Analysis

  • max time kernel
    128s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    05-11-2024 16:36

General

  • Target

    ee77fd66103b412195daff2514cd1fb550e61e618c2fa98bfd5ab998e5cd7b6b.exe

  • Size

    99KB

  • MD5

    70481cef66610d13de32339230ddcfd1

  • SHA1

    39d19ccc6c1d77fe62d39b7eda95559bd2969f16

  • SHA256

    ee77fd66103b412195daff2514cd1fb550e61e618c2fa98bfd5ab998e5cd7b6b

  • SHA512

    75e0f65e0a2957a20796c93654ccde195f9c53d821c25a260c4203a2170aa821dbfc9c1ce3b165a41a23d44ef7c033076f1da9fe2691b2087c60b89dce8a63a7

  • SSDEEP

    1536:gCg7wHl8aTciGekb5jPHyZ6xnOEiXChiH0hLP+VVVVVVVVVVVVVVVVVVVVVVVVVm:Gi8ScRekb5DnOEiXbH0hLND

Malware Config

Extracted

Family

xworm

C2

127.0.0.1:44495

death-manor.gl.at.ply.gg:44495

Attributes
  • install_file

    USB.exe

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee77fd66103b412195daff2514cd1fb550e61e618c2fa98bfd5ab998e5cd7b6b.exe
    "C:\Users\Admin\AppData\Local\Temp\ee77fd66103b412195daff2514cd1fb550e61e618c2fa98bfd5ab998e5cd7b6b.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\ee77fd66103b412195daff2514cd1fb550e61e618c2fa98bfd5ab998e5cd7b6b.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2012
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'ee77fd66103b412195daff2514cd1fb550e61e618c2fa98bfd5ab998e5cd7b6b.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2228

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    1bb3c53f6efd533389bdfeffefcea636

    SHA1

    4fd78409790337435f6bd909aac74195322d9314

    SHA256

    7263dc180a6ecc7011ee220c900a9ac563fa7fa3125925fa8be804e32cb81f2b

    SHA512

    98dc668a460c9545597c8a25e6ecdd820e87db2be6f6f3b2dd6abcd06599092e713958cc53b2b9c29c64d0579cb84fd1c4b3cdf3b54e803f298ad81c5ce8509d

  • memory/1632-0-0x000007FEF5EA3000-0x000007FEF5EA4000-memory.dmp

    Filesize

    4KB

  • memory/1632-1-0x0000000001030000-0x000000000104E000-memory.dmp

    Filesize

    120KB

  • memory/1632-16-0x000000001AE90000-0x000000001AF10000-memory.dmp

    Filesize

    512KB

  • memory/1632-17-0x000007FEF5EA3000-0x000007FEF5EA4000-memory.dmp

    Filesize

    4KB

  • memory/1632-18-0x000000001AE90000-0x000000001AF10000-memory.dmp

    Filesize

    512KB

  • memory/2012-6-0x00000000029D0000-0x0000000002A50000-memory.dmp

    Filesize

    512KB

  • memory/2012-7-0x000000001B550000-0x000000001B832000-memory.dmp

    Filesize

    2.9MB

  • memory/2012-8-0x0000000001EF0000-0x0000000001EF8000-memory.dmp

    Filesize

    32KB

  • memory/2228-14-0x000000001B520000-0x000000001B802000-memory.dmp

    Filesize

    2.9MB

  • memory/2228-15-0x0000000002910000-0x0000000002918000-memory.dmp

    Filesize

    32KB