Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 01:42

General

  • Target

    b381f1f4bad4016f464ceb92aeb9dda3b696411d913ea7f3bbc774b67076c43f.exe

  • Size

    108KB

  • MD5

    557caa60b4c2b17a6ddd4da49d778b33

  • SHA1

    f5f12131479f08e4305ab9b51ba415d72ccb28c1

  • SHA256

    b381f1f4bad4016f464ceb92aeb9dda3b696411d913ea7f3bbc774b67076c43f

  • SHA512

    7e6113a678fe35109432e7767492f9cd91b7cdb042af2cc36d70973efaa7cf131270b16209a107ab3da158723d03791910977f53c7640c67fcf59bd37d2626d1

  • SSDEEP

    1536:lIs9UNbZlC6wdGNKZpPNb3JWoDTUa6PvaiOAfViA6X:lIAoLpaG4pNb36bX1OAfkAw

Malware Config

Extracted

Family

xworm

C2

193.161.193.99:51146

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

  • telegram

    https://api.telegram.org/bot6701075763:AAGkvv2CpqBxGihH8FtOkSA7Uxy35GZpAFI/sendMessage?chat_id=5991331733

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Detects Windows executables referencing non-Windows User-Agents 2 IoCs
  • Detects executables using Telegram Chat Bot 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\b381f1f4bad4016f464ceb92aeb9dda3b696411d913ea7f3bbc774b67076c43f.exe
    "C:\Users\Admin\AppData\Local\Temp\b381f1f4bad4016f464ceb92aeb9dda3b696411d913ea7f3bbc774b67076c43f.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2508
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "b381f1f4bad4016f464ceb92aeb9dda3b696411d913ea7f3bbc774b67076c43f" /tr "C:\Users\Admin\AppData\Roaming\b381f1f4bad4016f464ceb92aeb9dda3b696411d913ea7f3bbc774b67076c43f.exe"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:4524
  • C:\Users\Admin\AppData\Roaming\b381f1f4bad4016f464ceb92aeb9dda3b696411d913ea7f3bbc774b67076c43f.exe
    C:\Users\Admin\AppData\Roaming\b381f1f4bad4016f464ceb92aeb9dda3b696411d913ea7f3bbc774b67076c43f.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:5024
  • C:\Users\Admin\AppData\Roaming\b381f1f4bad4016f464ceb92aeb9dda3b696411d913ea7f3bbc774b67076c43f.exe
    C:\Users\Admin\AppData\Roaming\b381f1f4bad4016f464ceb92aeb9dda3b696411d913ea7f3bbc774b67076c43f.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:3660

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\b381f1f4bad4016f464ceb92aeb9dda3b696411d913ea7f3bbc774b67076c43f.exe.log
    Filesize

    654B

    MD5

    2ff39f6c7249774be85fd60a8f9a245e

    SHA1

    684ff36b31aedc1e587c8496c02722c6698c1c4e

    SHA256

    e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced

    SHA512

    1d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1

  • C:\Users\Admin\AppData\Roaming\b381f1f4bad4016f464ceb92aeb9dda3b696411d913ea7f3bbc774b67076c43f.exe
    Filesize

    108KB

    MD5

    557caa60b4c2b17a6ddd4da49d778b33

    SHA1

    f5f12131479f08e4305ab9b51ba415d72ccb28c1

    SHA256

    b381f1f4bad4016f464ceb92aeb9dda3b696411d913ea7f3bbc774b67076c43f

    SHA512

    7e6113a678fe35109432e7767492f9cd91b7cdb042af2cc36d70973efaa7cf131270b16209a107ab3da158723d03791910977f53c7640c67fcf59bd37d2626d1

  • memory/2508-1-0x0000000000900000-0x0000000000920000-memory.dmp
    Filesize

    128KB

  • memory/2508-0-0x00007FF9A8013000-0x00007FF9A8015000-memory.dmp
    Filesize

    8KB

  • memory/2508-2-0x00007FF9A8010000-0x00007FF9A8AD1000-memory.dmp
    Filesize

    10.8MB

  • memory/2508-11-0x00007FF9A8010000-0x00007FF9A8AD1000-memory.dmp
    Filesize

    10.8MB

  • memory/5024-14-0x00007FF9A8010000-0x00007FF9A8AD1000-memory.dmp
    Filesize

    10.8MB

  • memory/5024-16-0x00007FF9A8010000-0x00007FF9A8AD1000-memory.dmp
    Filesize

    10.8MB