e28a36e9ae1270c327b6aa161d92b239593da7661289d002c574446ecfd6bd19928209aae25e3ef64

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    944B

    MD5

    051a74485331f9d9f5014e58ec71566c

    SHA1

    4ed0256a84f2e95609a0b4d5c249bca624db8fe4

    SHA256

    3f67e4ba795fd89d33e9a1fe7547e297a82ae50b8f25eedc2b33a27866b28888

    SHA512

    1f15fd8ca727b198495ef826002c1cbcc63e98eecb2e92abff48354ae668e6c3aaf9bd3005664967ae75637bacee7e730ce36142483d08ae6a068d9ae3e0e17d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    944B

    MD5

    781da0576417bf414dc558e5a315e2be

    SHA1

    215451c1e370be595f1c389f587efeaa93108b4c

    SHA256

    41a5aef8b0bbeea2766f40a7bba2c78322379f167c610f7055ccb69e7db030fe

    SHA512

    24e283aa30a2903ebe154dad49b26067a45e46fec57549ad080d3b9ec3f272044efaaed3822d067837f5521262192f466c47195ffe7f75f8c7c5dcf3159ea737

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_41szf5pm.a2m.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1916-13-0x0000026FCB780000-0x0000026FCB7A2000-memory.dmp
    Filesize

    136KB

  • memory/1916-4-0x00007FF887AD0000-0x00007FF888592000-memory.dmp
    Filesize

    10.8MB

  • memory/1916-14-0x00007FF887AD0000-0x00007FF888592000-memory.dmp
    Filesize

    10.8MB

  • memory/1916-15-0x00007FF887AD0000-0x00007FF888592000-memory.dmp
    Filesize

    10.8MB

  • memory/1916-18-0x0000026FE3DC0000-0x0000026FE3F0F000-memory.dmp
    Filesize

    1.3MB

  • memory/1916-20-0x00007FF887AD0000-0x00007FF888592000-memory.dmp
    Filesize

    10.8MB

  • memory/1916-19-0x00007FF887AD0000-0x00007FF888592000-memory.dmp
    Filesize

    10.8MB

  • memory/1916-3-0x00007FF887AD0000-0x00007FF888592000-memory.dmp
    Filesize

    10.8MB

  • memory/2012-54-0x00000280CCA60000-0x00000280CCBAF000-memory.dmp
    Filesize

    1.3MB

  • memory/4248-43-0x0000020DB4A00000-0x0000020DB4B4F000-memory.dmp
    Filesize

    1.3MB

  • memory/4976-32-0x0000024EEECF0000-0x0000024EEEE3F000-memory.dmp
    Filesize

    1.3MB

  • memory/5016-0-0x00007FF887AD3000-0x00007FF887AD5000-memory.dmp
    Filesize

    8KB

  • memory/5016-2-0x00007FF887AD0000-0x00007FF888592000-memory.dmp
    Filesize

    10.8MB

  • memory/5016-1-0x0000000000800000-0x0000000000810000-memory.dmp
    Filesize

    64KB

  • memory/5016-59-0x00007FF887AD3000-0x00007FF887AD5000-memory.dmp
    Filesize

    8KB

  • memory/5016-60-0x00007FF887AD0000-0x00007FF888592000-memory.dmp
    Filesize

    10.8MB