Analysis

  • max time kernel
    145s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 12:21

General

  • Target

    Revert_Proxy2.exe

  • Size

    50KB

  • MD5

    8ed10249a741529f5ce9ebbcfa50b4ab

  • SHA1

    1135d5e4cd03ba57c681016c5c18bda35c7144fd

  • SHA256

    a9acd48968fdffc028988d29979a781cc707b96fd1483f7825a1014c89fe9e49

  • SHA512

    2700127217546eb248ce086857c1c0fdc6fda3db18576b65dcde7e208c5319c97b782b7459f9f88a67cd1eeea9844dd7083423f903b4c9f25fe108f072ff6409

  • SSDEEP

    1536:Wf05a/CTjS89IFc9Uw68OMA3dS1EAd8IIR:Wf05a/CTJ9IFc9UuOMmgEA6IIR

Score
10/10

Malware Config

Extracted

Family

xworm

Version

5.0

C2

85.203.4.127:1474

Mutex

eBA1hJEKi2fpwXUX

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    VLC_Media.exe

aes.plain

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Revert_Proxy2.exe
    "C:\Users\Admin\AppData\Local\Temp\Revert_Proxy2.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2252
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Revert_Proxy2.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3800
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Revert_Proxy2.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2200
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\VLC_Media.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4480
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'VLC_Media.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1136
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4120 --field-trial-handle=2280,i,4114443225282860369,4764091921472631035,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2292

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      d85ba6ff808d9e5444a4b369f5bc2730

      SHA1

      31aa9d96590fff6981b315e0b391b575e4c0804a

      SHA256

      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

      SHA512

      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      944B

      MD5

      bd5940f08d0be56e65e5f2aaf47c538e

      SHA1

      d7e31b87866e5e383ab5499da64aba50f03e8443

      SHA256

      2d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6

      SHA512

      c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      944B

      MD5

      63aec5618613b4be6bd15b82345a971e

      SHA1

      cf3df18b2ed2b082a513dd53e55afb720cefe40e

      SHA256

      f67a667039290434cad954285ef9a93ab76b848158bb7fd1f698bd76b5bdd721

      SHA512

      a6c3b084ae6b41b2c3a9acb90a6f52a5acaff3bd94927389aa6698d1f2713e494b2e8f190cbbc963d56d8d30d5644df0e5c616c1f081d19275e0803dc576a033

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      944B

      MD5

      a9451a6b9669d49bd90704dff21beb85

      SHA1

      5f93d2dec01a31e04fc90c28eb1c5ca62c6fff80

      SHA256

      b2ff191507379930b97a212f869c3774c20b274e8fc9fcc96da5c154fb0e3056

      SHA512

      06634cb578f6ce8d721e6306004082073fc224b91ceea37ef870df87b12b2d5f59e7d08b20b520787a1d13f3edbbb004197bf70f180f86dd7f401a5ad289ccb5

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wfnrry22.lnq.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/1136-57-0x000002A379250000-0x000002A379260000-memory.dmp
      Filesize

      64KB

    • memory/1136-58-0x000002A379250000-0x000002A379260000-memory.dmp
      Filesize

      64KB

    • memory/1136-56-0x00007FFD3FDC0000-0x00007FFD40881000-memory.dmp
      Filesize

      10.8MB

    • memory/1136-69-0x000002A379250000-0x000002A379260000-memory.dmp
      Filesize

      64KB

    • memory/1136-70-0x000002A379250000-0x000002A379260000-memory.dmp
      Filesize

      64KB

    • memory/1136-72-0x00007FFD3FDC0000-0x00007FFD40881000-memory.dmp
      Filesize

      10.8MB

    • memory/2200-25-0x000001C5373C0000-0x000001C5373D0000-memory.dmp
      Filesize

      64KB

    • memory/2200-39-0x00007FFD3FDC0000-0x00007FFD40881000-memory.dmp
      Filesize

      10.8MB

    • memory/2200-37-0x000001C5373C0000-0x000001C5373D0000-memory.dmp
      Filesize

      64KB

    • memory/2200-24-0x00007FFD3FDC0000-0x00007FFD40881000-memory.dmp
      Filesize

      10.8MB

    • memory/2252-16-0x00007FFD3FDC0000-0x00007FFD40881000-memory.dmp
      Filesize

      10.8MB

    • memory/2252-36-0x000000001BCE0000-0x000000001BCF0000-memory.dmp
      Filesize

      64KB

    • memory/2252-1-0x00007FFD3FDC0000-0x00007FFD40881000-memory.dmp
      Filesize

      10.8MB

    • memory/2252-17-0x000000001C1F0000-0x000000001C2F2000-memory.dmp
      Filesize

      1.0MB

    • memory/2252-2-0x000000001BCE0000-0x000000001BCF0000-memory.dmp
      Filesize

      64KB

    • memory/2252-0-0x0000000000FE0000-0x0000000000FF2000-memory.dmp
      Filesize

      72KB

    • memory/3800-4-0x00000233F3360000-0x00000233F3370000-memory.dmp
      Filesize

      64KB

    • memory/3800-19-0x00000233F3360000-0x00000233F3370000-memory.dmp
      Filesize

      64KB

    • memory/3800-18-0x00000233F3360000-0x00000233F3370000-memory.dmp
      Filesize

      64KB

    • memory/3800-22-0x00007FFD3FDC0000-0x00007FFD40881000-memory.dmp
      Filesize

      10.8MB

    • memory/3800-3-0x00007FFD3FDC0000-0x00007FFD40881000-memory.dmp
      Filesize

      10.8MB

    • memory/3800-5-0x00000233F3360000-0x00000233F3370000-memory.dmp
      Filesize

      64KB

    • memory/3800-12-0x00000233F2EB0000-0x00000233F2ED2000-memory.dmp
      Filesize

      136KB

    • memory/4480-40-0x00007FFD3FDC0000-0x00007FFD40881000-memory.dmp
      Filesize

      10.8MB

    • memory/4480-55-0x00007FFD3FDC0000-0x00007FFD40881000-memory.dmp
      Filesize

      10.8MB

    • memory/4480-53-0x000001BF246C0000-0x000001BF246D0000-memory.dmp
      Filesize

      64KB

    • memory/4480-52-0x000001BF246C0000-0x000001BF246D0000-memory.dmp
      Filesize

      64KB

    • memory/4480-41-0x000001BF246C0000-0x000001BF246D0000-memory.dmp
      Filesize

      64KB