Analysis

  • max time kernel
    129s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 19:23

General

  • Target

    ксго со скинами.exe

  • Size

    121KB

  • MD5

    298f11ec57f284d6f442d12ac0135769

  • SHA1

    39a594b5f88bab1ce76c3b4e9497b1e9c0ebfff0

  • SHA256

    9cc07828bc4e8044c821061ef3f7ac85c951c45ca020f5b1aab656338c1595e9

  • SHA512

    01981350e64d29591a0cedf510a75877df1c427bb1d8ab0de88b018dc948d2d7262ce7ca14bcdb52c40641de19a5f751dbdca922ac8d1103c1987e66229e702b

  • SSDEEP

    1536:dmKu1c7ynQowddJ1he6bF3/6oGGOmsw/joT3/4a:kT5nwJr1bF0GOmsw7oLp

Malware Config

Extracted

Family

xworm

C2

127.0.0.1:49834

performance-reduce.gl.at.ply.gg:49834

Attributes
  • install_file

    USB.exe

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ксго со скинами.exe
    "C:\Users\Admin\AppData\Local\Temp\ксго со скинами.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4796
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\ксго со скинами.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3952
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'ксго со скинами.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4372
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=3760,i,4778049104057176787,6631751660692402210,262144 --variations-seed-version --mojo-platform-channel-handle=1032 /prefetch:8
    1⤵
      PID:1844

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      d85ba6ff808d9e5444a4b369f5bc2730

      SHA1

      31aa9d96590fff6981b315e0b391b575e4c0804a

      SHA256

      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

      SHA512

      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      944B

      MD5

      2e907f77659a6601fcc408274894da2e

      SHA1

      9f5b72abef1cd7145bf37547cdb1b9254b4efe9d

      SHA256

      385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233

      SHA512

      34fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_h1pnhdnl.nhf.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/3952-3-0x00007FFB91820000-0x00007FFB922E1000-memory.dmp
      Filesize

      10.8MB

    • memory/3952-9-0x000001DE9E250000-0x000001DE9E272000-memory.dmp
      Filesize

      136KB

    • memory/3952-14-0x00007FFB91820000-0x00007FFB922E1000-memory.dmp
      Filesize

      10.8MB

    • memory/3952-15-0x00007FFB91820000-0x00007FFB922E1000-memory.dmp
      Filesize

      10.8MB

    • memory/3952-18-0x00007FFB91820000-0x00007FFB922E1000-memory.dmp
      Filesize

      10.8MB

    • memory/4796-1-0x0000000000310000-0x0000000000334000-memory.dmp
      Filesize

      144KB

    • memory/4796-2-0x00007FFB91820000-0x00007FFB922E1000-memory.dmp
      Filesize

      10.8MB

    • memory/4796-0-0x00007FFB91823000-0x00007FFB91825000-memory.dmp
      Filesize

      8KB

    • memory/4796-31-0x00007FFB91823000-0x00007FFB91825000-memory.dmp
      Filesize

      8KB

    • memory/4796-32-0x00007FFB91820000-0x00007FFB922E1000-memory.dmp
      Filesize

      10.8MB