Analysis

  • max time kernel
    117s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    07-11-2024 02:14

General

  • Target

    295a1fe5ff733dde577267491fa637a43dfb21930c60e996121eeec21d98d528.exe

  • Size

    564KB

  • MD5

    066ea1397f09fed558600e6c4bc7c1e4

  • SHA1

    059f84529641a772f564f0afa890fd4260ec3a06

  • SHA256

    295a1fe5ff733dde577267491fa637a43dfb21930c60e996121eeec21d98d528

  • SHA512

    d9a494a860ab21f59b405c48343a805f792ed14a9b915decdad3295779f7fb31ab84812a71c99d66838c8c82b37e826f2d66ed9dbfedac0b895e06c9eb8f7fdd

  • SSDEEP

    12288:4oSoGX2ry3mFpqjgS+CLuE0Fq7qUckNxxA7WkR:RSoGmr8mFpq8SjLuS7qjkNK

Malware Config

Extracted

Family

xworm

Version

5.0

Mutex

SF5USQEmssTrQl4w

Attributes
  • install_file

    USB.exe

  • pastebin_url

    https://pastebin.com/raw/4iZFGLTi

aes.plain

Signatures

  • Detect Xworm Payload 5 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\295a1fe5ff733dde577267491fa637a43dfb21930c60e996121eeec21d98d528.exe
    "C:\Users\Admin\AppData\Local\Temp\295a1fe5ff733dde577267491fa637a43dfb21930c60e996121eeec21d98d528.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2404
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\295a1fe5ff733dde577267491fa637a43dfb21930c60e996121eeec21d98d528.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1952
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\FeAlvpvraR.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2792
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FeAlvpvraR" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2E70.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2688
    • C:\Users\Admin\AppData\Local\Temp\295a1fe5ff733dde577267491fa637a43dfb21930c60e996121eeec21d98d528.exe
      "C:\Users\Admin\AppData\Local\Temp\295a1fe5ff733dde577267491fa637a43dfb21930c60e996121eeec21d98d528.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2532

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp2E70.tmp

    Filesize

    1KB

    MD5

    6c3f7466046662148f9c551ef88d37a8

    SHA1

    92de62fc45786ab800932abaec9ccdfbdc8c010f

    SHA256

    6f5b6d761f028b3259504d14ed1d945daa6732bf960703f682d8db71e402822e

    SHA512

    8084bdd0ef29b02fe5ee7d861440bb7f3acd22efec6845c8ec3165463365948e2ee55c084c8f7d0076e020ad47fbf59a04efae222fae2791645251250b846248

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\I3V9XKYDY3E7M2JQV1B6.temp

    Filesize

    7KB

    MD5

    a0bf84cdd44790eb8ec70e35f48263c9

    SHA1

    d9f1354d50cb2c618d412913f3be247183e726f3

    SHA256

    5df03801fcbc04b14c0bedcfbf4da2d371c6be562bdd60c9ad04a1e9ea6e7e83

    SHA512

    2bfa91d5429f6b86c5068e673c819efc1c027346fbe6a11de0891506feef9fba461d0848cfb2d8c4680888d7fa9c8cd7ff753ef2f2b318cad28969b46d53f586

  • memory/2404-4-0x00000000744DE000-0x00000000744DF000-memory.dmp

    Filesize

    4KB

  • memory/2404-31-0x00000000744D0000-0x0000000074BBE000-memory.dmp

    Filesize

    6.9MB

  • memory/2404-0-0x00000000744DE000-0x00000000744DF000-memory.dmp

    Filesize

    4KB

  • memory/2404-5-0x00000000744D0000-0x0000000074BBE000-memory.dmp

    Filesize

    6.9MB

  • memory/2404-6-0x0000000000630000-0x0000000000682000-memory.dmp

    Filesize

    328KB

  • memory/2404-2-0x00000000744D0000-0x0000000074BBE000-memory.dmp

    Filesize

    6.9MB

  • memory/2404-1-0x0000000000A20000-0x0000000000AB0000-memory.dmp

    Filesize

    576KB

  • memory/2404-3-0x0000000000430000-0x000000000044C000-memory.dmp

    Filesize

    112KB

  • memory/2532-19-0x0000000000400000-0x0000000000410000-memory.dmp

    Filesize

    64KB

  • memory/2532-29-0x0000000000400000-0x0000000000410000-memory.dmp

    Filesize

    64KB

  • memory/2532-28-0x0000000000400000-0x0000000000410000-memory.dmp

    Filesize

    64KB

  • memory/2532-27-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2532-25-0x0000000000400000-0x0000000000410000-memory.dmp

    Filesize

    64KB

  • memory/2532-23-0x0000000000400000-0x0000000000410000-memory.dmp

    Filesize

    64KB

  • memory/2532-21-0x0000000000400000-0x0000000000410000-memory.dmp

    Filesize

    64KB

  • memory/2532-30-0x0000000000400000-0x0000000000410000-memory.dmp

    Filesize

    64KB