Analysis

  • max time kernel
    93s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-11-2024 14:12

General

  • Target

    edb8cc2548ed59dc491c0a1cb0b4907a2235b13bbe06a880053bbab544f91386.exe

  • Size

    528KB

  • MD5

    046dc61545c4ca911c25cfc844b3b00c

  • SHA1

    671cda72944c3920edb83520eb5d2317af0c60cb

  • SHA256

    edb8cc2548ed59dc491c0a1cb0b4907a2235b13bbe06a880053bbab544f91386

  • SHA512

    c8024a51ede593157cc7a881a8587536cf010c4c8f9838e44518371dbcec12e96fcac16742617eec414f6a280a5abbcf8d9fe3bcac9c04b75049006f2d93af6e

  • SSDEEP

    12288:5hU2ft8hWSxwvzeA5ScGZshgwnmnmalFYCJVM:bHfuWSxWRGgLmnmaQCJV

Malware Config

Extracted

Family

xworm

Version

3.1

C2

pkaraven.duckdns.org:9387

Mutex

PN8dWiUH0oIhIHhD

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

aes.plain

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\edb8cc2548ed59dc491c0a1cb0b4907a2235b13bbe06a880053bbab544f91386.exe
    "C:\Users\Admin\AppData\Local\Temp\edb8cc2548ed59dc491c0a1cb0b4907a2235b13bbe06a880053bbab544f91386.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2168
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\edb8cc2548ed59dc491c0a1cb0b4907a2235b13bbe06a880053bbab544f91386.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1680
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\UAfIsZeb.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3200
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UAfIsZeb" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFFFB.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:1360
    • C:\Users\Admin\AppData\Local\Temp\edb8cc2548ed59dc491c0a1cb0b4907a2235b13bbe06a880053bbab544f91386.exe
      "C:\Users\Admin\AppData\Local\Temp\edb8cc2548ed59dc491c0a1cb0b4907a2235b13bbe06a880053bbab544f91386.exe"
      2⤵
        PID:3648
      • C:\Users\Admin\AppData\Local\Temp\edb8cc2548ed59dc491c0a1cb0b4907a2235b13bbe06a880053bbab544f91386.exe
        "C:\Users\Admin\AppData\Local\Temp\edb8cc2548ed59dc491c0a1cb0b4907a2235b13bbe06a880053bbab544f91386.exe"
        2⤵
        • Checks computer location settings
        • Drops startup file
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3672
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\edb8cc2548ed59dc491c0a1cb0b4907a2235b13bbe06a880053bbab544f91386.exe'
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3432
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'edb8cc2548ed59dc491c0a1cb0b4907a2235b13bbe06a880053bbab544f91386.exe'
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2652
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\edb8cc2548ed59dc491c0a1cb0b4907a2235b13bbe06a880053bbab544f91386.exe'
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4192

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      00b016835c4db3750d88081eb9767a75

      SHA1

      d60be2ed366bafefa70e012b87617f8d9379d1b5

      SHA256

      fac8f0c658aab972eec36113fd9697ddd82e73efcb1cb873b1152a41d053bb74

      SHA512

      e1c6c69e17511afeaae2c18265d2ce87fd869dfb089d4f3f9f6962c106530e43b8120f1ffe21d41efca792d981c5a06a122655766959bc9527b93a3cf4e5ab4c

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      edb86ffa3ce5655d61b89d8e3bff35c6

      SHA1

      af4d336bebc8d523f46755dcf5fac8b15363c13d

      SHA256

      32b3d858b36572f090083e49626b3da4febd7c52762ba4e6c4d95775f483efe0

      SHA512

      7d6aa269fe70203832a57c0deba220ce76552bf5a8f007d959370ed6b67a583fcbdb452d75c4c511f30743e85897514bf919f2e8cafe0c5922bb263ee3704528

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      bbcb7be446be3446ea0dd0a71844d983

      SHA1

      765a95898cecb828a8867ba48be064916083de9e

      SHA256

      2574da5c53c2e50974b669b5ba909de517fddbfa3eda0f0daf98d5098fd06f18

      SHA512

      d77f9a434c883aadc0ceefa11d4cdb537d3e52281e5d88ac407cdb1d2257173fff8155dc9bfd362ef8d931b7a4966468959ab66312938e0780dbb3e52be43a1c

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ckzaiuzt.k13.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpFFFB.tmp

      Filesize

      1KB

      MD5

      525ee1816aeb2ffe721c95cb3fe02859

      SHA1

      e6ad5c5dfd63105c46ca54254460c9bc3ef298fc

      SHA256

      0f4699829de925177426970f2d6b45788677a7462ef5abd725934c9216be8b7c

      SHA512

      47852a02e293210f493b6ec4e710e639c87541c0bda6c3606710b7e0f48c58a992dd25ce7b009c5c5c8317e1eca05d23b7e8053804fee0c3c2c082a5f412283b

    • C:\Users\Admin\AppData\Roaming\edb8cc2548ed59dc491c0a1cb0b4907a2235b13bbe06a880053bbab544f91386.exe

      Filesize

      528KB

      MD5

      046dc61545c4ca911c25cfc844b3b00c

      SHA1

      671cda72944c3920edb83520eb5d2317af0c60cb

      SHA256

      edb8cc2548ed59dc491c0a1cb0b4907a2235b13bbe06a880053bbab544f91386

      SHA512

      c8024a51ede593157cc7a881a8587536cf010c4c8f9838e44518371dbcec12e96fcac16742617eec414f6a280a5abbcf8d9fe3bcac9c04b75049006f2d93af6e

    • memory/1680-18-0x00000000749A0000-0x0000000075150000-memory.dmp

      Filesize

      7.7MB

    • memory/1680-51-0x0000000006270000-0x00000000062A2000-memory.dmp

      Filesize

      200KB

    • memory/1680-104-0x00000000749A0000-0x0000000075150000-memory.dmp

      Filesize

      7.7MB

    • memory/1680-15-0x00000000023B0000-0x00000000023E6000-memory.dmp

      Filesize

      216KB

    • memory/1680-16-0x0000000005000000-0x0000000005628000-memory.dmp

      Filesize

      6.2MB

    • memory/1680-17-0x00000000749A0000-0x0000000075150000-memory.dmp

      Filesize

      7.7MB

    • memory/1680-91-0x00000000072F0000-0x00000000072F8000-memory.dmp

      Filesize

      32KB

    • memory/1680-82-0x0000000007310000-0x000000000732A000-memory.dmp

      Filesize

      104KB

    • memory/1680-79-0x0000000007210000-0x0000000007224000-memory.dmp

      Filesize

      80KB

    • memory/1680-22-0x0000000004EE0000-0x0000000004F02000-memory.dmp

      Filesize

      136KB

    • memory/1680-25-0x00000000749A0000-0x0000000075150000-memory.dmp

      Filesize

      7.7MB

    • memory/1680-78-0x0000000007200000-0x000000000720E000-memory.dmp

      Filesize

      56KB

    • memory/1680-68-0x00000000071D0000-0x00000000071E1000-memory.dmp

      Filesize

      68KB

    • memory/1680-67-0x0000000007250000-0x00000000072E6000-memory.dmp

      Filesize

      600KB

    • memory/1680-66-0x0000000007040000-0x000000000704A000-memory.dmp

      Filesize

      40KB

    • memory/1680-24-0x0000000005630000-0x0000000005696000-memory.dmp

      Filesize

      408KB

    • memory/1680-23-0x0000000004F80000-0x0000000004FE6000-memory.dmp

      Filesize

      408KB

    • memory/1680-64-0x0000000007610000-0x0000000007C8A000-memory.dmp

      Filesize

      6.5MB

    • memory/1680-65-0x0000000006FD0000-0x0000000006FEA000-memory.dmp

      Filesize

      104KB

    • memory/1680-49-0x0000000005CA0000-0x0000000005CBE000-memory.dmp

      Filesize

      120KB

    • memory/1680-50-0x0000000005D70000-0x0000000005DBC000-memory.dmp

      Filesize

      304KB

    • memory/1680-62-0x00000000062B0000-0x00000000062CE000-memory.dmp

      Filesize

      120KB

    • memory/1680-63-0x0000000006EB0000-0x0000000006F53000-memory.dmp

      Filesize

      652KB

    • memory/1680-52-0x0000000075230000-0x000000007527C000-memory.dmp

      Filesize

      304KB

    • memory/2168-6-0x00000000749A0000-0x0000000075150000-memory.dmp

      Filesize

      7.7MB

    • memory/2168-10-0x0000000006310000-0x0000000006364000-memory.dmp

      Filesize

      336KB

    • memory/2168-48-0x00000000749A0000-0x0000000075150000-memory.dmp

      Filesize

      7.7MB

    • memory/2168-1-0x0000000000440000-0x00000000004CA000-memory.dmp

      Filesize

      552KB

    • memory/2168-7-0x0000000005220000-0x0000000005232000-memory.dmp

      Filesize

      72KB

    • memory/2168-2-0x0000000005230000-0x00000000057D4000-memory.dmp

      Filesize

      5.6MB

    • memory/2168-3-0x0000000004D70000-0x0000000004E02000-memory.dmp

      Filesize

      584KB

    • memory/2168-4-0x0000000004EB0000-0x0000000004F4C000-memory.dmp

      Filesize

      624KB

    • memory/2168-8-0x00000000749AE000-0x00000000749AF000-memory.dmp

      Filesize

      4KB

    • memory/2168-5-0x0000000004E30000-0x0000000004E3A000-memory.dmp

      Filesize

      40KB

    • memory/2168-0-0x00000000749AE000-0x00000000749AF000-memory.dmp

      Filesize

      4KB

    • memory/2168-9-0x00000000749A0000-0x0000000075150000-memory.dmp

      Filesize

      7.7MB

    • memory/2652-122-0x0000000006270000-0x00000000062BC000-memory.dmp

      Filesize

      304KB

    • memory/2652-123-0x000000006FF90000-0x000000006FFDC000-memory.dmp

      Filesize

      304KB

    • memory/2652-135-0x00000000077A0000-0x00000000077B4000-memory.dmp

      Filesize

      80KB

    • memory/2652-134-0x0000000007770000-0x0000000007781000-memory.dmp

      Filesize

      68KB

    • memory/2652-133-0x0000000007490000-0x0000000007533000-memory.dmp

      Filesize

      652KB

    • memory/2652-120-0x0000000005BB0000-0x0000000005F04000-memory.dmp

      Filesize

      3.3MB

    • memory/3200-19-0x00000000749A0000-0x0000000075150000-memory.dmp

      Filesize

      7.7MB

    • memory/3200-21-0x00000000749A0000-0x0000000075150000-memory.dmp

      Filesize

      7.7MB

    • memory/3200-26-0x00000000749A0000-0x0000000075150000-memory.dmp

      Filesize

      7.7MB

    • memory/3200-108-0x00000000749A0000-0x0000000075150000-memory.dmp

      Filesize

      7.7MB

    • memory/3200-80-0x0000000075230000-0x000000007527C000-memory.dmp

      Filesize

      304KB

    • memory/3200-44-0x0000000006280000-0x00000000065D4000-memory.dmp

      Filesize

      3.3MB

    • memory/3432-92-0x0000000075230000-0x000000007527C000-memory.dmp

      Filesize

      304KB

    • memory/3672-32-0x0000000000400000-0x0000000000410000-memory.dmp

      Filesize

      64KB

    • memory/4192-146-0x0000000005B70000-0x0000000005EC4000-memory.dmp

      Filesize

      3.3MB

    • memory/4192-148-0x000000006FF90000-0x000000006FFDC000-memory.dmp

      Filesize

      304KB