Analysis

  • max time kernel
    117s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    11-11-2024 15:25

General

  • Target

    62ba4ec06510e37fb216b054b958f8d205e78e81963856e86aa05815d8bb46c9N.exe

  • Size

    34KB

  • MD5

    9f2ca5e78023d1e89d1b72d5c5072a5e

  • SHA1

    8d5cba96c8abb5159da6578fb31d82f299e91325

  • SHA256

    b21c789dbe0699a1ea6c1ccfac5d2dee5eb9f47ec2f219fc15e5f6e7df3027c3

  • SHA512

    9b4f77f48a388f4197a633f4f7102cb1c69166658fb29c45ad34101917963cc5f32b0cee22651de3f666762ce9ac91557010888151cbe772b5302ee3c03092f6

  • SSDEEP

    768:AYBpz/QvWZqvoXu24OFrCxxF39XTp6LOjh/bUP:AYBpz/QvwtbFGrF39XV6LOjN4P

Malware Config

Extracted

Family

xworm

Version

5.0

C2

127.0.0.1:26848

on-modules.gl.at.ply.gg:26848

Mutex

wrmsNSNXixl9dMEG

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

aes.plain

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\62ba4ec06510e37fb216b054b958f8d205e78e81963856e86aa05815d8bb46c9N.exe
    "C:\Users\Admin\AppData\Local\Temp\62ba4ec06510e37fb216b054b958f8d205e78e81963856e86aa05815d8bb46c9N.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2792
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\62ba4ec06510e37fb216b054b958f8d205e78e81963856e86aa05815d8bb46c9N.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2144
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '62ba4ec06510e37fb216b054b958f8d205e78e81963856e86aa05815d8bb46c9N.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2720
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Host'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2876
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Host'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2536

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    cbd8ca7f73a5e37c84306b835ea64bb4

    SHA1

    8adf656ce390186c82666afc3b87bef12803a250

    SHA256

    a209ad0d3d7ebbf0c6a732fc744986a6a9d6f5090b902957a8a0617a01bb59c4

    SHA512

    f7123a528bf6105562d85e44e3c918630761b632838944950f78c38006630fdcb797272dea6dedfcbf25df2f98da0582cff2b45fa8d9da9754521eb2cf398166

  • memory/2144-6-0x0000000002510000-0x0000000002590000-memory.dmp

    Filesize

    512KB

  • memory/2144-7-0x000000001B300000-0x000000001B5E2000-memory.dmp

    Filesize

    2.9MB

  • memory/2144-8-0x00000000021F0000-0x00000000021F8000-memory.dmp

    Filesize

    32KB

  • memory/2720-14-0x000000001B340000-0x000000001B622000-memory.dmp

    Filesize

    2.9MB

  • memory/2720-15-0x00000000022A0000-0x00000000022A8000-memory.dmp

    Filesize

    32KB

  • memory/2792-0-0x000007FEF5E03000-0x000007FEF5E04000-memory.dmp

    Filesize

    4KB

  • memory/2792-1-0x0000000000ED0000-0x0000000000EDE000-memory.dmp

    Filesize

    56KB

  • memory/2792-22-0x000007FEF5E03000-0x000007FEF5E04000-memory.dmp

    Filesize

    4KB

  • memory/2792-29-0x000000001B370000-0x000000001B3F0000-memory.dmp

    Filesize

    512KB