Analysis

  • max time kernel
    120s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 11:46

General

  • Target

    Revert_Proxy2.exe

  • Size

    50KB

  • MD5

    8ed10249a741529f5ce9ebbcfa50b4ab

  • SHA1

    1135d5e4cd03ba57c681016c5c18bda35c7144fd

  • SHA256

    a9acd48968fdffc028988d29979a781cc707b96fd1483f7825a1014c89fe9e49

  • SHA512

    2700127217546eb248ce086857c1c0fdc6fda3db18576b65dcde7e208c5319c97b782b7459f9f88a67cd1eeea9844dd7083423f903b4c9f25fe108f072ff6409

  • SSDEEP

    1536:Wf05a/CTjS89IFc9Uw68OMA3dS1EAd8IIR:Wf05a/CTJ9IFc9UuOMmgEA6IIR

Score
10/10

Malware Config

Extracted

Family

xworm

Version

5.0

C2

85.203.4.127:1474

Mutex

eBA1hJEKi2fpwXUX

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    VLC_Media.exe

aes.plain

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Drops startup file 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Revert_Proxy2.exe
    "C:\Users\Admin\AppData\Local\Temp\Revert_Proxy2.exe"
    1⤵
    • Drops startup file
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2172
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Revert_Proxy2.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1132
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Revert_Proxy2.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3040
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\VLC_Media.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2844
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'VLC_Media.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:572

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
    Filesize

    7KB

    MD5

    a00ac2e7437f140767f9b480130aa985

    SHA1

    ce1c262afbb911dbac1f5e1e77591aca1537639d

    SHA256

    deb2673273259aa8abafd389238c7965afada1f51d930a3f5ebce919d7175340

    SHA512

    2740565a088f332cedbddcec541e44bc22c6fa2f3edeaec7e9b6decc41c6a5b837962273c084be0d7dc4260494edfe0ffe0459b144e05c529bcc876d1bf736c9

  • \??\PIPE\srvsvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • memory/572-48-0x000007FEEE340000-0x000007FEEECDD000-memory.dmp
    Filesize

    9.6MB

  • memory/572-49-0x00000000024F0000-0x0000000002570000-memory.dmp
    Filesize

    512KB

  • memory/572-50-0x000007FEEE340000-0x000007FEEECDD000-memory.dmp
    Filesize

    9.6MB

  • memory/572-52-0x00000000024F0000-0x0000000002570000-memory.dmp
    Filesize

    512KB

  • memory/572-51-0x00000000024F0000-0x0000000002570000-memory.dmp
    Filesize

    512KB

  • memory/572-53-0x00000000024F0000-0x0000000002570000-memory.dmp
    Filesize

    512KB

  • memory/572-54-0x000007FEEE340000-0x000007FEEECDD000-memory.dmp
    Filesize

    9.6MB

  • memory/1132-9-0x000007FEEECE0000-0x000007FEEF67D000-memory.dmp
    Filesize

    9.6MB

  • memory/1132-14-0x000007FEEECE0000-0x000007FEEF67D000-memory.dmp
    Filesize

    9.6MB

  • memory/1132-13-0x00000000025B0000-0x0000000002630000-memory.dmp
    Filesize

    512KB

  • memory/1132-12-0x000007FEEECE0000-0x000007FEEF67D000-memory.dmp
    Filesize

    9.6MB

  • memory/1132-11-0x00000000025B0000-0x0000000002630000-memory.dmp
    Filesize

    512KB

  • memory/1132-10-0x00000000025B0000-0x0000000002630000-memory.dmp
    Filesize

    512KB

  • memory/1132-8-0x0000000002390000-0x0000000002398000-memory.dmp
    Filesize

    32KB

  • memory/1132-7-0x000000001B290000-0x000000001B572000-memory.dmp
    Filesize

    2.9MB

  • memory/2172-0-0x0000000000B20000-0x0000000000B32000-memory.dmp
    Filesize

    72KB

  • memory/2172-26-0x000007FEF5F00000-0x000007FEF68EC000-memory.dmp
    Filesize

    9.9MB

  • memory/2172-2-0x000000001B640000-0x000000001B6C0000-memory.dmp
    Filesize

    512KB

  • memory/2172-1-0x000007FEF5F00000-0x000007FEF68EC000-memory.dmp
    Filesize

    9.9MB

  • memory/2844-40-0x0000000002540000-0x00000000025C0000-memory.dmp
    Filesize

    512KB

  • memory/2844-41-0x000007FEEECE0000-0x000007FEEF67D000-memory.dmp
    Filesize

    9.6MB

  • memory/2844-36-0x0000000002540000-0x00000000025C0000-memory.dmp
    Filesize

    512KB

  • memory/2844-37-0x000007FEEECE0000-0x000007FEEF67D000-memory.dmp
    Filesize

    9.6MB

  • memory/2844-38-0x0000000002540000-0x00000000025C0000-memory.dmp
    Filesize

    512KB

  • memory/2844-39-0x0000000002540000-0x00000000025C0000-memory.dmp
    Filesize

    512KB

  • memory/2844-35-0x000007FEEECE0000-0x000007FEEF67D000-memory.dmp
    Filesize

    9.6MB

  • memory/3040-29-0x000007FEEE340000-0x000007FEEECDD000-memory.dmp
    Filesize

    9.6MB

  • memory/3040-28-0x0000000002590000-0x0000000002610000-memory.dmp
    Filesize

    512KB

  • memory/3040-27-0x0000000002590000-0x0000000002610000-memory.dmp
    Filesize

    512KB

  • memory/3040-25-0x0000000002590000-0x0000000002610000-memory.dmp
    Filesize

    512KB

  • memory/3040-24-0x000007FEEE340000-0x000007FEEECDD000-memory.dmp
    Filesize

    9.6MB

  • memory/3040-23-0x0000000002590000-0x0000000002610000-memory.dmp
    Filesize

    512KB

  • memory/3040-22-0x000007FEEE340000-0x000007FEEECDD000-memory.dmp
    Filesize

    9.6MB

  • memory/3040-21-0x0000000002370000-0x0000000002378000-memory.dmp
    Filesize

    32KB

  • memory/3040-20-0x000000001B330000-0x000000001B612000-memory.dmp
    Filesize

    2.9MB