Analysis

  • max time kernel
    46s
  • max time network
    46s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 23:45

General

  • Target

    B1OdUv8CBH.exe

  • Size

    1.0MB

  • MD5

    73a20ee98214059033a93ff5da62d903

  • SHA1

    a35422a4969f7d79fc9cf597cf40b7456d5b05d8

  • SHA256

    5df7cf7c7d153a0e55b0ca9299d00c26625e70cff3613540c5718fe74e4c7d12

  • SHA512

    7c3b08ebbc57467aa3615b14d7ea6f629e03e49c17d6268f62345cc58f4ca9823e45ef101c1e247db354ca944481470f94f9c226bc7774f78da9ad0185a76b47

  • SSDEEP

    1536:ZAiYlXZeFi9eKNVlb8i7ZUNQmD4O+HoddUT:anpo2Xb8C8D4OUoET

Malware Config

Extracted

Family

xworm

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    svchost.exe

  • pastebin_url

    https://pastebin.com/raw/z5PQ82wE

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\B1OdUv8CBH.exe
    "C:\Users\Admin\AppData\Local\Temp\B1OdUv8CBH.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1952
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\ProgramData\svchost.exe"
      2⤵
      • Creates scheduled task(s)
      PID:1628
  • C:\ProgramData\svchost.exe
    C:\ProgramData\svchost.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4984

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\svchost.exe
    Filesize

    1.0MB

    MD5

    73a20ee98214059033a93ff5da62d903

    SHA1

    a35422a4969f7d79fc9cf597cf40b7456d5b05d8

    SHA256

    5df7cf7c7d153a0e55b0ca9299d00c26625e70cff3613540c5718fe74e4c7d12

    SHA512

    7c3b08ebbc57467aa3615b14d7ea6f629e03e49c17d6268f62345cc58f4ca9823e45ef101c1e247db354ca944481470f94f9c226bc7774f78da9ad0185a76b47

  • memory/1952-0-0x0000000000350000-0x000000000036A000-memory.dmp
    Filesize

    104KB

  • memory/1952-1-0x00007FFAB5CF0000-0x00007FFAB67B1000-memory.dmp
    Filesize

    10.8MB

  • memory/1952-2-0x000000001B120000-0x000000001B130000-memory.dmp
    Filesize

    64KB

  • memory/1952-7-0x00007FFAB5CF0000-0x00007FFAB67B1000-memory.dmp
    Filesize

    10.8MB

  • memory/1952-10-0x000000001B120000-0x000000001B130000-memory.dmp
    Filesize

    64KB

  • memory/4984-11-0x00007FFAB5CF0000-0x00007FFAB67B1000-memory.dmp
    Filesize

    10.8MB

  • memory/4984-13-0x00007FFAB5CF0000-0x00007FFAB67B1000-memory.dmp
    Filesize

    10.8MB