Analysis

  • max time kernel
    103s
  • max time network
    117s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-11-2024 00:09

General

  • Target

    18d6cb03aaa51e60509d37c28b01d36cfb9dc27cbf3824a194096756a779cf7bN.exe

  • Size

    564KB

  • MD5

    31e2c53b5bf4d2dbb52412efbfc8bf00

  • SHA1

    4cd7735b817535352add043aae894473976af918

  • SHA256

    18d6cb03aaa51e60509d37c28b01d36cfb9dc27cbf3824a194096756a779cf7b

  • SHA512

    76acdfab2ff25ec3d52ab30357c55d35977af12057363638e1da614dc8584c4282482e7bad37620894c4349ef921947f34fb44b53531b5c5deea57aa1056ca76

  • SSDEEP

    12288:2AYaDPw1Qk89Tmyd+rCiw9DWTXnrCCcVXVz4klvTkR:2+Lw9gTFoQKLVcJ4klO

Malware Config

Extracted

Family

xworm

Version

3.1

C2

aye2mar280502016.ddns.net:4030

Mutex

6Ramn2bVtVXcTWn8

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

aes.plain

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\18d6cb03aaa51e60509d37c28b01d36cfb9dc27cbf3824a194096756a779cf7bN.exe
    "C:\Users\Admin\AppData\Local\Temp\18d6cb03aaa51e60509d37c28b01d36cfb9dc27cbf3824a194096756a779cf7bN.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4360
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\18d6cb03aaa51e60509d37c28b01d36cfb9dc27cbf3824a194096756a779cf7bN.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1916
    • C:\Users\Admin\AppData\Local\Temp\18d6cb03aaa51e60509d37c28b01d36cfb9dc27cbf3824a194096756a779cf7bN.exe
      "C:\Users\Admin\AppData\Local\Temp\18d6cb03aaa51e60509d37c28b01d36cfb9dc27cbf3824a194096756a779cf7bN.exe"
      2⤵
        PID:1876
      • C:\Users\Admin\AppData\Local\Temp\18d6cb03aaa51e60509d37c28b01d36cfb9dc27cbf3824a194096756a779cf7bN.exe
        "C:\Users\Admin\AppData\Local\Temp\18d6cb03aaa51e60509d37c28b01d36cfb9dc27cbf3824a194096756a779cf7bN.exe"
        2⤵
        • Checks computer location settings
        • Drops startup file
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1032
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\18d6cb03aaa51e60509d37c28b01d36cfb9dc27cbf3824a194096756a779cf7bN.exe'
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4368
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '18d6cb03aaa51e60509d37c28b01d36cfb9dc27cbf3824a194096756a779cf7bN.exe'
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3472
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\18d6cb03aaa51e60509d37c28b01d36cfb9dc27cbf3824a194096756a779cf7bN.exe'
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1396

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      ef0914d5f1798b2957a924de22e0201a

      SHA1

      e2a6f93b3922d89671288218dc4223f0108377b7

      SHA256

      20f95ef5e15d010725971b5609f1a56a6b2948a75dbb1d7b73e64770dba76dec

      SHA512

      36a86d91a438e40544836d3a42a4d48d9d9d1f955f9f15715de5f519284e5c0e8634cb4875d47006fd6970d14d2defd8b8425779bfee919eb7b93ab6b88f2907

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      7e8d669d9f6a5f767caaebbaa5a3d6bf

      SHA1

      dad6c117d618f544d822b3bde6e8af6e9c49ddbc

      SHA256

      637907c79e60d1c862b0151a0eff8ab46998baf8fee06dd97b3d4796363ec098

      SHA512

      98a87dd2fd40e38e52b608245ea0f54205e43d2720cd796fedf34cac0e5ca5ba75f2759b14fa4633c9a18561cc536b7ca5d97a336a3dcba5b68fb769e68588a7

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gjklt32c.3wf.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/1032-11-0x0000000000400000-0x0000000000410000-memory.dmp

      Filesize

      64KB

    • memory/1032-136-0x0000000074830000-0x0000000074FE0000-memory.dmp

      Filesize

      7.7MB

    • memory/1032-135-0x0000000074830000-0x0000000074FE0000-memory.dmp

      Filesize

      7.7MB

    • memory/1032-119-0x0000000074830000-0x0000000074FE0000-memory.dmp

      Filesize

      7.7MB

    • memory/1032-13-0x0000000074830000-0x0000000074FE0000-memory.dmp

      Filesize

      7.7MB

    • memory/1396-120-0x0000000070760000-0x00000000707AC000-memory.dmp

      Filesize

      304KB

    • memory/1916-34-0x0000000006D00000-0x0000000006D32000-memory.dmp

      Filesize

      200KB

    • memory/1916-50-0x00000000080B0000-0x000000000872A000-memory.dmp

      Filesize

      6.5MB

    • memory/1916-80-0x0000000074830000-0x0000000074FE0000-memory.dmp

      Filesize

      7.7MB

    • memory/1916-77-0x0000000007D90000-0x0000000007D98000-memory.dmp

      Filesize

      32KB

    • memory/1916-15-0x0000000002E20000-0x0000000002E56000-memory.dmp

      Filesize

      216KB

    • memory/1916-16-0x0000000074830000-0x0000000074FE0000-memory.dmp

      Filesize

      7.7MB

    • memory/1916-17-0x0000000074830000-0x0000000074FE0000-memory.dmp

      Filesize

      7.7MB

    • memory/1916-18-0x0000000005910000-0x0000000005F38000-memory.dmp

      Filesize

      6.2MB

    • memory/1916-19-0x00000000057C0000-0x00000000057E2000-memory.dmp

      Filesize

      136KB

    • memory/1916-20-0x0000000005860000-0x00000000058C6000-memory.dmp

      Filesize

      408KB

    • memory/1916-21-0x0000000005FF0000-0x0000000006056000-memory.dmp

      Filesize

      408KB

    • memory/1916-66-0x0000000007DB0000-0x0000000007DCA000-memory.dmp

      Filesize

      104KB

    • memory/1916-31-0x00000000062E0000-0x0000000006634000-memory.dmp

      Filesize

      3.3MB

    • memory/1916-32-0x0000000006740000-0x000000000675E000-memory.dmp

      Filesize

      120KB

    • memory/1916-33-0x0000000006790000-0x00000000067DC000-memory.dmp

      Filesize

      304KB

    • memory/1916-35-0x0000000070660000-0x00000000706AC000-memory.dmp

      Filesize

      304KB

    • memory/1916-65-0x0000000007CB0000-0x0000000007CC4000-memory.dmp

      Filesize

      80KB

    • memory/1916-46-0x0000000074830000-0x0000000074FE0000-memory.dmp

      Filesize

      7.7MB

    • memory/1916-45-0x0000000006D50000-0x0000000006D6E000-memory.dmp

      Filesize

      120KB

    • memory/1916-47-0x0000000007760000-0x0000000007803000-memory.dmp

      Filesize

      652KB

    • memory/1916-48-0x0000000074830000-0x0000000074FE0000-memory.dmp

      Filesize

      7.7MB

    • memory/1916-49-0x0000000074830000-0x0000000074FE0000-memory.dmp

      Filesize

      7.7MB

    • memory/1916-51-0x0000000007A70000-0x0000000007A8A000-memory.dmp

      Filesize

      104KB

    • memory/1916-64-0x0000000007CA0000-0x0000000007CAE000-memory.dmp

      Filesize

      56KB

    • memory/1916-52-0x0000000007AE0000-0x0000000007AEA000-memory.dmp

      Filesize

      40KB

    • memory/1916-53-0x0000000007CF0000-0x0000000007D86000-memory.dmp

      Filesize

      600KB

    • memory/1916-54-0x0000000007C70000-0x0000000007C81000-memory.dmp

      Filesize

      68KB

    • memory/3472-107-0x0000000007870000-0x0000000007884000-memory.dmp

      Filesize

      80KB

    • memory/3472-106-0x0000000007830000-0x0000000007841000-memory.dmp

      Filesize

      68KB

    • memory/3472-95-0x0000000006350000-0x000000000639C000-memory.dmp

      Filesize

      304KB

    • memory/3472-96-0x0000000070760000-0x00000000707AC000-memory.dmp

      Filesize

      304KB

    • memory/3472-93-0x0000000005E30000-0x0000000006184000-memory.dmp

      Filesize

      3.3MB

    • memory/4360-8-0x000000007483E000-0x000000007483F000-memory.dmp

      Filesize

      4KB

    • memory/4360-7-0x0000000005FA0000-0x0000000005FBE000-memory.dmp

      Filesize

      120KB

    • memory/4360-6-0x0000000004E90000-0x0000000004F2C000-memory.dmp

      Filesize

      624KB

    • memory/4360-1-0x00000000001B0000-0x0000000000240000-memory.dmp

      Filesize

      576KB

    • memory/4360-0-0x000000007483E000-0x000000007483F000-memory.dmp

      Filesize

      4KB

    • memory/4360-9-0x0000000074830000-0x0000000074FE0000-memory.dmp

      Filesize

      7.7MB

    • memory/4360-10-0x00000000024A0000-0x00000000024F0000-memory.dmp

      Filesize

      320KB

    • memory/4360-5-0x0000000004C40000-0x0000000004C4A000-memory.dmp

      Filesize

      40KB

    • memory/4360-4-0x0000000074830000-0x0000000074FE0000-memory.dmp

      Filesize

      7.7MB

    • memory/4360-3-0x0000000004C50000-0x0000000004CE2000-memory.dmp

      Filesize

      584KB

    • memory/4360-2-0x0000000005160000-0x0000000005704000-memory.dmp

      Filesize

      5.6MB

    • memory/4360-14-0x0000000074830000-0x0000000074FE0000-memory.dmp

      Filesize

      7.7MB

    • memory/4368-67-0x0000000070660000-0x00000000706AC000-memory.dmp

      Filesize

      304KB