Analysis

  • max time kernel
    117s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 12:21

General

  • Target

    Revert_Proxy2.exe

  • Size

    50KB

  • MD5

    8ed10249a741529f5ce9ebbcfa50b4ab

  • SHA1

    1135d5e4cd03ba57c681016c5c18bda35c7144fd

  • SHA256

    a9acd48968fdffc028988d29979a781cc707b96fd1483f7825a1014c89fe9e49

  • SHA512

    2700127217546eb248ce086857c1c0fdc6fda3db18576b65dcde7e208c5319c97b782b7459f9f88a67cd1eeea9844dd7083423f903b4c9f25fe108f072ff6409

  • SSDEEP

    1536:Wf05a/CTjS89IFc9Uw68OMA3dS1EAd8IIR:Wf05a/CTJ9IFc9UuOMmgEA6IIR

Score
10/10

Malware Config

Extracted

Family

xworm

Version

5.0

C2

85.203.4.127:1474

Mutex

eBA1hJEKi2fpwXUX

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    VLC_Media.exe

aes.plain

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Drops startup file 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Revert_Proxy2.exe
    "C:\Users\Admin\AppData\Local\Temp\Revert_Proxy2.exe"
    1⤵
    • Drops startup file
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2328
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Revert_Proxy2.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2564
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Revert_Proxy2.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2456
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\VLC_Media.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2976
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'VLC_Media.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2988

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
    Filesize

    7KB

    MD5

    61fc90bcf10ac24b7bf7e01b3399d38a

    SHA1

    a531818a709a8b05a980a7d74e054d347b5c5cb8

    SHA256

    0aae9a5d4fa3e0f0df1260d5d76df261ee1ca7e1d5df11b4d8d56f2d101a50e0

    SHA512

    327fdb33fc3b95fb015a811fe50dc488ffd9fb3f31db0ad7c3e18a7c0b4483d36a7fe51b79d3876d793fdfc4f370f0cb801a68d2fb7bc5d04b896aea87c1c600

  • memory/2328-0-0x00000000009C0000-0x00000000009D2000-memory.dmp
    Filesize

    72KB

  • memory/2328-2-0x000000001AFF0000-0x000000001B070000-memory.dmp
    Filesize

    512KB

  • memory/2328-59-0x000000001AFF0000-0x000000001B070000-memory.dmp
    Filesize

    512KB

  • memory/2328-47-0x000007FEF5710000-0x000007FEF60FC000-memory.dmp
    Filesize

    9.9MB

  • memory/2328-1-0x000007FEF5710000-0x000007FEF60FC000-memory.dmp
    Filesize

    9.9MB

  • memory/2456-26-0x00000000027E0000-0x0000000002860000-memory.dmp
    Filesize

    512KB

  • memory/2456-27-0x00000000027E0000-0x0000000002860000-memory.dmp
    Filesize

    512KB

  • memory/2456-28-0x00000000027E0000-0x0000000002860000-memory.dmp
    Filesize

    512KB

  • memory/2456-24-0x00000000027E0000-0x0000000002860000-memory.dmp
    Filesize

    512KB

  • memory/2456-25-0x000007FEED980000-0x000007FEEE31D000-memory.dmp
    Filesize

    9.6MB

  • memory/2456-22-0x000007FEED980000-0x000007FEEE31D000-memory.dmp
    Filesize

    9.6MB

  • memory/2456-29-0x000007FEED980000-0x000007FEEE31D000-memory.dmp
    Filesize

    9.6MB

  • memory/2456-21-0x000000001B490000-0x000000001B772000-memory.dmp
    Filesize

    2.9MB

  • memory/2456-23-0x0000000002970000-0x0000000002978000-memory.dmp
    Filesize

    32KB

  • memory/2564-13-0x0000000002BA0000-0x0000000002C20000-memory.dmp
    Filesize

    512KB

  • memory/2564-15-0x000007FEEE320000-0x000007FEEECBD000-memory.dmp
    Filesize

    9.6MB

  • memory/2564-14-0x0000000002BA0000-0x0000000002C20000-memory.dmp
    Filesize

    512KB

  • memory/2564-12-0x0000000002BA0000-0x0000000002C20000-memory.dmp
    Filesize

    512KB

  • memory/2564-11-0x000007FEEE320000-0x000007FEEECBD000-memory.dmp
    Filesize

    9.6MB

  • memory/2564-10-0x0000000002BA0000-0x0000000002C20000-memory.dmp
    Filesize

    512KB

  • memory/2564-8-0x0000000002690000-0x0000000002698000-memory.dmp
    Filesize

    32KB

  • memory/2564-7-0x000000001B750000-0x000000001BA32000-memory.dmp
    Filesize

    2.9MB

  • memory/2564-9-0x000007FEEE320000-0x000007FEEECBD000-memory.dmp
    Filesize

    9.6MB

  • memory/2976-40-0x0000000002AB0000-0x0000000002B30000-memory.dmp
    Filesize

    512KB

  • memory/2976-38-0x0000000002AB0000-0x0000000002B30000-memory.dmp
    Filesize

    512KB

  • memory/2976-37-0x000007FEEE320000-0x000007FEEECBD000-memory.dmp
    Filesize

    9.6MB

  • memory/2976-39-0x0000000002AB0000-0x0000000002B30000-memory.dmp
    Filesize

    512KB

  • memory/2976-41-0x000007FEEE320000-0x000007FEEECBD000-memory.dmp
    Filesize

    9.6MB

  • memory/2976-36-0x0000000002AB0000-0x0000000002B30000-memory.dmp
    Filesize

    512KB

  • memory/2976-35-0x000007FEEE320000-0x000007FEEECBD000-memory.dmp
    Filesize

    9.6MB

  • memory/2988-49-0x0000000002DE0000-0x0000000002E60000-memory.dmp
    Filesize

    512KB

  • memory/2988-50-0x000007FEED980000-0x000007FEEE31D000-memory.dmp
    Filesize

    9.6MB

  • memory/2988-51-0x0000000002DE0000-0x0000000002E60000-memory.dmp
    Filesize

    512KB

  • memory/2988-53-0x0000000002DE0000-0x0000000002E60000-memory.dmp
    Filesize

    512KB

  • memory/2988-52-0x0000000002DE0000-0x0000000002E60000-memory.dmp
    Filesize

    512KB

  • memory/2988-54-0x000007FEED980000-0x000007FEEE31D000-memory.dmp
    Filesize

    9.6MB

  • memory/2988-48-0x000007FEED980000-0x000007FEEE31D000-memory.dmp
    Filesize

    9.6MB