Analysis

  • max time kernel
    29s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    27-09-2024 16:33

General

  • Target

    Null menu.exe

  • Size

    484KB

  • MD5

    cc5fdd81e44d6b85b629544133820a27

  • SHA1

    d5e8421ac31abddd23f2b00841d2ed5f671d2670

  • SHA256

    685247d0074365beb7fdd3942878bdf2fce06e7b1049f5cc803a50fa4e757d91

  • SHA512

    398b99025320847042717fcfb5a6f9b15f95583a7304f4e8315c1746c58ed46083cf133d9893ee6d187068a4c98216c15af6d010ec84119bc3fb9e8bcabde9e4

  • SSDEEP

    1536:GUU/LRr4lW/f4RQYvX3yb+bWwpfkABQBf6kOJZYJ/Hi6pkRpuuoRzakOJ+ON8xqE:GT+8XCnXCb+bWwANOJCJWkH/G4Z

Malware Config

Extracted

Family

xworm

C2

193.161.193.99:26331

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Null menu.exe
    "C:\Users\Admin\AppData\Local\Temp\Null menu.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2708
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Null menu.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2240
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Null menu.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2628
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\System User'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2648
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'System User'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1100
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "System User" /tr "C:\Users\Admin\AppData\Roaming\System User"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:2220
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {4921E173-B696-4894-BA3C-2DC8A2BAD31D} S-1-5-21-3434294380-2554721341-1919518612-1000:ELZYPTFV\Admin:Interactive:[1]
    1⤵
      PID:2780

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\8J9MMWIG75M8WB0JINDE.temp

      Filesize

      7KB

      MD5

      3d6a193c029b2fe9c563bf7ac4a26d06

      SHA1

      92327a35a731b781c75d35e6183b3ef45d45c1e4

      SHA256

      979995db6e473f1c0ff1aeea480d528c3759b213e186a619aac4fac87da9bf03

      SHA512

      5b7c21afcbc1d1cf3d01875c7cccd515358fc29224a440b04161f5aaf003406a70d5737f63c13f26d68ad2f581520adc119384d25801efbb1037eeb67239bdc1

    • memory/2240-6-0x0000000002C80000-0x0000000002D00000-memory.dmp

      Filesize

      512KB

    • memory/2240-7-0x000000001B4F0000-0x000000001B7D2000-memory.dmp

      Filesize

      2.9MB

    • memory/2240-8-0x0000000002A60000-0x0000000002A68000-memory.dmp

      Filesize

      32KB

    • memory/2628-15-0x00000000023C0000-0x00000000023C8000-memory.dmp

      Filesize

      32KB

    • memory/2628-14-0x000000001B5C0000-0x000000001B8A2000-memory.dmp

      Filesize

      2.9MB

    • memory/2708-0-0x000007FEF53D3000-0x000007FEF53D4000-memory.dmp

      Filesize

      4KB

    • memory/2708-1-0x0000000000860000-0x00000000008DE000-memory.dmp

      Filesize

      504KB

    • memory/2708-30-0x000000001B080000-0x000000001B100000-memory.dmp

      Filesize

      512KB

    • memory/2708-31-0x000007FEF53D3000-0x000007FEF53D4000-memory.dmp

      Filesize

      4KB

    • memory/2708-32-0x000000001B080000-0x000000001B100000-memory.dmp

      Filesize

      512KB

    • memory/2708-33-0x000000001A620000-0x000000001A62C000-memory.dmp

      Filesize

      48KB