Resubmissions

08-06-2024 18:20

240608-wyz2hafb42 10

08-06-2024 18:17

240608-ww7cssec5w 10

08-06-2024 18:11

240608-ws439seb9v 10

19-05-2024 22:48

240519-2rh3asfb62 10

Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    08-06-2024 18:20

General

  • Target

    XWorm-Rat-Remote-Administration-Tool--main/Uploader.php

  • Size

    747B

  • MD5

    8da24c5cbbfb87879d150dc438ca3c4c

  • SHA1

    b572a99b3cdc5332a927629406bf999150d034ce

  • SHA256

    6e69ff9be3bade50f81e40f518a8c8ca83e45c8016cae41404068e924f3cd7a3

  • SHA512

    8ad1ce583a40232131d2ed4c40437630639cabe845252b52bfd83e0beca8c8f022d193a9f9f895ec802c424c492cb18a3c5800d87af53fee53ff1a5fc6d99887

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\XWorm-Rat-Remote-Administration-Tool--main\Uploader.php
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\XWorm-Rat-Remote-Administration-Tool--main\Uploader.php
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2612
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\XWorm-Rat-Remote-Administration-Tool--main\Uploader.php"
        3⤵
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2740

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    8f488c53012ed42c45f7605cfbc9084d

    SHA1

    46f4791a5d5c8bb0c79bd4d47fb0449a9631913d

    SHA256

    d8cec7e80d8d6f5dd5ea6bea6203f529246a587026e2834b5fba6bc9d9ca73d3

    SHA512

    3c618d05a67c91f6043b32a5ed2a8a58ced27a3a0451335d25cffd84723d1ad2760c8b882ffedd403458e97c66595ec3549b6b5b83de824adbd00ddd961e6a82