Analysis

  • max time kernel
    565s
  • max time network
    604s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 04:09

General

  • Target

    a ton of ya/ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe

  • Size

    63KB

  • MD5

    222c2d239f4c8a1d73c736c9cc712807

  • SHA1

    c3aa61bd6f8cc640bcfa74c40d9283c9c08c7b3c

  • SHA256

    ff43049677c57277f12a1d97f02af3029d7b75b5ad40303a28f1b0452997969d

  • SHA512

    1f2fea85e45e93916306c234b916d6b4b200dac9656e44f4555f825dd8677cb5e927bd5e7a74bf2fb2f6972a3e6e2d294a6104add162ba3d53a0e6cfedef6a02

  • SSDEEP

    1536:tJc/5q1qoR5PDdAZcIED4VuCkbFybjQ9f0jQRmONww+W:7c/iqoJekbFEQ9W+mONP+W

Malware Config

Extracted

Family

xworm

C2

127.0.0.1:23638

209.25.140.1:5525:23638

bring-recorder.gl.at.ply.gg:23638

action-yesterday.gl.at.ply.gg:23638

147.185.221.19:23638

then-wheel.gl.at.ply.gg::23638

then-wheel.gl.at.ply.gg:23638

teen-modes.gl.at.ply.gg:23638

Attributes
  • Install_directory

    %LocalAppData%

  • install_file

    uwumonster.exe

Signatures

  • Detect Xworm Payload 12 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 10 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\a ton of ya\ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe
    "C:\Users\Admin\AppData\Local\Temp\a ton of ya\ya - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy - Copy -.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "uwumonster" /tr "C:\Users\Admin\AppData\Local\uwumonster.exe"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:3008
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {581AF556-0E7A-4C55-9C28-81FE1FF6B9C8} S-1-5-21-481678230-3773327859-3495911762-1000:UIBNQNMA\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2744
    • C:\Users\Admin\AppData\Local\uwumonster.exe
      C:\Users\Admin\AppData\Local\uwumonster.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2484
    • C:\Users\Admin\AppData\Local\uwumonster.exe
      C:\Users\Admin\AppData\Local\uwumonster.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2344
    • C:\Users\Admin\AppData\Local\uwumonster.exe
      C:\Users\Admin\AppData\Local\uwumonster.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2816
    • C:\Users\Admin\AppData\Local\uwumonster.exe
      C:\Users\Admin\AppData\Local\uwumonster.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:892
    • C:\Users\Admin\AppData\Local\uwumonster.exe
      C:\Users\Admin\AppData\Local\uwumonster.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2264
    • C:\Users\Admin\AppData\Local\uwumonster.exe
      C:\Users\Admin\AppData\Local\uwumonster.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2688
    • C:\Users\Admin\AppData\Local\uwumonster.exe
      C:\Users\Admin\AppData\Local\uwumonster.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2380
    • C:\Users\Admin\AppData\Local\uwumonster.exe
      C:\Users\Admin\AppData\Local\uwumonster.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1808
    • C:\Users\Admin\AppData\Local\uwumonster.exe
      C:\Users\Admin\AppData\Local\uwumonster.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:784
    • C:\Users\Admin\AppData\Local\uwumonster.exe
      C:\Users\Admin\AppData\Local\uwumonster.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2088

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\uwumonster.exe
    Filesize

    63KB

    MD5

    222c2d239f4c8a1d73c736c9cc712807

    SHA1

    c3aa61bd6f8cc640bcfa74c40d9283c9c08c7b3c

    SHA256

    ff43049677c57277f12a1d97f02af3029d7b75b5ad40303a28f1b0452997969d

    SHA512

    1f2fea85e45e93916306c234b916d6b4b200dac9656e44f4555f825dd8677cb5e927bd5e7a74bf2fb2f6972a3e6e2d294a6104add162ba3d53a0e6cfedef6a02

  • memory/784-29-0x0000000000B40000-0x0000000000B56000-memory.dmp
    Filesize

    88KB

  • memory/892-19-0x0000000000F00000-0x0000000000F16000-memory.dmp
    Filesize

    88KB

  • memory/1732-0-0x000007FEF60C3000-0x000007FEF60C4000-memory.dmp
    Filesize

    4KB

  • memory/1732-1-0x0000000000A20000-0x0000000000A36000-memory.dmp
    Filesize

    88KB

  • memory/1732-6-0x000007FEF60C0000-0x000007FEF6AAC000-memory.dmp
    Filesize

    9.9MB

  • memory/1732-7-0x000007FEF60C3000-0x000007FEF60C4000-memory.dmp
    Filesize

    4KB

  • memory/1732-12-0x000007FEF60C0000-0x000007FEF6AAC000-memory.dmp
    Filesize

    9.9MB

  • memory/1808-27-0x00000000009C0000-0x00000000009D6000-memory.dmp
    Filesize

    88KB

  • memory/2088-31-0x0000000000D00000-0x0000000000D16000-memory.dmp
    Filesize

    88KB

  • memory/2264-21-0x0000000001280000-0x0000000001296000-memory.dmp
    Filesize

    88KB

  • memory/2344-15-0x0000000000330000-0x0000000000346000-memory.dmp
    Filesize

    88KB

  • memory/2380-25-0x0000000000280000-0x0000000000296000-memory.dmp
    Filesize

    88KB

  • memory/2484-11-0x0000000000F10000-0x0000000000F26000-memory.dmp
    Filesize

    88KB

  • memory/2688-23-0x00000000012C0000-0x00000000012D6000-memory.dmp
    Filesize

    88KB

  • memory/2816-17-0x0000000000350000-0x0000000000366000-memory.dmp
    Filesize

    88KB