Analysis

  • max time kernel
    120s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 16:30

General

  • Target

    e5cb8c66cab6a972529a85480b9881bc.exe

  • Size

    40KB

  • MD5

    e5cb8c66cab6a972529a85480b9881bc

  • SHA1

    58eb0e24f0eb4865838d307df886d2b40bfb77cd

  • SHA256

    69b4f3e7db53a18e1352367ecbf25dba0b86e96af655e6127db1b1205a181f63

  • SHA512

    6c049e084e00eea72b3b78480fb79879c8c961d188178b3c59211bbc69ab25deaf88453dc1f4ec23c08ee80e452a453464780193e849121f2f625f96f0dd26f3

  • SSDEEP

    768:uNfPMSk3K/EzTb/0x8WuFZ4lJF5PC9O9EB68OMh63/aO:uf05a/CTjM89UFc9UEB68OMsx

Malware Config

Extracted

Family

xworm

Version

5.0

C2

45.141.26.119:1996

Mutex

wHK5NlknpAL3Lk1X

Attributes
  • Install_directory

    %AppData%

  • install_file

    csrss.exe

aes.plain

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e5cb8c66cab6a972529a85480b9881bc.exe
    "C:\Users\Admin\AppData\Local\Temp\e5cb8c66cab6a972529a85480b9881bc.exe"
    1⤵
    • Drops startup file
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\e5cb8c66cab6a972529a85480b9881bc.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2592
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'e5cb8c66cab6a972529a85480b9881bc.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3056
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\csrss.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2500
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'csrss.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2680

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
    Filesize

    7KB

    MD5

    5842903b21bc1845110d0f5db616f74c

    SHA1

    bc673bfc2b7e5b62f6d4d86cf6bb9b5c8c91eacc

    SHA256

    40f229af871e80b911685519cf7d82fdefecd4983f8c41a05bb88bc78c66cc2b

    SHA512

    909a9c60a6f6cada239adae019d4819a1323326a12a4b43b8bcf198b5c5e43ba581473e5a1b457bb86b9524b7ff8796e8ad819aa4bda1a5a297a4307487b2a28

  • memory/2592-7-0x0000000002880000-0x0000000002900000-memory.dmp
    Filesize

    512KB

  • memory/2592-8-0x000000001B540000-0x000000001B822000-memory.dmp
    Filesize

    2.9MB

  • memory/2592-9-0x0000000002860000-0x0000000002868000-memory.dmp
    Filesize

    32KB

  • memory/3048-0-0x000007FEF5A53000-0x000007FEF5A54000-memory.dmp
    Filesize

    4KB

  • memory/3048-1-0x0000000000280000-0x0000000000290000-memory.dmp
    Filesize

    64KB

  • memory/3048-2-0x000007FEF5A50000-0x000007FEF643C000-memory.dmp
    Filesize

    9.9MB

  • memory/3048-31-0x000007FEF5A53000-0x000007FEF5A54000-memory.dmp
    Filesize

    4KB

  • memory/3048-32-0x000007FEF5A50000-0x000007FEF643C000-memory.dmp
    Filesize

    9.9MB

  • memory/3056-15-0x000000001B6C0000-0x000000001B9A2000-memory.dmp
    Filesize

    2.9MB

  • memory/3056-16-0x00000000027F0000-0x00000000027F8000-memory.dmp
    Filesize

    32KB