Analysis

  • max time kernel
    148s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-03-2023 14:47

General

  • Target

    00987654345678.exe

  • Size

    833KB

  • MD5

    a849578e8bd54ed3528453a03dcd8760

  • SHA1

    fc3ea5f444fe938916b5be4cf50153950e793c12

  • SHA256

    c6af80e6ed0b9f93b7e14e956dac74d7affe71097f9ab14786e8fdd0469f4d25

  • SHA512

    846f8b31be8499ac17e42e9716bb6fa5b31003563f694c445ea55148855e0c0bc622b7c45049bd6b45b60d041a2ca2ef4f1dcbac0df829bc4684fdab208508b4

  • SSDEEP

    12288:R4YIM64tl6UqjSds3Yfg8TgDJavO3LnXnvAQWWftmUsFVAZL/xtjk65ek2w5KM/:RkYnsd1dMyF/xtj75T2a

Malware Config

Extracted

Family

xworm

C2

103.187.4.59:62400

Mutex

4hR1Z1dxAKjfBlJg

Attributes
  • install_file

    USB.exe

aes.plain

Signatures

  • Xworm

    Xworm is a remote access trojan written in C#.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 44 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00987654345678.exe
    "C:\Users\Admin\AppData\Local\Temp\00987654345678.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3360
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\CasPol.exe
      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\CasPol.exe"
      2⤵
        PID:4700
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"
        2⤵
          PID:2620
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ComSvcConfig.exe
          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ComSvcConfig.exe"
          2⤵
            PID:1164
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe"
            2⤵
              PID:1516
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regbrowsers.exe
              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regbrowsers.exe"
              2⤵
                PID:1592
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelReg.exe
                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelReg.exe"
                2⤵
                  PID:2432
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe"
                  2⤵
                    PID:2184
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ilasm.exe
                    "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ilasm.exe"
                    2⤵
                      PID:3052
                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"
                      2⤵
                        PID:4348
                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\DataSvcUtil.exe
                        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\DataSvcUtil.exe"
                        2⤵
                          PID:2400
                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Workflow.Compiler.exe
                          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Workflow.Compiler.exe"
                          2⤵
                            PID:1264
                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
                            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe"
                            2⤵
                              PID:1600
                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AppLaunch.exe
                              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AppLaunch.exe"
                              2⤵
                                PID:4800
                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe
                                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"
                                2⤵
                                  PID:4812
                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInUtil.exe
                                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInUtil.exe"
                                  2⤵
                                    PID:4828
                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regiis.exe
                                    "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regiis.exe"
                                    2⤵
                                      PID:4236
                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe
                                      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe"
                                      2⤵
                                        PID:4884
                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe
                                        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe"
                                        2⤵
                                          PID:2024
                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\EdmGen.exe
                                          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\EdmGen.exe"
                                          2⤵
                                            PID:3416
                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_wp.exe
                                            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_wp.exe"
                                            2⤵
                                              PID:5084
                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe
                                              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe"
                                              2⤵
                                              • Drops startup file
                                              • Adds Run key to start application
                                              • Suspicious use of WriteProcessMemory
                                              PID:380
                                              • C:\Windows\SysWOW64\schtasks.exe
                                                "C:\Windows\System32\schtasks.exe" /create /sc minute /mo 1 /tn "jsc" /tr "C:\Users\Admin\AppData\Roaming\jsc.exe"
                                                3⤵
                                                • Creates scheduled task(s)
                                                PID:1872
                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\WsatConfig.exe
                                              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\WsatConfig.exe"
                                              2⤵
                                                PID:4612
                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
                                                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe"
                                                2⤵
                                                  PID:2500
                                              • C:\Users\Admin\AppData\Roaming\jsc.exe
                                                C:\Users\Admin\AppData\Roaming\jsc.exe
                                                1⤵
                                                • Executes dropped EXE
                                                PID:4688
                                              • C:\Users\Admin\AppData\Roaming\jsc.exe
                                                C:\Users\Admin\AppData\Roaming\jsc.exe
                                                1⤵
                                                • Executes dropped EXE
                                                PID:1572

                                              Network

                                              MITRE ATT&CK Matrix ATT&CK v6

                                              Execution

                                              Scheduled Task

                                              1
                                              T1053

                                              Persistence

                                              Registry Run Keys / Startup Folder

                                              1
                                              T1060

                                              Scheduled Task

                                              1
                                              T1053

                                              Privilege Escalation

                                              Scheduled Task

                                              1
                                              T1053

                                              Defense Evasion

                                              Modify Registry

                                              1
                                              T1112

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\jsc.exe.log
                                                Filesize

                                                135B

                                                MD5

                                                bb527fdbc763485b0662fccfd53aa00a

                                                SHA1

                                                86438ecbaf308b24fa264c7b6ececdabd1338dc0

                                                SHA256

                                                6158c0b5b794617aad8da6d671fef9ede9cab2aa9a9fad91d038739dff5cedbd

                                                SHA512

                                                2003e36806330552d7dd5e633f24a67f2f4226c12ee43a6f79bb709727dd52910ca5eaf336f9c1e5733c66bc3075ca24caca19d086be373b76aa08d3fa818106

                                              • C:\Users\Admin\AppData\Roaming\jsc.exe
                                                Filesize

                                                46KB

                                                MD5

                                                94c8e57a80dfca2482dedb87b93d4fd9

                                                SHA1

                                                5729e6c7d2f5ab760f0093b9d44f8ac0f876a803

                                                SHA256

                                                39e87f0edcdd15582cfefdfab1975aadd2c7ca1e3a5f07b1146ce3206f401bb5

                                                SHA512

                                                1798a3607b2b94732b52de51d2748c86f9453343b6d8a417e98e65ddb38e9198cdcb2f45bf60823cb429b312466b28c5103c7588f2c4ef69fa27bfdb4f4c67dc

                                              • C:\Users\Admin\AppData\Roaming\jsc.exe
                                                Filesize

                                                46KB

                                                MD5

                                                94c8e57a80dfca2482dedb87b93d4fd9

                                                SHA1

                                                5729e6c7d2f5ab760f0093b9d44f8ac0f876a803

                                                SHA256

                                                39e87f0edcdd15582cfefdfab1975aadd2c7ca1e3a5f07b1146ce3206f401bb5

                                                SHA512

                                                1798a3607b2b94732b52de51d2748c86f9453343b6d8a417e98e65ddb38e9198cdcb2f45bf60823cb429b312466b28c5103c7588f2c4ef69fa27bfdb4f4c67dc

                                              • C:\Users\Admin\AppData\Roaming\jsc.exe
                                                Filesize

                                                46KB

                                                MD5

                                                94c8e57a80dfca2482dedb87b93d4fd9

                                                SHA1

                                                5729e6c7d2f5ab760f0093b9d44f8ac0f876a803

                                                SHA256

                                                39e87f0edcdd15582cfefdfab1975aadd2c7ca1e3a5f07b1146ce3206f401bb5

                                                SHA512

                                                1798a3607b2b94732b52de51d2748c86f9453343b6d8a417e98e65ddb38e9198cdcb2f45bf60823cb429b312466b28c5103c7588f2c4ef69fa27bfdb4f4c67dc

                                              • memory/380-143-0x0000000005810000-0x0000000005820000-memory.dmp
                                                Filesize

                                                64KB

                                              • memory/380-142-0x0000000005810000-0x0000000005820000-memory.dmp
                                                Filesize

                                                64KB

                                              • memory/380-138-0x0000000005630000-0x00000000056CC000-memory.dmp
                                                Filesize

                                                624KB

                                              • memory/380-137-0x0000000005BE0000-0x0000000006184000-memory.dmp
                                                Filesize

                                                5.6MB

                                              • memory/380-135-0x0000000000400000-0x0000000000410000-memory.dmp
                                                Filesize

                                                64KB

                                              • memory/3360-133-0x000001BD39E60000-0x000001BD39F34000-memory.dmp
                                                Filesize

                                                848KB

                                              • memory/3360-134-0x000001BD55130000-0x000001BD55140000-memory.dmp
                                                Filesize

                                                64KB

                                              • memory/4688-146-0x0000000000930000-0x000000000093E000-memory.dmp
                                                Filesize

                                                56KB

                                              • memory/4688-147-0x00000000052E0000-0x000000000539A000-memory.dmp
                                                Filesize

                                                744KB