Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 11:46

General

  • Target

    Revert_Proxy2.exe

  • Size

    50KB

  • MD5

    8ed10249a741529f5ce9ebbcfa50b4ab

  • SHA1

    1135d5e4cd03ba57c681016c5c18bda35c7144fd

  • SHA256

    a9acd48968fdffc028988d29979a781cc707b96fd1483f7825a1014c89fe9e49

  • SHA512

    2700127217546eb248ce086857c1c0fdc6fda3db18576b65dcde7e208c5319c97b782b7459f9f88a67cd1eeea9844dd7083423f903b4c9f25fe108f072ff6409

  • SSDEEP

    1536:Wf05a/CTjS89IFc9Uw68OMA3dS1EAd8IIR:Wf05a/CTJ9IFc9UuOMmgEA6IIR

Score
10/10

Malware Config

Extracted

Family

xworm

Version

5.0

C2

85.203.4.127:1474

Mutex

eBA1hJEKi2fpwXUX

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    VLC_Media.exe

aes.plain

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Revert_Proxy2.exe
    "C:\Users\Admin\AppData\Local\Temp\Revert_Proxy2.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1300
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Revert_Proxy2.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1628
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Revert_Proxy2.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4952
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\VLC_Media.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2496
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'VLC_Media.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2836

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    d85ba6ff808d9e5444a4b369f5bc2730

    SHA1

    31aa9d96590fff6981b315e0b391b575e4c0804a

    SHA256

    84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

    SHA512

    8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    944B

    MD5

    6d42b6da621e8df5674e26b799c8e2aa

    SHA1

    ab3ce1327ea1eeedb987ec823d5e0cb146bafa48

    SHA256

    5ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c

    SHA512

    53faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    944B

    MD5

    993af531f0b57e8128ec273731c3a8e2

    SHA1

    a42ea55876f4f390837dd2c95fb7ff2344b6e9e1

    SHA256

    fff934d70d813381536d272c5b8ac6ad70acd054267b13592da767c9bd1dda62

    SHA512

    bdf5970ff2ee314dc297fce5c0f44765e77acbf269cd9ad9e7448a391d5f80d66a0c5426f99bc3480851e8763413aa180b3b3b6b22ef0e86a365450cb8c334e4

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    944B

    MD5

    eb1ad317bd25b55b2bbdce8a28a74a94

    SHA1

    98a3978be4d10d62e7411946474579ee5bdc5ea6

    SHA256

    9e94e7c9ac6134ee30e79498558aa1a5a1ac79a643666c3f8922eed215dd3a98

    SHA512

    d011f266c0240d84470c0f9577cd9e4927309bd19bb38570ca9704ed8e1d159f9bea982a59d3eefef72ce7a10bd81208b82e88ef57c7af587f7437a89769adc0

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_oo5gsnef.yqz.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1300-1-0x00007FFDC12A0000-0x00007FFDC1D61000-memory.dmp
    Filesize

    10.8MB

  • memory/1300-2-0x000000001BAF0000-0x000000001BB00000-memory.dmp
    Filesize

    64KB

  • memory/1300-70-0x000000001BAF0000-0x000000001BB00000-memory.dmp
    Filesize

    64KB

  • memory/1300-69-0x00007FFDC12A0000-0x00007FFDC1D61000-memory.dmp
    Filesize

    10.8MB

  • memory/1300-0-0x0000000000D40000-0x0000000000D52000-memory.dmp
    Filesize

    72KB

  • memory/1628-11-0x000001D55AC00000-0x000001D55AC22000-memory.dmp
    Filesize

    136KB

  • memory/1628-18-0x00007FFDC12A0000-0x00007FFDC1D61000-memory.dmp
    Filesize

    10.8MB

  • memory/1628-3-0x00007FFDC12A0000-0x00007FFDC1D61000-memory.dmp
    Filesize

    10.8MB

  • memory/1628-5-0x000001D573210000-0x000001D573220000-memory.dmp
    Filesize

    64KB

  • memory/1628-4-0x000001D573210000-0x000001D573220000-memory.dmp
    Filesize

    64KB

  • memory/2496-49-0x00007FFDC12A0000-0x00007FFDC1D61000-memory.dmp
    Filesize

    10.8MB

  • memory/2496-42-0x000001A02F470000-0x000001A02F480000-memory.dmp
    Filesize

    64KB

  • memory/2496-41-0x000001A02F470000-0x000001A02F480000-memory.dmp
    Filesize

    64KB

  • memory/2496-40-0x00007FFDC12A0000-0x00007FFDC1D61000-memory.dmp
    Filesize

    10.8MB

  • memory/2836-59-0x00007FFDC12A0000-0x00007FFDC1D61000-memory.dmp
    Filesize

    10.8MB

  • memory/2836-61-0x000002B430470000-0x000002B430480000-memory.dmp
    Filesize

    64KB

  • memory/2836-60-0x000002B430470000-0x000002B430480000-memory.dmp
    Filesize

    64KB

  • memory/2836-64-0x00007FFDC12A0000-0x00007FFDC1D61000-memory.dmp
    Filesize

    10.8MB

  • memory/4952-30-0x00007FFDC12A0000-0x00007FFDC1D61000-memory.dmp
    Filesize

    10.8MB

  • memory/4952-34-0x00007FFDC12A0000-0x00007FFDC1D61000-memory.dmp
    Filesize

    10.8MB

  • memory/4952-32-0x0000020836DA0000-0x0000020836DB0000-memory.dmp
    Filesize

    64KB

  • memory/4952-31-0x0000020836DA0000-0x0000020836DB0000-memory.dmp
    Filesize

    64KB