Analysis

  • max time kernel
    149s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    19-04-2024 17:33

General

  • Target

    4b9d898379e5dd1d260c1706aa04aa8270994835a523bb83695062d92c830311.exe

  • Size

    70KB

  • MD5

    109adf5a32829b151d536e30a81ee96b

  • SHA1

    dc23006a97e7d5bc34eedec563432e63ed6a226a

  • SHA256

    4b9d898379e5dd1d260c1706aa04aa8270994835a523bb83695062d92c830311

  • SHA512

    74e7fb13e195dcf6b8ed0f40c034925c3762b2e0c43c8faede99ce79a4b07966ff5336769db3f9f5bb4c0478cefc879d59b43d5ded5bda3e75d19bd0a1e9e9e5

  • SSDEEP

    1536:QeYZA06UMG73jWw9o5zeS6LQR9bAayaIMbckM6mfOWcNFOfab:QfZxfMGTFXS6LQR9bAaZbfsfOPMab

Malware Config

Extracted

Family

xworm

C2

involved-hurt.gl.at.ply.gg:35238

Attributes
  • Install_directory

    %LocalAppData%

  • install_file

    WindowsHealthSystem.exe

Signatures

  • Detect Xworm Payload 3 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\4b9d898379e5dd1d260c1706aa04aa8270994835a523bb83695062d92c830311.exe
    "C:\Users\Admin\AppData\Local\Temp\4b9d898379e5dd1d260c1706aa04aa8270994835a523bb83695062d92c830311.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\4b9d898379e5dd1d260c1706aa04aa8270994835a523bb83695062d92c830311.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2976
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '4b9d898379e5dd1d260c1706aa04aa8270994835a523bb83695062d92c830311.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2648
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\WindowsHealthSystem.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2400
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'WindowsHealthSystem.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1656
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "WindowsHealthSystem" /tr "C:\Users\Admin\AppData\Local\WindowsHealthSystem.exe"
      2⤵
      • Creates scheduled task(s)
      PID:1580
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {165ED6C8-B008-4F6E-BCEF-51EA78FB2FE1} S-1-5-21-2721934792-624042501-2768869379-1000:BISMIZHX\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Users\Admin\AppData\Local\WindowsHealthSystem.exe
      C:\Users\Admin\AppData\Local\WindowsHealthSystem.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2128
    • C:\Users\Admin\AppData\Local\WindowsHealthSystem.exe
      C:\Users\Admin\AppData\Local\WindowsHealthSystem.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:852

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\WindowsHealthSystem.exe
    Filesize

    70KB

    MD5

    109adf5a32829b151d536e30a81ee96b

    SHA1

    dc23006a97e7d5bc34eedec563432e63ed6a226a

    SHA256

    4b9d898379e5dd1d260c1706aa04aa8270994835a523bb83695062d92c830311

    SHA512

    74e7fb13e195dcf6b8ed0f40c034925c3762b2e0c43c8faede99ce79a4b07966ff5336769db3f9f5bb4c0478cefc879d59b43d5ded5bda3e75d19bd0a1e9e9e5

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
    Filesize

    7KB

    MD5

    c58e8a7366da0a2deba3d9c7fcfb1f7a

    SHA1

    3413889c3ffa7a7745f45ebc7e059bd19f734326

    SHA256

    e585814f99fa10d1a3b02afbc2b89d96b0804f411cf06889aad07d97afb01dde

    SHA512

    050c13efb68ef0306930794027a72dbc898629837d4ed05d8c98101f0d0eb953e6eea2829a9897e1158520820ec1bb2a5f197a98a7cbabcd80e39d057bd9f0a7

  • memory/852-67-0x000007FEF5380000-0x000007FEF5D6C000-memory.dmp
    Filesize

    9.9MB

  • memory/852-66-0x000007FEF5380000-0x000007FEF5D6C000-memory.dmp
    Filesize

    9.9MB

  • memory/1656-47-0x000007FEEDCF0000-0x000007FEEE68D000-memory.dmp
    Filesize

    9.6MB

  • memory/1656-45-0x000007FEEDCF0000-0x000007FEEE68D000-memory.dmp
    Filesize

    9.6MB

  • memory/1656-48-0x0000000002CB0000-0x0000000002D30000-memory.dmp
    Filesize

    512KB

  • memory/1656-51-0x000007FEEDCF0000-0x000007FEEE68D000-memory.dmp
    Filesize

    9.6MB

  • memory/1656-49-0x0000000002CB0000-0x0000000002D30000-memory.dmp
    Filesize

    512KB

  • memory/1656-46-0x0000000002CB0000-0x0000000002D30000-memory.dmp
    Filesize

    512KB

  • memory/1992-0-0x00000000008C0000-0x00000000008D8000-memory.dmp
    Filesize

    96KB

  • memory/1992-57-0x000000001B020000-0x000000001B0A0000-memory.dmp
    Filesize

    512KB

  • memory/1992-56-0x000000001B020000-0x000000001B0A0000-memory.dmp
    Filesize

    512KB

  • memory/1992-50-0x000007FEF5380000-0x000007FEF5D6C000-memory.dmp
    Filesize

    9.9MB

  • memory/1992-1-0x000007FEF5380000-0x000007FEF5D6C000-memory.dmp
    Filesize

    9.9MB

  • memory/2128-62-0x0000000000F80000-0x0000000000F98000-memory.dmp
    Filesize

    96KB

  • memory/2128-63-0x000007FEF5380000-0x000007FEF5D6C000-memory.dmp
    Filesize

    9.9MB

  • memory/2128-64-0x000007FEF5380000-0x000007FEF5D6C000-memory.dmp
    Filesize

    9.9MB

  • memory/2400-38-0x000007FEEE690000-0x000007FEEF02D000-memory.dmp
    Filesize

    9.6MB

  • memory/2400-39-0x000007FEEE690000-0x000007FEEF02D000-memory.dmp
    Filesize

    9.6MB

  • memory/2400-37-0x0000000002CCB000-0x0000000002D32000-memory.dmp
    Filesize

    412KB

  • memory/2400-35-0x0000000002CC0000-0x0000000002D40000-memory.dmp
    Filesize

    512KB

  • memory/2400-34-0x000007FEEE690000-0x000007FEEF02D000-memory.dmp
    Filesize

    9.6MB

  • memory/2400-36-0x0000000002CC4000-0x0000000002CC7000-memory.dmp
    Filesize

    12KB

  • memory/2648-28-0x000007FEEDCF0000-0x000007FEEE68D000-memory.dmp
    Filesize

    9.6MB

  • memory/2648-25-0x0000000002D30000-0x0000000002DB0000-memory.dmp
    Filesize

    512KB

  • memory/2648-26-0x0000000002D30000-0x0000000002DB0000-memory.dmp
    Filesize

    512KB

  • memory/2648-27-0x0000000002D30000-0x0000000002DB0000-memory.dmp
    Filesize

    512KB

  • memory/2648-24-0x000007FEEDCF0000-0x000007FEEE68D000-memory.dmp
    Filesize

    9.6MB

  • memory/2648-23-0x0000000002D30000-0x0000000002DB0000-memory.dmp
    Filesize

    512KB

  • memory/2648-21-0x000007FEEDCF0000-0x000007FEEE68D000-memory.dmp
    Filesize

    9.6MB

  • memory/2648-22-0x0000000002390000-0x0000000002398000-memory.dmp
    Filesize

    32KB

  • memory/2648-20-0x000000001B630000-0x000000001B912000-memory.dmp
    Filesize

    2.9MB

  • memory/2976-14-0x000007FEEE690000-0x000007FEEF02D000-memory.dmp
    Filesize

    9.6MB

  • memory/2976-13-0x0000000002A00000-0x0000000002A80000-memory.dmp
    Filesize

    512KB

  • memory/2976-10-0x000007FEEE690000-0x000007FEEF02D000-memory.dmp
    Filesize

    9.6MB

  • memory/2976-11-0x0000000002A00000-0x0000000002A80000-memory.dmp
    Filesize

    512KB

  • memory/2976-12-0x0000000002A00000-0x0000000002A80000-memory.dmp
    Filesize

    512KB

  • memory/2976-9-0x0000000002A00000-0x0000000002A80000-memory.dmp
    Filesize

    512KB

  • memory/2976-8-0x000007FEEE690000-0x000007FEEF02D000-memory.dmp
    Filesize

    9.6MB

  • memory/2976-7-0x0000000001DA0000-0x0000000001DA8000-memory.dmp
    Filesize

    32KB

  • memory/2976-6-0x000000001B5F0000-0x000000001B8D2000-memory.dmp
    Filesize

    2.9MB