Analysis

  • max time kernel
    122s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    05-09-2024 12:27

General

  • Target

    a272b0c9c1ef29b030408018c792c43d5f8f0b2b43142af5cb52bcfba899e4c7.exe

  • Size

    327KB

  • MD5

    e8bcc353f4f717e0a9ec8df42c34beb4

  • SHA1

    56b5eedbe3ecc2c44a887bbd1f2d9dbb4a9ed97c

  • SHA256

    a272b0c9c1ef29b030408018c792c43d5f8f0b2b43142af5cb52bcfba899e4c7

  • SHA512

    0c6efe15d37163e96551915bef458b91c29ef79712e3d4c4b18272acaa33538af74f6515cd63be622005aded238c761010778e0af8dea4adfdec3ef7c587fd84

  • SSDEEP

    6144:n98Spzgs21x/GJqkntASwQvJzp8kRJoKXqwUHrsTB2zs+FAWKiXG/D8Sf7KVyBs:+Kgs2X/gDiVBQTB2zI6S8SW8Bs

Malware Config

Extracted

Family

xworm

Version

3.0

C2

silver-bowl.gl.at.ply.gg:29206

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a272b0c9c1ef29b030408018c792c43d5f8f0b2b43142af5cb52bcfba899e4c7.exe
    "C:\Users\Admin\AppData\Local\Temp\a272b0c9c1ef29b030408018c792c43d5f8f0b2b43142af5cb52bcfba899e4c7.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2732
    • C:\Users\Admin\AppData\Local\Temp\Solara.exe
      "C:\Users\Admin\AppData\Local\Temp\Solara.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2892
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Solara.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1096
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Solara.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2828
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Solara.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2688
    • C:\Users\Admin\AppData\Local\Temp\Bootstrapper v4.exe
      "C:\Users\Admin\AppData\Local\Temp\Bootstrapper v4.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2096
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 2096 -s 1076
        3⤵
        • Loads dropped DLL
        PID:2332

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Bootstrapper v4.exe

    Filesize

    796KB

    MD5

    4b94b989b0fe7bec6311153b309dfe81

    SHA1

    bb50a4bb8a66f0105c5b74f32cd114c672010b22

    SHA256

    7c4283f5e620b2506bcb273f947def4435d95e143ae3067a783fd3adc873a659

    SHA512

    fbbe60cf3e5d028d906e7d444b648f7dff8791c333834db8119e0a950532a75fda2e9bd5948f0b210904667923eb7b2c0176140babc497955d227e7d80fb109d

  • C:\Users\Admin\AppData\Local\Temp\Solara.exe

    Filesize

    69KB

    MD5

    5b4fbede12d2186702efdc865fcd2525

    SHA1

    851d03d19d187440056cc694d5c3598133e080ff

    SHA256

    d16034eb1f8fa2ead62e9128109de6188156c6926665188958fa7fe2c3e0a63e

    SHA512

    791ee49dd5848908cb658982557702c8164f538e325fec272ca5388bdd7f09b808c5b3f743ea198fc989a4373c7e435e9108121a1aee210b6fc898034d9c1516

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    42e78f8aae70a5d37ff963ffe46b68f0

    SHA1

    5c6b3e1eff9cea2fcb4012ef887f8e04299a1e2f

    SHA256

    979c27ea6b530414a1471b8bd05b3ebce18626337e22d1d8d154d967243dd86a

    SHA512

    a922e46848c6d227f978b3d1a0d2098316ab3c4745a729008094d54829f72f40c15d74b35b604e34a8d2a4687bd6bcf8541360b0acb89a9c37118bcae4cc8697

  • memory/1096-29-0x00000000024F0000-0x00000000024F8000-memory.dmp

    Filesize

    32KB

  • memory/1096-28-0x000000001B350000-0x000000001B632000-memory.dmp

    Filesize

    2.9MB

  • memory/2096-17-0x00000000013B0000-0x000000000147E000-memory.dmp

    Filesize

    824KB

  • memory/2732-18-0x000007FEF54E0000-0x000007FEF5ECC000-memory.dmp

    Filesize

    9.9MB

  • memory/2732-0-0x000007FEF54E3000-0x000007FEF54E4000-memory.dmp

    Filesize

    4KB

  • memory/2732-13-0x000007FEF54E0000-0x000007FEF5ECC000-memory.dmp

    Filesize

    9.9MB

  • memory/2732-1-0x000000013F650000-0x000000013F6A6000-memory.dmp

    Filesize

    344KB

  • memory/2828-35-0x000000001B150000-0x000000001B432000-memory.dmp

    Filesize

    2.9MB

  • memory/2828-36-0x0000000002490000-0x0000000002498000-memory.dmp

    Filesize

    32KB

  • memory/2892-15-0x000007FEF54E0000-0x000007FEF5ECC000-memory.dmp

    Filesize

    9.9MB

  • memory/2892-9-0x0000000000980000-0x0000000000998000-memory.dmp

    Filesize

    96KB

  • memory/2892-42-0x000007FEF54E0000-0x000007FEF5ECC000-memory.dmp

    Filesize

    9.9MB

  • memory/2892-48-0x00000000022D0000-0x00000000022DA000-memory.dmp

    Filesize

    40KB