Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2024 01:23

General

  • Target

    c8edfd1ffcd25a1f8c14e01f6057770162195f9ae5e502bab274569a412c0ebb.exe

  • Size

    200KB

  • MD5

    c6107dbd486b08126c43455536ca3478

  • SHA1

    d665a8a53a8d1025b4e5b302b8233f3dbac4c0b5

  • SHA256

    c8edfd1ffcd25a1f8c14e01f6057770162195f9ae5e502bab274569a412c0ebb

  • SHA512

    de03e349bb602e371a4c1bc719f3725b4abe11aba794fea429f581415cf5f2f200a19617bbb6187185e082c1128d15023ab8f128c105294389a94224d6f27a5b

  • SSDEEP

    3072:xo5a6HFf9FHOj88SKfbzxcwg7es6/Vsb8VKTup49oJMfF/H9N3Ky9NzLng:xotlf9FUhcX7elbKTuq9bfF/H9d9n

Score
10/10

Malware Config

Extracted

Family

xworm

Version

5.0

C2

modern-educators.gl.at.ply.gg:23695

Mutex

Lql6KKIPQPafk0YV

Attributes
  • Install_directory

    %AppData%

  • install_file

    XClient.exe

aes.plain

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Detects Windows executables referencing non-Windows User-Agents 1 IoCs
  • Drops startup file 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c8edfd1ffcd25a1f8c14e01f6057770162195f9ae5e502bab274569a412c0ebb.exe
    "C:\Users\Admin\AppData\Local\Temp\c8edfd1ffcd25a1f8c14e01f6057770162195f9ae5e502bab274569a412c0ebb.exe"
    1⤵
    • Drops startup file
    • Suspicious use of AdjustPrivilegeToken
    PID:2392

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2392-0-0x000007FEF54F3000-0x000007FEF54F4000-memory.dmp
    Filesize

    4KB

  • memory/2392-1-0x0000000000DE0000-0x0000000000E18000-memory.dmp
    Filesize

    224KB

  • memory/2392-6-0x000007FEF54F0000-0x000007FEF5EDC000-memory.dmp
    Filesize

    9.9MB

  • memory/2392-7-0x000007FEF54F3000-0x000007FEF54F4000-memory.dmp
    Filesize

    4KB

  • memory/2392-8-0x000007FEF54F0000-0x000007FEF5EDC000-memory.dmp
    Filesize

    9.9MB