Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    09-11-2024 11:15

General

  • Target

    aa6c3a8447e5177e7502c684e408c97f439fd8efb998169ceef1c7d7e7810dd7N.exe

  • Size

    39KB

  • MD5

    a0cb0c4f5fed726aa8c95bbd2f230d60

  • SHA1

    a1cdabf75a9a37ca9250337dbad3fe6c0b99d20b

  • SHA256

    aa6c3a8447e5177e7502c684e408c97f439fd8efb998169ceef1c7d7e7810dd7

  • SHA512

    85882fbdc65af89f0616df7c7c16e1ec826dc87ebbd3fb0eb15d8ed1f6f48a82861d07f3a702be1f07933ccb9cbf48cdd4511010b75c2541816003d1b4c56eba

  • SSDEEP

    768:eHDw0pF163l6YhlLJKuuwhSYypufFWPa9bk6POwhwambf:QDw0pF163swVJKuuwhSjEFv9bk6POw+/

Malware Config

Extracted

Family

xworm

Version

5.0

C2

23.ip.gl.ply.gg:29086

Mutex

X99qeOPMKBAU6tM7

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    System Settings Brokes.exe

aes.plain

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\aa6c3a8447e5177e7502c684e408c97f439fd8efb998169ceef1c7d7e7810dd7N.exe
    "C:\Users\Admin\AppData\Local\Temp\aa6c3a8447e5177e7502c684e408c97f439fd8efb998169ceef1c7d7e7810dd7N.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2408
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\aa6c3a8447e5177e7502c684e408c97f439fd8efb998169ceef1c7d7e7810dd7N.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2936
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'aa6c3a8447e5177e7502c684e408c97f439fd8efb998169ceef1c7d7e7810dd7N.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2196
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\System Settings Brokes.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2616
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'System Settings Brokes.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2516
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "System Settings Brokes" /tr "C:\ProgramData\System Settings Brokes.exe"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:2536
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {E9A06405-4E54-4EC2-A0A7-23D71C69E539} S-1-5-21-312935884-697965778-3955649944-1000:MXQFNXLT\Admin:Interactive:[1]
    1⤵
      PID:600

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6YF8Y9RTCYYWYF478JFO.temp

      Filesize

      7KB

      MD5

      707110e46e01fe83478e4de17cffb452

      SHA1

      8f1a876c5830e555967614f174a8dd562e067315

      SHA256

      07ed4cfe05deee8cf20363404ebd1deafe359a04fcd7624970489ab9b3101bfc

      SHA512

      e73c6a049938a62a42a58c361f559d6d472efeb264fe4942f86d168146163faaa8b2854892663164086b2fefe54d3af893ac510117afd2f8dcbf1caf4b032b7d

    • memory/2196-14-0x000000001B6A0000-0x000000001B982000-memory.dmp

      Filesize

      2.9MB

    • memory/2196-15-0x0000000002280000-0x0000000002288000-memory.dmp

      Filesize

      32KB

    • memory/2408-0-0x000007FEF5DA3000-0x000007FEF5DA4000-memory.dmp

      Filesize

      4KB

    • memory/2408-1-0x00000000008B0000-0x00000000008C0000-memory.dmp

      Filesize

      64KB

    • memory/2408-30-0x000000001AB00000-0x000000001AB80000-memory.dmp

      Filesize

      512KB

    • memory/2408-31-0x000007FEF5DA3000-0x000007FEF5DA4000-memory.dmp

      Filesize

      4KB

    • memory/2408-32-0x000000001AB00000-0x000000001AB80000-memory.dmp

      Filesize

      512KB

    • memory/2936-6-0x0000000002820000-0x00000000028A0000-memory.dmp

      Filesize

      512KB

    • memory/2936-7-0x000000001B770000-0x000000001BA52000-memory.dmp

      Filesize

      2.9MB

    • memory/2936-8-0x00000000027E0000-0x00000000027E8000-memory.dmp

      Filesize

      32KB