Analysis

  • max time kernel
    147s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-09-2024 01:09

General

  • Target

    2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe

  • Size

    1.1MB

  • MD5

    a1e0bbbcbdbb6501560b1a17a187fee8

  • SHA1

    fe7024d55c2f5b71ac93957da612912118943a77

  • SHA256

    2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84

  • SHA512

    779b5a14bdd41af60a9083c3c64fe90533f1950bfe15ae4ec937eea7f85c0f6075149c420fd072e3cfa8dcd123ac2a3300410ac4d5c63ea1f3f5bb201706fca0

  • SSDEEP

    12288:IeJklXwRDMTcVYaBAZE3VTGlxgOJDla/ojA12n:IeJkkDMlaBCEl6l5x8wjGc

Malware Config

Extracted

Family

xworm

Version

3.1

C2

taraji111.duckdns.org:31823

Mutex

SJgS961hgjR5Civq

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

aes.plain

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe
    "C:\Users\Admin\AppData\Local\Temp\2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3508
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4288
    • C:\Users\Admin\AppData\Local\Temp\2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe
      "C:\Users\Admin\AppData\Local\Temp\2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe"
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3192
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4800
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4408
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1660
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84" /tr "C:\Users\Admin\AppData\Roaming\2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:1028
  • C:\Users\Admin\AppData\Roaming\2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe
    C:\Users\Admin\AppData\Roaming\2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe
    1⤵
    • Checks computer location settings
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3152
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2944
    • C:\Users\Admin\AppData\Roaming\2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe
      "C:\Users\Admin\AppData\Roaming\2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:4368
  • C:\Users\Admin\AppData\Roaming\2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe
    C:\Users\Admin\AppData\Roaming\2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe
    1⤵
    • Checks computer location settings
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2600
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3720
    • C:\Users\Admin\AppData\Roaming\2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe
      "C:\Users\Admin\AppData\Roaming\2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:852

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    3d7030e141e85eb532bed0843eb2743f

    SHA1

    dd220b50ab5ee9a9ec599aeef6326ab4d74555d3

    SHA256

    e3b50547e93a8ba3115e57575596ecd85ec038e2f319560a525ff40da87791e5

    SHA512

    5e0975ecdb340f6320dd2a301b2d8046729e971d106d546be39e0c0891469f0133262082e61c86bd99acf53761834da172b9f9849645ae526ea5b1359117f1e1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    2f1234b5725153c13f0b2f42fa996f8d

    SHA1

    6b010399ea740e0171b6fd68c26f386f3575c76a

    SHA256

    25126898113517b052f9976696fb75d19ef9c64f85fe82a9bf66c13357393ede

    SHA512

    c30808f8404bce897232538ceb30744ac2cc11bebde286ea1325c9637cb0b5c08b8a939f9660114a88c43f632175f42306454d17e50e56074040922aea12a1b5

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    6c5a1b88a9281f13930eaca4666e1b72

    SHA1

    9cc5a91c1f49f1b4ce6635f2e913ce91fa8bad8f

    SHA256

    77cece08c74cef99cfdcb991079c08ee41861a26514e6ce409911ca31b624d51

    SHA512

    0119d502f3c049cd58b81af946c73ae174d999113446accf61f929f0072c157fd71df31078ea25a93dfbbec0438fcac94b9d35038828cc2be7f47c3d9f9b9fd9

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    bf62dbec6bbd390587dc646804697822

    SHA1

    7130575eef4dc5e94e055d3a4742923d2a9b06ac

    SHA256

    d7a435881a7b8801ffa2940ae78331e2fc9a20797dcf3773f57ecceabf7338d7

    SHA512

    44ba387d747a8a60d958dbefe9a1422b7c153802def99f66c535434f28ed07e2ea31d16744e3b9423df55819afb7d9ee40af2773ab20d41a53a2258a1c89f164

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_aa20upoq.vdt.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Roaming\2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe

    Filesize

    1.1MB

    MD5

    a1e0bbbcbdbb6501560b1a17a187fee8

    SHA1

    fe7024d55c2f5b71ac93957da612912118943a77

    SHA256

    2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84

    SHA512

    779b5a14bdd41af60a9083c3c64fe90533f1950bfe15ae4ec937eea7f85c0f6075149c420fd072e3cfa8dcd123ac2a3300410ac4d5c63ea1f3f5bb201706fca0

  • memory/1660-125-0x00000000720C0000-0x000000007210C000-memory.dmp

    Filesize

    304KB

  • memory/1660-137-0x0000000007910000-0x0000000007924000-memory.dmp

    Filesize

    80KB

  • memory/1660-135-0x0000000007580000-0x0000000007623000-memory.dmp

    Filesize

    652KB

  • memory/1660-124-0x00000000063C0000-0x000000000640C000-memory.dmp

    Filesize

    304KB

  • memory/1660-136-0x00000000078E0000-0x00000000078F1000-memory.dmp

    Filesize

    68KB

  • memory/1660-122-0x0000000005BF0000-0x0000000005F44000-memory.dmp

    Filesize

    3.3MB

  • memory/2944-176-0x0000000007720000-0x0000000007731000-memory.dmp

    Filesize

    68KB

  • memory/2944-164-0x0000000006240000-0x000000000628C000-memory.dmp

    Filesize

    304KB

  • memory/2944-165-0x00000000719D0000-0x0000000071A1C000-memory.dmp

    Filesize

    304KB

  • memory/2944-177-0x0000000007750000-0x0000000007764000-memory.dmp

    Filesize

    80KB

  • memory/2944-175-0x0000000007440000-0x00000000074E3000-memory.dmp

    Filesize

    652KB

  • memory/3192-147-0x0000000075050000-0x0000000075800000-memory.dmp

    Filesize

    7.7MB

  • memory/3192-148-0x0000000075050000-0x0000000075800000-memory.dmp

    Filesize

    7.7MB

  • memory/3192-14-0x0000000075050000-0x0000000075800000-memory.dmp

    Filesize

    7.7MB

  • memory/3192-11-0x0000000000400000-0x0000000000410000-memory.dmp

    Filesize

    64KB

  • memory/3192-110-0x0000000075050000-0x0000000075800000-memory.dmp

    Filesize

    7.7MB

  • memory/3508-9-0x0000000006210000-0x0000000006262000-memory.dmp

    Filesize

    328KB

  • memory/3508-0-0x000000007505E000-0x000000007505F000-memory.dmp

    Filesize

    4KB

  • memory/3508-16-0x0000000075050000-0x0000000075800000-memory.dmp

    Filesize

    7.7MB

  • memory/3508-10-0x0000000008C80000-0x0000000008D1C000-memory.dmp

    Filesize

    624KB

  • memory/3508-8-0x0000000075050000-0x0000000075800000-memory.dmp

    Filesize

    7.7MB

  • memory/3508-7-0x000000007505E000-0x000000007505F000-memory.dmp

    Filesize

    4KB

  • memory/3508-6-0x0000000004F50000-0x0000000004F60000-memory.dmp

    Filesize

    64KB

  • memory/3508-5-0x0000000004E50000-0x0000000004E5A000-memory.dmp

    Filesize

    40KB

  • memory/3508-4-0x0000000075050000-0x0000000075800000-memory.dmp

    Filesize

    7.7MB

  • memory/3508-3-0x0000000004D90000-0x0000000004E22000-memory.dmp

    Filesize

    584KB

  • memory/3508-2-0x00000000052A0000-0x0000000005844000-memory.dmp

    Filesize

    5.6MB

  • memory/3508-1-0x0000000000310000-0x00000000003A6000-memory.dmp

    Filesize

    600KB

  • memory/3720-192-0x00000000719D0000-0x0000000071A1C000-memory.dmp

    Filesize

    304KB

  • memory/4288-19-0x0000000075050000-0x0000000075800000-memory.dmp

    Filesize

    7.7MB

  • memory/4288-52-0x00000000079C0000-0x000000000803A000-memory.dmp

    Filesize

    6.5MB

  • memory/4288-66-0x00000000075B0000-0x00000000075BE000-memory.dmp

    Filesize

    56KB

  • memory/4288-67-0x00000000075C0000-0x00000000075D4000-memory.dmp

    Filesize

    80KB

  • memory/4288-68-0x00000000076C0000-0x00000000076DA000-memory.dmp

    Filesize

    104KB

  • memory/4288-69-0x00000000076A0000-0x00000000076A8000-memory.dmp

    Filesize

    32KB

  • memory/4288-17-0x0000000075050000-0x0000000075800000-memory.dmp

    Filesize

    7.7MB

  • memory/4288-82-0x0000000075050000-0x0000000075800000-memory.dmp

    Filesize

    7.7MB

  • memory/4288-64-0x0000000007600000-0x0000000007696000-memory.dmp

    Filesize

    600KB

  • memory/4288-54-0x00000000073F0000-0x00000000073FA000-memory.dmp

    Filesize

    40KB

  • memory/4288-18-0x0000000005170000-0x0000000005798000-memory.dmp

    Filesize

    6.2MB

  • memory/4288-15-0x0000000004B00000-0x0000000004B36000-memory.dmp

    Filesize

    216KB

  • memory/4288-20-0x0000000075050000-0x0000000075800000-memory.dmp

    Filesize

    7.7MB

  • memory/4288-22-0x00000000057A0000-0x0000000005806000-memory.dmp

    Filesize

    408KB

  • memory/4288-23-0x0000000005810000-0x0000000005876000-memory.dmp

    Filesize

    408KB

  • memory/4288-53-0x0000000007380000-0x000000000739A000-memory.dmp

    Filesize

    104KB

  • memory/4288-21-0x0000000005090000-0x00000000050B2000-memory.dmp

    Filesize

    136KB

  • memory/4288-65-0x0000000007580000-0x0000000007591000-memory.dmp

    Filesize

    68KB

  • memory/4288-51-0x0000000075050000-0x0000000075800000-memory.dmp

    Filesize

    7.7MB

  • memory/4288-37-0x0000000070E80000-0x0000000070ECC000-memory.dmp

    Filesize

    304KB

  • memory/4288-36-0x0000000006FD0000-0x0000000007002000-memory.dmp

    Filesize

    200KB

  • memory/4288-47-0x0000000007010000-0x000000000702E000-memory.dmp

    Filesize

    120KB

  • memory/4288-49-0x0000000007240000-0x00000000072E3000-memory.dmp

    Filesize

    652KB

  • memory/4288-50-0x0000000075050000-0x0000000075800000-memory.dmp

    Filesize

    7.7MB

  • memory/4288-48-0x0000000075050000-0x0000000075800000-memory.dmp

    Filesize

    7.7MB

  • memory/4288-35-0x0000000006260000-0x00000000062AC000-memory.dmp

    Filesize

    304KB

  • memory/4288-34-0x0000000006050000-0x000000000606E000-memory.dmp

    Filesize

    120KB

  • memory/4288-33-0x0000000005A00000-0x0000000005D54000-memory.dmp

    Filesize

    3.3MB

  • memory/4408-111-0x0000000007460000-0x0000000007474000-memory.dmp

    Filesize

    80KB

  • memory/4408-109-0x0000000007430000-0x0000000007441000-memory.dmp

    Filesize

    68KB

  • memory/4408-108-0x0000000007170000-0x0000000007213000-memory.dmp

    Filesize

    652KB

  • memory/4408-98-0x00000000715B0000-0x00000000715FC000-memory.dmp

    Filesize

    304KB

  • memory/4408-97-0x0000000006180000-0x00000000061CC000-memory.dmp

    Filesize

    304KB

  • memory/4408-95-0x0000000005A30000-0x0000000005D84000-memory.dmp

    Filesize

    3.3MB

  • memory/4800-70-0x0000000070E80000-0x0000000070ECC000-memory.dmp

    Filesize

    304KB