Resubmissions

08-06-2024 18:20

240608-wyz2hafb42 10

08-06-2024 18:17

240608-ww7cssec5w 10

08-06-2024 18:11

240608-ws439seb9v 10

19-05-2024 22:48

240519-2rh3asfb62 10

Analysis

  • max time kernel
    120s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    08-06-2024 18:20

General

  • Target

    XWorm-Rat-Remote-Administration-Tool--main/README.md

  • Size

    1KB

  • MD5

    41c22fcb0efabfa87cbbffecbc937751

  • SHA1

    95d4333b21e76a8c9e9da8a03aecea63dbbd9d01

  • SHA256

    3bab4c7a92515f24f23cdec831c628cd842887e2cc702e9eed3ef1a4c8c74f67

  • SHA512

    9ce138db160649ca4e9a0881c7859ff63a9761695fe48e5195f79b5ceb8f2102947019304a2de972813c76c74fb2fb4bbda1c5e99860463c708057bcf820cef8

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\XWorm-Rat-Remote-Administration-Tool--main\README.md
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1500
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\XWorm-Rat-Remote-Administration-Tool--main\README.md
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2660
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\XWorm-Rat-Remote-Administration-Tool--main\README.md"
        3⤵
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2760

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    f7dc8b73ce05c172a87dab223a48fc5a

    SHA1

    c331778c2ae19b503e16935cb100c3abdc205352

    SHA256

    10460fca0578975fd9df05cee9658370409b62dc5ac644cc8acd2c3abaf5bd8a

    SHA512

    dd2c69de55026193f038d9b56770e93dab6436c4ef9ab683b497f7bb54d79f644b357d886c80e4330533cbcd6aefa1587d2e62f8d475009148acfd595a8830b5