Analysis

  • max time kernel
    125s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    16-11-2024 02:13

General

  • Target

    1ff08d4cbe1a41c10692941c7835b93ea5738057dc381cf4704136436911df05.exe

  • Size

    188KB

  • MD5

    e796b778b392f06de4d340ec0f88b4cc

  • SHA1

    32561bf3b022aef8a62bac3e820ef7e3bc648f57

  • SHA256

    1ff08d4cbe1a41c10692941c7835b93ea5738057dc381cf4704136436911df05

  • SHA512

    dcdbeb8d1720b2bfe8ce8c2311414b71ec090eb94db53d379c08cbf7b17a25ac4bc9488315e867406bb1661a76df223c953f01c7d40997fdf9ccb20daaf4c8c7

  • SSDEEP

    3072:2rhv4AbmL4mkbrz9EO7PvJKRUGKXs+S++7KFSbxeY+qDDrMn:2r7bmclbX3ZGqStKEbxI

Malware Config

Extracted

Family

xworm

C2

23.ip.gl.ply.gg:57660

Attributes
  • Install_directory

    %AppData%

  • install_file

    msedge.exe

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1ff08d4cbe1a41c10692941c7835b93ea5738057dc381cf4704136436911df05.exe
    "C:\Users\Admin\AppData\Local\Temp\1ff08d4cbe1a41c10692941c7835b93ea5738057dc381cf4704136436911df05.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2588
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\1ff08d4cbe1a41c10692941c7835b93ea5738057dc381cf4704136436911df05.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2648
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '1ff08d4cbe1a41c10692941c7835b93ea5738057dc381cf4704136436911df05.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2896
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\msedge.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2940
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'msedge.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3060

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    cf8b47ab6986594d89d312344601f016

    SHA1

    55b2a2b01aee8297ab28c6c6ac88e560bc882fcc

    SHA256

    5e00f9289d7ef6e92e51e214e07de2003dcf5e3fe7ff513a1f6e0886c72890e8

    SHA512

    e476b73e88e612f980b80785f85c2a0dd00a1e372129a456ce177c646205a554ad096950b9d88930307dd0e916199e01abdc2ab3431684f24c29d781ca23a563

  • memory/2588-0-0x000007FEF53B3000-0x000007FEF53B4000-memory.dmp

    Filesize

    4KB

  • memory/2588-1-0x0000000000220000-0x0000000000254000-memory.dmp

    Filesize

    208KB

  • memory/2588-32-0x000000001B0A0000-0x000000001B120000-memory.dmp

    Filesize

    512KB

  • memory/2588-33-0x000007FEF53B3000-0x000007FEF53B4000-memory.dmp

    Filesize

    4KB

  • memory/2588-34-0x000000001B0A0000-0x000000001B120000-memory.dmp

    Filesize

    512KB

  • memory/2648-6-0x0000000002BE0000-0x0000000002C60000-memory.dmp

    Filesize

    512KB

  • memory/2648-7-0x000000001B520000-0x000000001B802000-memory.dmp

    Filesize

    2.9MB

  • memory/2648-8-0x00000000022D0000-0x00000000022D8000-memory.dmp

    Filesize

    32KB

  • memory/2896-14-0x000000001B5F0000-0x000000001B8D2000-memory.dmp

    Filesize

    2.9MB

  • memory/2896-15-0x0000000002240000-0x0000000002248000-memory.dmp

    Filesize

    32KB