Analysis

  • max time kernel
    149s
  • max time network
    166s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    22/03/2025, 06:17

General

  • Target

    db06d80b635eadd508aae82af68fb07f.exe

  • Size

    154KB

  • MD5

    db06d80b635eadd508aae82af68fb07f

  • SHA1

    87e85410d9d92abba7da25c4ff6579ceee9eff74

  • SHA256

    01a66c806b319086b19edef1a9a511211c0978f12c154fcba00ded27f6a79a14

  • SHA512

    c500eec47d539cd71359da7046d770796e6bbef50bcb9375a3a3db4807275f9d58c1dcf20ba0b269c2e2fe1bceed27532cb96638fbe26b03e04ac0dcbeebe000

  • SSDEEP

    3072:DpkFv9i/JOwR4NpVq8BxFRzaqF+o2GQJ7/JzqVfGve:D8v96gVqwlL

Malware Config

Extracted

Family

xworm

Version

5.0

C2

y0sxz-23886.portmap.host:23886

Mutex

Nu8ESzXeQ5CGfIYK

Attributes
  • Install_directory

    %Temp%

  • install_file

    updater.exe

  • telegram

    https://api.telegram.org/bot7652540327:AAGYeqytWC570vUvKQiDlj_ZhVhXoUvUbmM/sendMessage?chat_id=7699236265

aes.plain

Signatures

  • Detect Xworm Payload 4 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\db06d80b635eadd508aae82af68fb07f.exe
    "C:\Users\Admin\AppData\Local\Temp\db06d80b635eadd508aae82af68fb07f.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2888
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\db06d80b635eadd508aae82af68fb07f.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2788
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'db06d80b635eadd508aae82af68fb07f.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2880
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\updater.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1912
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'updater.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1928
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "updater" /tr "C:\Users\Admin\AppData\Local\Temp\updater.exe"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:2616
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {865EDC5C-70FE-413B-89DB-57DC413A0665} S-1-5-21-3692679935-4019334568-335155002-1000:BCXRJFKE\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3004
    • C:\Users\Admin\AppData\Local\Temp\updater.exe
      C:\Users\Admin\AppData\Local\Temp\updater.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1176
    • C:\Users\Admin\AppData\Local\Temp\updater.exe
      C:\Users\Admin\AppData\Local\Temp\updater.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1612
    • C:\Users\Admin\AppData\Local\Temp\updater.exe
      C:\Users\Admin\AppData\Local\Temp\updater.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1204

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\updater.exe

    Filesize

    154KB

    MD5

    db06d80b635eadd508aae82af68fb07f

    SHA1

    87e85410d9d92abba7da25c4ff6579ceee9eff74

    SHA256

    01a66c806b319086b19edef1a9a511211c0978f12c154fcba00ded27f6a79a14

    SHA512

    c500eec47d539cd71359da7046d770796e6bbef50bcb9375a3a3db4807275f9d58c1dcf20ba0b269c2e2fe1bceed27532cb96638fbe26b03e04ac0dcbeebe000

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    dfe5155334558214695cffbf21f2a3ac

    SHA1

    775fd2c938c081537b971735f09c14752af98952

    SHA256

    584fd2c75adc75b0cad2ee9e2df91e2fedb5ca20803d2ca988a79f8a75860331

    SHA512

    52db495031a801ea41343649d6f82821946d8999804fcd4b427b051693e36b51729be46436ed21eb76c1cd77724e56518fde0a0edb8ed72afa0cf42310748422

  • memory/1176-35-0x0000000001390000-0x00000000013BC000-memory.dmp

    Filesize

    176KB

  • memory/1612-39-0x00000000013C0000-0x00000000013EC000-memory.dmp

    Filesize

    176KB

  • memory/2788-6-0x00000000025B0000-0x0000000002630000-memory.dmp

    Filesize

    512KB

  • memory/2788-8-0x0000000002310000-0x0000000002318000-memory.dmp

    Filesize

    32KB

  • memory/2788-7-0x000000001B150000-0x000000001B432000-memory.dmp

    Filesize

    2.9MB

  • memory/2880-14-0x000000001B2A0000-0x000000001B582000-memory.dmp

    Filesize

    2.9MB

  • memory/2880-15-0x0000000002310000-0x0000000002318000-memory.dmp

    Filesize

    32KB

  • memory/2888-27-0x000007FEF5583000-0x000007FEF5584000-memory.dmp

    Filesize

    4KB

  • memory/2888-31-0x000000001B050000-0x000000001B0D0000-memory.dmp

    Filesize

    512KB

  • memory/2888-0-0x000007FEF5583000-0x000007FEF5584000-memory.dmp

    Filesize

    4KB

  • memory/2888-36-0x000000001B050000-0x000000001B0D0000-memory.dmp

    Filesize

    512KB

  • memory/2888-1-0x0000000000230000-0x000000000025C000-memory.dmp

    Filesize

    176KB