Analysis

  • max time kernel
    562s
  • max time network
    607s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 04:09

General

  • Target

    a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe

  • Size

    63KB

  • MD5

    222c2d239f4c8a1d73c736c9cc712807

  • SHA1

    c3aa61bd6f8cc640bcfa74c40d9283c9c08c7b3c

  • SHA256

    ff43049677c57277f12a1d97f02af3029d7b75b5ad40303a28f1b0452997969d

  • SHA512

    1f2fea85e45e93916306c234b916d6b4b200dac9656e44f4555f825dd8677cb5e927bd5e7a74bf2fb2f6972a3e6e2d294a6104add162ba3d53a0e6cfedef6a02

  • SSDEEP

    1536:tJc/5q1qoR5PDdAZcIED4VuCkbFybjQ9f0jQRmONww+W:7c/iqoJekbFEQ9W+mONP+W

Malware Config

Extracted

Family

xworm

C2

127.0.0.1:23638

209.25.140.1:5525:23638

bring-recorder.gl.at.ply.gg:23638

action-yesterday.gl.at.ply.gg:23638

147.185.221.19:23638

then-wheel.gl.at.ply.gg::23638

then-wheel.gl.at.ply.gg:23638

teen-modes.gl.at.ply.gg:23638

Attributes
  • Install_directory

    %LocalAppData%

  • install_file

    uwumonster.exe

Signatures

  • Detect Xworm Payload 12 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 10 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\a ton of ya\ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
    "C:\Users\Admin\AppData\Local\Temp\a ton of ya\ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1112
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "uwumonster" /tr "C:\Users\Admin\AppData\Local\uwumonster.exe"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:3028
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {6D715AF1-7151-442A-9DEC-D01E3A176470} S-1-5-21-2721934792-624042501-2768869379-1000:BISMIZHX\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2412
    • C:\Users\Admin\AppData\Local\uwumonster.exe
      C:\Users\Admin\AppData\Local\uwumonster.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2524
    • C:\Users\Admin\AppData\Local\uwumonster.exe
      C:\Users\Admin\AppData\Local\uwumonster.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1992
    • C:\Users\Admin\AppData\Local\uwumonster.exe
      C:\Users\Admin\AppData\Local\uwumonster.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:672
    • C:\Users\Admin\AppData\Local\uwumonster.exe
      C:\Users\Admin\AppData\Local\uwumonster.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1368
    • C:\Users\Admin\AppData\Local\uwumonster.exe
      C:\Users\Admin\AppData\Local\uwumonster.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1604
    • C:\Users\Admin\AppData\Local\uwumonster.exe
      C:\Users\Admin\AppData\Local\uwumonster.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2120
    • C:\Users\Admin\AppData\Local\uwumonster.exe
      C:\Users\Admin\AppData\Local\uwumonster.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1572
    • C:\Users\Admin\AppData\Local\uwumonster.exe
      C:\Users\Admin\AppData\Local\uwumonster.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2784
    • C:\Users\Admin\AppData\Local\uwumonster.exe
      C:\Users\Admin\AppData\Local\uwumonster.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2976
    • C:\Users\Admin\AppData\Local\uwumonster.exe
      C:\Users\Admin\AppData\Local\uwumonster.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1500

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\uwumonster.exe
    Filesize

    63KB

    MD5

    222c2d239f4c8a1d73c736c9cc712807

    SHA1

    c3aa61bd6f8cc640bcfa74c40d9283c9c08c7b3c

    SHA256

    ff43049677c57277f12a1d97f02af3029d7b75b5ad40303a28f1b0452997969d

    SHA512

    1f2fea85e45e93916306c234b916d6b4b200dac9656e44f4555f825dd8677cb5e927bd5e7a74bf2fb2f6972a3e6e2d294a6104add162ba3d53a0e6cfedef6a02

  • memory/672-17-0x00000000002A0000-0x00000000002B6000-memory.dmp
    Filesize

    88KB

  • memory/1112-1-0x0000000000FB0000-0x0000000000FC6000-memory.dmp
    Filesize

    88KB

  • memory/1112-6-0x000007FEF5890000-0x000007FEF627C000-memory.dmp
    Filesize

    9.9MB

  • memory/1112-11-0x000007FEF5893000-0x000007FEF5894000-memory.dmp
    Filesize

    4KB

  • memory/1112-12-0x000007FEF5890000-0x000007FEF627C000-memory.dmp
    Filesize

    9.9MB

  • memory/1112-0-0x000007FEF5893000-0x000007FEF5894000-memory.dmp
    Filesize

    4KB

  • memory/1368-19-0x0000000000C10000-0x0000000000C26000-memory.dmp
    Filesize

    88KB

  • memory/1500-31-0x0000000000F80000-0x0000000000F96000-memory.dmp
    Filesize

    88KB

  • memory/1572-25-0x0000000000020000-0x0000000000036000-memory.dmp
    Filesize

    88KB

  • memory/1604-21-0x0000000000C60000-0x0000000000C76000-memory.dmp
    Filesize

    88KB

  • memory/1992-15-0x00000000003A0000-0x00000000003B6000-memory.dmp
    Filesize

    88KB

  • memory/2120-23-0x0000000000CF0000-0x0000000000D06000-memory.dmp
    Filesize

    88KB

  • memory/2524-10-0x0000000000040000-0x0000000000056000-memory.dmp
    Filesize

    88KB

  • memory/2784-27-0x0000000000170000-0x0000000000186000-memory.dmp
    Filesize

    88KB

  • memory/2976-29-0x0000000000980000-0x0000000000996000-memory.dmp
    Filesize

    88KB