Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    19/06/2024, 02:11

General

  • Target

    0ca04624018e1b0234ad520ab681fc7357f5dc1b537f860fc9a4849b4c207b11.exe

  • Size

    432KB

  • MD5

    22269c9e26e7aa5d4168bb2b7acad1b3

  • SHA1

    9c18f20bceeeb671f745458b4bf4f8d217a84173

  • SHA256

    0ca04624018e1b0234ad520ab681fc7357f5dc1b537f860fc9a4849b4c207b11

  • SHA512

    a3c0a97eed520fb5bd6578b48bf8992fd62ae913eb5b3940423800a2f913614b5c7eb39d0fd038f4edd98aa5512a16dabcc5f8c601ac93260af8d91dd9350e17

  • SSDEEP

    6144:Sij2hYUvFIsP3QYniXjBMzMZEYPoT5yeCG7j2+7pmEjQ2GTVbC:QFIsPA7TS5YwT5HjhMd5Jb

Malware Config

Extracted

Family

xworm

Version

5.0

C2

107.175.101.198:7000

Mutex

dvNrQCwanoQ9ouuD

Attributes
  • install_file

    USB.exe

aes.plain

Signatures

  • Detect Xworm Payload 5 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0ca04624018e1b0234ad520ab681fc7357f5dc1b537f860fc9a4849b4c207b11.exe
    "C:\Users\Admin\AppData\Local\Temp\0ca04624018e1b0234ad520ab681fc7357f5dc1b537f860fc9a4849b4c207b11.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2400
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\0ca04624018e1b0234ad520ab681fc7357f5dc1b537f860fc9a4849b4c207b11.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2664
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\hmpDqhdDQk.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2632
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\hmpDqhdDQk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp787A.tmp"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:2636
    • C:\Users\Admin\AppData\Local\Temp\0ca04624018e1b0234ad520ab681fc7357f5dc1b537f860fc9a4849b4c207b11.exe
      "C:\Users\Admin\AppData\Local\Temp\0ca04624018e1b0234ad520ab681fc7357f5dc1b537f860fc9a4849b4c207b11.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2424

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp787A.tmp

    Filesize

    1KB

    MD5

    088cdaaf23d6eed0e82f3ccb32d7e189

    SHA1

    345eac903eba79a28d7f413175d277585b90db5d

    SHA256

    5536511f67bd585a6b612ff3dd0d003f14fa46382e9e45425c0fd305d1a9f7d7

    SHA512

    339fa94b8673be7f4569692824ff4387f5ea6662e108fef685f237475e4ceddd70f2c3e1d4b3cb651ff84c62d5437c25f6eba97bf430cdacdcbde1c0994033e8

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    c2206f9851d4909479ea408b6e309246

    SHA1

    92c1201237cfcd697d07db7399d2a8ceb6a3c465

    SHA256

    c7fada2b7a1edf27547b0d1fe45e4646179611983d8f0ed234a20ab380e3d6af

    SHA512

    46d50521acf8ea10ea83abea2a397da1fcb72844b8edf2d439304e0896a05cabba7a6afb2c1f91e52b225aa1ef63063d0cacb24c59526fdfd6f360b24f8600d9

  • memory/2400-4-0x0000000000570000-0x0000000000578000-memory.dmp

    Filesize

    32KB

  • memory/2400-31-0x0000000074C60000-0x000000007534E000-memory.dmp

    Filesize

    6.9MB

  • memory/2400-0-0x0000000074C6E000-0x0000000074C6F000-memory.dmp

    Filesize

    4KB

  • memory/2400-5-0x0000000000590000-0x000000000059C000-memory.dmp

    Filesize

    48KB

  • memory/2400-6-0x0000000000D60000-0x0000000000DB0000-memory.dmp

    Filesize

    320KB

  • memory/2400-2-0x0000000074C60000-0x000000007534E000-memory.dmp

    Filesize

    6.9MB

  • memory/2400-1-0x0000000001380000-0x00000000013F2000-memory.dmp

    Filesize

    456KB

  • memory/2400-3-0x0000000000540000-0x0000000000552000-memory.dmp

    Filesize

    72KB

  • memory/2424-19-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2424-28-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2424-30-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2424-29-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2424-27-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2424-25-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2424-21-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2424-23-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB