Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 01:42

General

  • Target

    b381f1f4bad4016f464ceb92aeb9dda3b696411d913ea7f3bbc774b67076c43f.exe

  • Size

    108KB

  • MD5

    557caa60b4c2b17a6ddd4da49d778b33

  • SHA1

    f5f12131479f08e4305ab9b51ba415d72ccb28c1

  • SHA256

    b381f1f4bad4016f464ceb92aeb9dda3b696411d913ea7f3bbc774b67076c43f

  • SHA512

    7e6113a678fe35109432e7767492f9cd91b7cdb042af2cc36d70973efaa7cf131270b16209a107ab3da158723d03791910977f53c7640c67fcf59bd37d2626d1

  • SSDEEP

    1536:lIs9UNbZlC6wdGNKZpPNb3JWoDTUa6PvaiOAfViA6X:lIAoLpaG4pNb36bX1OAfkAw

Malware Config

Extracted

Family

xworm

C2

193.161.193.99:51146

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

  • telegram

    https://api.telegram.org/bot6701075763:AAGkvv2CpqBxGihH8FtOkSA7Uxy35GZpAFI/sendMessage?chat_id=5991331733

Signatures

  • Detect Xworm Payload 3 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Detects Windows executables referencing non-Windows User-Agents 3 IoCs
  • Detects executables using Telegram Chat Bot 3 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\b381f1f4bad4016f464ceb92aeb9dda3b696411d913ea7f3bbc774b67076c43f.exe
    "C:\Users\Admin\AppData\Local\Temp\b381f1f4bad4016f464ceb92aeb9dda3b696411d913ea7f3bbc774b67076c43f.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2212
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "b381f1f4bad4016f464ceb92aeb9dda3b696411d913ea7f3bbc774b67076c43f" /tr "C:\Users\Admin\AppData\Roaming\b381f1f4bad4016f464ceb92aeb9dda3b696411d913ea7f3bbc774b67076c43f.exe"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:2852
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {1FD5B7C7-EA65-4FA9-AE7D-5845FEE9FA29} S-1-5-21-1298544033-3225604241-2703760938-1000:IZKCKOTP\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2792
    • C:\Users\Admin\AppData\Roaming\b381f1f4bad4016f464ceb92aeb9dda3b696411d913ea7f3bbc774b67076c43f.exe
      C:\Users\Admin\AppData\Roaming\b381f1f4bad4016f464ceb92aeb9dda3b696411d913ea7f3bbc774b67076c43f.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2820
    • C:\Users\Admin\AppData\Roaming\b381f1f4bad4016f464ceb92aeb9dda3b696411d913ea7f3bbc774b67076c43f.exe
      C:\Users\Admin\AppData\Roaming\b381f1f4bad4016f464ceb92aeb9dda3b696411d913ea7f3bbc774b67076c43f.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1260

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\b381f1f4bad4016f464ceb92aeb9dda3b696411d913ea7f3bbc774b67076c43f.exe
    Filesize

    108KB

    MD5

    557caa60b4c2b17a6ddd4da49d778b33

    SHA1

    f5f12131479f08e4305ab9b51ba415d72ccb28c1

    SHA256

    b381f1f4bad4016f464ceb92aeb9dda3b696411d913ea7f3bbc774b67076c43f

    SHA512

    7e6113a678fe35109432e7767492f9cd91b7cdb042af2cc36d70973efaa7cf131270b16209a107ab3da158723d03791910977f53c7640c67fcf59bd37d2626d1

  • memory/2212-0-0x000007FEF56F3000-0x000007FEF56F4000-memory.dmp
    Filesize

    4KB

  • memory/2212-1-0x0000000000DE0000-0x0000000000E00000-memory.dmp
    Filesize

    128KB

  • memory/2212-2-0x000007FEF56F0000-0x000007FEF60DC000-memory.dmp
    Filesize

    9.9MB

  • memory/2212-11-0x000007FEF56F3000-0x000007FEF56F4000-memory.dmp
    Filesize

    4KB

  • memory/2212-12-0x000007FEF56F0000-0x000007FEF60DC000-memory.dmp
    Filesize

    9.9MB

  • memory/2820-16-0x0000000001180000-0x00000000011A0000-memory.dmp
    Filesize

    128KB