Analysis

  • max time kernel
    131s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    09-11-2024 00:19

General

  • Target

    682996a7019be86068d43a44152d84f6aa3521737189a1cbb54a23dd40d940ab.exe

  • Size

    259KB

  • MD5

    b3cc8df3c4d0ff7c3dc89558c0d154e6

  • SHA1

    7e145e19d9cf48227b1337c15840b0ce71ff1f6a

  • SHA256

    682996a7019be86068d43a44152d84f6aa3521737189a1cbb54a23dd40d940ab

  • SHA512

    4ee5f776d25c331784129258b10f0e327c69a300ee1726e51e4aa39a4be6f1ea57072a6f600605bd4fb5d553dd526828161366e679149b74ce8a65bcd83a63fa

  • SSDEEP

    3072:tYGJepqxsscTtaXVFm7TyS6cLlxFVJPykf3CTh2N3pqjjwy8:jzxsXZFTj6cJxFVAkqV2N3Uj

Malware Config

Extracted

Family

xworm

C2

dsasinject-58214.portmap.io:3389

Attributes
  • Install_directory

    %LocalAppData%

  • install_file

    KeyAuth.exe

  • telegram

    https://api.telegram.org/bot7023899363:AAFEzgbfWzhyE32Lf95TKSRYEYXMd4AfMyk/sendMessage?chat_id=6354844663

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\682996a7019be86068d43a44152d84f6aa3521737189a1cbb54a23dd40d940ab.exe
    "C:\Users\Admin\AppData\Local\Temp\682996a7019be86068d43a44152d84f6aa3521737189a1cbb54a23dd40d940ab.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2508
    • C:\Users\Admin\AppData\Local\KeyAuth.exe
      "C:\Users\Admin\AppData\Local\KeyAuth.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2540
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\KeyAuth.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2604
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'KeyAuth.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2664
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\KeyAuth.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2208
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'KeyAuth.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:624
    • C:\Users\Admin\AppData\Roaming\Auth.exe
      "C:\Users\Admin\AppData\Roaming\Auth.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1812
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Auth.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2852
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Auth.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2628
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Auth.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2832
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Auth.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:268
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1124

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\KeyAuth.exe

    Filesize

    66KB

    MD5

    326bd2aecd1facc6c839ca0fedca3f96

    SHA1

    dbfe7fb1feb2c37ada12cf924d00b12328069749

    SHA256

    faea87eb85439c356a898ae69b825343519e9ee07fc9142150c6cfd832a800db

    SHA512

    2ac479a64ce6f26b4e7014ac5ef58ec00027936e2d4ba731d9dc763dea84ed1977b990d0e3a352688cd016484605fa28f27c566788d609faa75c7e67579d7921

  • C:\Users\Admin\AppData\Roaming\Auth.exe

    Filesize

    33KB

    MD5

    0326c22b86f5f2f350bbae78a87727c4

    SHA1

    7ca885b4765979551a6fe142725cfdaea5a316d7

    SHA256

    b743c631f487357e4b67d30249b0774150c16323b587e5e7241e7e29599cbe20

    SHA512

    21508978bb276a6cde8266cf0ab90c4aa2c0e38bdae6fe3e20915a427da93e914f37f741e4023932f5fa88f0d6d275bcccf0d15486871fa4075ce9a586dc7232

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    e14de149f00a671fd0fbea0e99b55723

    SHA1

    a91de97d8cc4f2c11ea91c3716cd055fdc806f1e

    SHA256

    413dfdf72ed218380c9dab5ba1af12a89d3e34b611a6ce4c22bf0f0041e26c57

    SHA512

    61375f083e5c665fb7a7131a6a92d6a01effe4139f1fb6a944308ffddcb7edcb6e19c5f045a42c0e1c226e6e95db6890d28ef7a69fd86da71de69b031ba4d3dd

  • memory/1812-14-0x00000000008C0000-0x00000000008CE000-memory.dmp

    Filesize

    56KB

  • memory/2508-16-0x000007FEF4FC0000-0x000007FEF59AC000-memory.dmp

    Filesize

    9.9MB

  • memory/2508-0-0x000007FEF4FC3000-0x000007FEF4FC4000-memory.dmp

    Filesize

    4KB

  • memory/2508-1-0x0000000001380000-0x00000000013C6000-memory.dmp

    Filesize

    280KB

  • memory/2540-15-0x0000000001170000-0x0000000001186000-memory.dmp

    Filesize

    88KB

  • memory/2664-38-0x000000001B630000-0x000000001B912000-memory.dmp

    Filesize

    2.9MB

  • memory/2664-39-0x0000000001E20000-0x0000000001E28000-memory.dmp

    Filesize

    32KB

  • memory/2852-22-0x000000001B6A0000-0x000000001B982000-memory.dmp

    Filesize

    2.9MB

  • memory/2852-27-0x0000000001F70000-0x0000000001F78000-memory.dmp

    Filesize

    32KB