Analysis

  • max time kernel
    143s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 01:43

General

  • Target

    5d1c2ac36ca274835d9025eb9e3f7a113cf57509898e02cb9add7a97824cea59.exe

  • Size

    967KB

  • MD5

    437ab2592608e8c710d9165cff2bacae

  • SHA1

    935c5fe81f335ec3132c79b9f8e1e21c242a235d

  • SHA256

    5d1c2ac36ca274835d9025eb9e3f7a113cf57509898e02cb9add7a97824cea59

  • SHA512

    4b4b0720428d184b1f6628227ce739c4b9bbdf91ee381893f8bdc295b83a7952c9bf371ab8a96f09e269b62a0358967ce3354e82a7523b1be86df5dab8b8d900

  • SSDEEP

    24576:SAHnh+eWsN3skA4RV1Hom2KXMmHageJJaYFp2x5:Vh+ZkldoPK8YageJAYY

Score
10/10

Malware Config

Extracted

Family

xworm

C2

127.0.0.1:2887

mynegatobenna.ddns.net:2887

Attributes
  • install_file

    USB.exe

Signatures

  • Detect Xworm Payload 3 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5d1c2ac36ca274835d9025eb9e3f7a113cf57509898e02cb9add7a97824cea59.exe
    "C:\Users\Admin\AppData\Local\Temp\5d1c2ac36ca274835d9025eb9e3f7a113cf57509898e02cb9add7a97824cea59.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1744
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\5d1c2ac36ca274835d9025eb9e3f7a113cf57509898e02cb9add7a97824cea59.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2364
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1744 -s 316
      2⤵
      • Program crash
      PID:2140

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1744-10-0x00000000002E0000-0x00000000002E4000-memory.dmp
    Filesize

    16KB

  • memory/2364-15-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/2364-16-0x000000007401E000-0x000000007401F000-memory.dmp
    Filesize

    4KB

  • memory/2364-13-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/2364-11-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/2364-17-0x0000000074010000-0x00000000746FE000-memory.dmp
    Filesize

    6.9MB

  • memory/2364-18-0x000000007401E000-0x000000007401F000-memory.dmp
    Filesize

    4KB

  • memory/2364-19-0x0000000074010000-0x00000000746FE000-memory.dmp
    Filesize

    6.9MB