Analysis

  • max time kernel
    150s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    15-11-2024 16:06

General

  • Target

    UniversalInstaller.exe

  • Size

    275KB

  • MD5

    bac631aa713e238ca4cc65b620736715

  • SHA1

    d0f7bcda4d2fdcf3e1f41859e5251d021603f909

  • SHA256

    8f9e0d533fa5774f0653db9f900b4ef4356d8b3f1f8a90ae5f57bab24f14d86e

  • SHA512

    731cc3e56c4b48b278c512712068c815fcd989ed5250c2443c3e38d36eac8e40d969d9b84dfbd1e28fe80c555255006440ec24aa904c63e2d31a086a8bfb11d3

  • SSDEEP

    3072:RdOB4dT+b7chk6qvFORJgmXbcK0L4AFD/l8xZ4uIxPLKKx03fJqWkG1SpPlpQJQU:RdOCob7oOEbGCIEfWcSlaUM/g

Malware Config

Extracted

Family

xworm

C2

23.ip.gl.ply.gg:57577

Attributes
  • Install_directory

    %AppData%

  • install_file

    svchost.exe

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\UniversalInstaller.exe
    "C:\Users\Admin\AppData\Local\Temp\UniversalInstaller.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:604
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\UniversalInstaller.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2052
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'UniversalInstaller.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2704
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2560
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2828

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    9bacb0d6255c429002d6c005e5a10768

    SHA1

    6d10670d3fe9523aceb3db25b1be8b46b29cd993

    SHA256

    34f60f40e64ab7f9eb7c7d88097500525bcbd3782009d3cabf5cb4f42d82a913

    SHA512

    4627c088f4abd5f043bd157f5aa5b4b2dbb58a4db2b8ed182988f1a0e1477db459945e9bf5d00e7317dfb89f58d3ea70e240c387dbca5214091a558d1c5fe128

  • memory/604-0-0x000007FEF55F3000-0x000007FEF55F4000-memory.dmp

    Filesize

    4KB

  • memory/604-1-0x0000000001330000-0x000000000137A000-memory.dmp

    Filesize

    296KB

  • memory/604-32-0x000000001B180000-0x000000001B200000-memory.dmp

    Filesize

    512KB

  • memory/604-33-0x000007FEF55F3000-0x000007FEF55F4000-memory.dmp

    Filesize

    4KB

  • memory/604-34-0x000000001B180000-0x000000001B200000-memory.dmp

    Filesize

    512KB

  • memory/2052-6-0x0000000002E20000-0x0000000002EA0000-memory.dmp

    Filesize

    512KB

  • memory/2052-7-0x000000001B600000-0x000000001B8E2000-memory.dmp

    Filesize

    2.9MB

  • memory/2052-8-0x0000000001DA0000-0x0000000001DA8000-memory.dmp

    Filesize

    32KB

  • memory/2704-14-0x000000001B540000-0x000000001B822000-memory.dmp

    Filesize

    2.9MB

  • memory/2704-15-0x00000000027E0000-0x00000000027E8000-memory.dmp

    Filesize

    32KB