Analysis

  • max time kernel
    120s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 17:23

General

  • Target

    0x0037000000015f54-11.exe

  • Size

    40KB

  • MD5

    7ea387ab126b2ecf3365d448a318a433

  • SHA1

    71b6e05898b68ed72ca95266d6293b225c40b612

  • SHA256

    573f3d316ed68ea2d4762a657dcc62416b763a8fcd1f99017f02d3ef5c215015

  • SHA512

    68830f84bf9f0a9e75a999907f7e7d816f89aa745e92078f56f303edadb236e14957e0594290f297fd4c0175ae72be02542cabe974a404fe961b7ab4bf945825

  • SSDEEP

    768:lNfPMSk3K/EzTb/0X8WuFZ4sJF5PC9O9d968OMhM3/qj:jf05a/CTjS89/Fc9Ud968OMiY

Malware Config

Extracted

Family

xworm

Version

5.0

C2

45.141.27.41:7000

Mutex

9ZF9ZsOZGh1T1r1n

Attributes
  • Install_directory

    %Public%

  • install_file

    csrss.exe

aes.plain

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0x0037000000015f54-11.exe
    "C:\Users\Admin\AppData\Local\Temp\0x0037000000015f54-11.exe"
    1⤵
    • Drops startup file
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2888
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\0x0037000000015f54-11.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2488
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '0x0037000000015f54-11.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2740
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Public\csrss.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2440
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'csrss.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1472

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
    Filesize

    7KB

    MD5

    80939d884bd7436e81bed498d89e8106

    SHA1

    17c6d23a6c9356e95d81a5c50341b796bf983812

    SHA256

    98f857af44ed61014df68b58186428348fddb018c11761faebd81cad2fbb2e84

    SHA512

    7af8b4280a857f75e4ac3adfbe275615f4901ca850b1bccdf38002083f82d634738c766409d1584a24c002196cd2fa8de38bbcfd52ed5e6b3d63a47f4711a830

  • \??\PIPE\srvsvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • memory/2488-7-0x000000001B330000-0x000000001B612000-memory.dmp
    Filesize

    2.9MB

  • memory/2488-8-0x0000000002320000-0x0000000002328000-memory.dmp
    Filesize

    32KB

  • memory/2740-15-0x0000000002390000-0x0000000002398000-memory.dmp
    Filesize

    32KB

  • memory/2740-14-0x000000001B4B0000-0x000000001B792000-memory.dmp
    Filesize

    2.9MB

  • memory/2888-0-0x000007FEF5573000-0x000007FEF5574000-memory.dmp
    Filesize

    4KB

  • memory/2888-1-0x0000000000800000-0x0000000000810000-memory.dmp
    Filesize

    64KB

  • memory/2888-2-0x000007FEF5570000-0x000007FEF5F5C000-memory.dmp
    Filesize

    9.9MB

  • memory/2888-32-0x000007FEF5570000-0x000007FEF5F5C000-memory.dmp
    Filesize

    9.9MB