Resubmissions

08-04-2024 14:10

240408-rg3c3sba45 10

08-04-2024 14:07

240408-re6bysah74 10

Analysis

  • max time kernel
    27s
  • max time network
    25s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-04-2024 14:10

General

  • Target

    XWorm-V5.0/XWormLoader.exe

  • Size

    111KB

  • MD5

    9158e38c3bacd6cc50e4355783fead8b

  • SHA1

    c30c982c2d061e4bd8b5e0e3f89693b3939a0833

  • SHA256

    1f10356e86d377e76ab31ca4401f0f49f4caa9587227c61c56f8fc38dc4d7bda

  • SHA512

    98683f6d5954238428b83df22acef64b7b3ca12b84c6b7cdd90063e4800006d3243b678eb5702045c32e8a7fd76c44cd453d6b6aca732b5a4d50d555d1b753bd

  • SSDEEP

    1536:SrHEKSUVTbZgAfQFj9136yOsvSqmyVttdGFQeOPig09:SrFXgkQFj91/OsvSqmyBez9

Score
10/10

Malware Config

Extracted

Family

xworm

Version

5.0

C2

testarosa.duckdns.org:7110

Mutex

Rg1w8TcZ1AXGhMnB

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    WindowsDefender.exe

aes.plain

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\XWorm-V5.0\XWormLoader.exe
    "C:\Users\Admin\AppData\Local\Temp\XWorm-V5.0\XWormLoader.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:224
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XWorm-V5.0\XWormLoader.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4092
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XWormLoader.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1168
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\WindowsDefender.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3308
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'WindowsDefender.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4856
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "WindowsDefender" /tr "C:\ProgramData\WindowsDefender.exe"
      2⤵
      • Creates scheduled task(s)
      PID:3488

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    d85ba6ff808d9e5444a4b369f5bc2730

    SHA1

    31aa9d96590fff6981b315e0b391b575e4c0804a

    SHA256

    84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

    SHA512

    8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    d28a889fd956d5cb3accfbaf1143eb6f

    SHA1

    157ba54b365341f8ff06707d996b3635da8446f7

    SHA256

    21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

    SHA512

    0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    e60eb305a7b2d9907488068b7065abd3

    SHA1

    1643dd7f915ac50c75bc01c53d68c5dafb9ce28d

    SHA256

    ad07460e061642c0dd4e7dfa7b821aacce873e290389e72f708e9f3504f9d135

    SHA512

    95c45afec6fa4e0b2a21edd10a6b2dc30568810c67bc9bc34d98ab111c48261f377a370583adb27e08616b0108026c119493b1b093b52ce931117e646b46cb7b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    10890cda4b6eab618e926c4118ab0647

    SHA1

    1e1d63b73a0e6c7575f458b3c7917a9ce5ba776d

    SHA256

    00f8a035324d39bd62e6dee5e1b480069015471c487ebee4479e6990ea9ddb14

    SHA512

    a2ee84006c24a36f25e0bca0772430d64e3791f233da916aecdeae6712763e77d55bbbd00dc8f6b2b3887f3c26ab3980b96c5f46cc823e81e28abbbc5fc78221

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_f212ykip.zws.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/224-67-0x000000001ADE0000-0x000000001ADF0000-memory.dmp

    Filesize

    64KB

  • memory/224-66-0x00007FFEE7340000-0x00007FFEE7E01000-memory.dmp

    Filesize

    10.8MB

  • memory/224-0-0x0000000000020000-0x0000000000042000-memory.dmp

    Filesize

    136KB

  • memory/224-2-0x000000001ADE0000-0x000000001ADF0000-memory.dmp

    Filesize

    64KB

  • memory/224-1-0x00007FFEE7340000-0x00007FFEE7E01000-memory.dmp

    Filesize

    10.8MB

  • memory/1168-34-0x00007FFEE7340000-0x00007FFEE7E01000-memory.dmp

    Filesize

    10.8MB

  • memory/1168-20-0x00007FFEE7340000-0x00007FFEE7E01000-memory.dmp

    Filesize

    10.8MB

  • memory/1168-21-0x0000021E28C50000-0x0000021E28C60000-memory.dmp

    Filesize

    64KB

  • memory/1168-22-0x0000021E28C50000-0x0000021E28C60000-memory.dmp

    Filesize

    64KB

  • memory/3308-47-0x000002A581510000-0x000002A581520000-memory.dmp

    Filesize

    64KB

  • memory/3308-44-0x00007FFEE7340000-0x00007FFEE7E01000-memory.dmp

    Filesize

    10.8MB

  • memory/3308-46-0x000002A581510000-0x000002A581520000-memory.dmp

    Filesize

    64KB

  • memory/3308-49-0x00007FFEE7340000-0x00007FFEE7E01000-memory.dmp

    Filesize

    10.8MB

  • memory/4092-18-0x00007FFEE7340000-0x00007FFEE7E01000-memory.dmp

    Filesize

    10.8MB

  • memory/4092-15-0x0000026393BA0000-0x0000026393BB0000-memory.dmp

    Filesize

    64KB

  • memory/4092-14-0x0000026393BA0000-0x0000026393BB0000-memory.dmp

    Filesize

    64KB

  • memory/4092-12-0x0000026393B10000-0x0000026393B32000-memory.dmp

    Filesize

    136KB

  • memory/4092-13-0x00007FFEE7340000-0x00007FFEE7E01000-memory.dmp

    Filesize

    10.8MB

  • memory/4856-50-0x00007FFEE7340000-0x00007FFEE7E01000-memory.dmp

    Filesize

    10.8MB

  • memory/4856-52-0x000001E39ADD0000-0x000001E39ADE0000-memory.dmp

    Filesize

    64KB

  • memory/4856-51-0x000001E39ADD0000-0x000001E39ADE0000-memory.dmp

    Filesize

    64KB

  • memory/4856-64-0x00007FFEE7340000-0x00007FFEE7E01000-memory.dmp

    Filesize

    10.8MB