Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    06-07-2024 23:05

General

  • Target

    injector.exe

  • Size

    49KB

  • MD5

    37fbd83271e9f0a2dbe4372ec015c23f

  • SHA1

    7deaca82f648bc67b5cc86e20696fff3a6a957a9

  • SHA256

    b6a0c0000264b84cffcf9fd20e7a6321a6ca97be8babf2092805fbb5ae577809

  • SHA512

    a3eff87bf8f4d8265706aa366060b661628a8621441762078356e029ea23f6369bf3d807e33b4ca8ff0adb84f8ab17cd46fd7a5387237c2be81ba57d83c7d300

  • SSDEEP

    768:ZWO7VMyjFxpyKlSFyx9DKx6YOjhNOKEkzbwonH8wSpO1bNX:ggVMy/sBFU9DU6YOjq1EwoH865F

Malware Config

Extracted

Family

xworm

Version

5.0

C2

https://pastebin.com/raw/r8P3Ngmc:324

Mutex

LrtSM6IVyhGy1fuw

Attributes
  • Install_directory

    %AppData%

  • install_file

    injector.exe

  • pastebin_url

    https://pastebin.com/raw/r8P3Ngmc

aes.plain

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\injector.exe
    "C:\Users\Admin\AppData\Local\Temp\injector.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1852
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\injector.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2248
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'injector.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2680
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\injector.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2732
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'injector.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2524

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    8338a6b29546a13024181736fd986759

    SHA1

    d8fabb71a77f8593947ee18fc9ff6e8442382544

    SHA256

    5793dc723c16f1ce0f7bc4808fa084eb545fae77cba7b59c146db99b40e3e318

    SHA512

    b79739f840c2fd325c1657a65e69907ca3afde2d4952befd6f316370ca2f3cdb10d16e5f568334455d1d2f61a2d1d0d8b964fc023532c19238f39bd4c682021f

  • memory/1852-0-0x000007FEF5783000-0x000007FEF5784000-memory.dmp

    Filesize

    4KB

  • memory/1852-1-0x0000000000040000-0x0000000000052000-memory.dmp

    Filesize

    72KB

  • memory/1852-32-0x000000001B130000-0x000000001B1B0000-memory.dmp

    Filesize

    512KB

  • memory/1852-33-0x000007FEF5783000-0x000007FEF5784000-memory.dmp

    Filesize

    4KB

  • memory/1852-34-0x000000001B130000-0x000000001B1B0000-memory.dmp

    Filesize

    512KB

  • memory/2248-6-0x0000000002B30000-0x0000000002BB0000-memory.dmp

    Filesize

    512KB

  • memory/2248-7-0x000000001B7A0000-0x000000001BA82000-memory.dmp

    Filesize

    2.9MB

  • memory/2248-8-0x0000000001D30000-0x0000000001D38000-memory.dmp

    Filesize

    32KB

  • memory/2680-14-0x000000001B5A0000-0x000000001B882000-memory.dmp

    Filesize

    2.9MB

  • memory/2680-15-0x0000000002290000-0x0000000002298000-memory.dmp

    Filesize

    32KB