Analysis

  • max time kernel
    140s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 23:51

General

  • Target

    5c1346a2797c9c8b47972115bf2b91dd440737b9cf9e6b0a25fe3193b23ab440.exe

  • Size

    35KB

  • MD5

    0d5ea6652d99bf3f17218c031f012e01

  • SHA1

    cfff73f3aaf1660f3149a6321b26cf9a28f82580

  • SHA256

    5c1346a2797c9c8b47972115bf2b91dd440737b9cf9e6b0a25fe3193b23ab440

  • SHA512

    07568853181443a2c0ea128131bdd2b38946fa6b41322395fd929933d14677b10e2583547e4ee7a9e8a20331e817d88098cebdaf213ec57b586c3e8dad19d869

  • SSDEEP

    768:5Me7htYzhvffz3j0qoo9Fk942hO/hC/q+E:j7htYzhL3AkFk942hO/MC+E

Malware Config

Extracted

Family

xworm

Version

5.0

C2

156.225.129.218:7005

Mutex

a7qqxStX2Uo02aeJ

Attributes
  • Install_directory

    %Userprofile%

  • install_file

    svchosts.exe

aes.plain

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\5c1346a2797c9c8b47972115bf2b91dd440737b9cf9e6b0a25fe3193b23ab440.exe
    "C:\Users\Admin\AppData\Local\Temp\5c1346a2797c9c8b47972115bf2b91dd440737b9cf9e6b0a25fe3193b23ab440.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3452
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchosts" /tr "C:\Users\Admin\svchosts.exe"
      2⤵
      • Creates scheduled task(s)
      PID:4920
  • C:\Users\Admin\svchosts.exe
    C:\Users\Admin\svchosts.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:988
  • C:\Users\Admin\svchosts.exe
    C:\Users\Admin\svchosts.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:5060

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\svchosts.exe.log
    Filesize

    654B

    MD5

    2ff39f6c7249774be85fd60a8f9a245e

    SHA1

    684ff36b31aedc1e587c8496c02722c6698c1c4e

    SHA256

    e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced

    SHA512

    1d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1

  • C:\Users\Admin\svchosts.exe
    Filesize

    35KB

    MD5

    0d5ea6652d99bf3f17218c031f012e01

    SHA1

    cfff73f3aaf1660f3149a6321b26cf9a28f82580

    SHA256

    5c1346a2797c9c8b47972115bf2b91dd440737b9cf9e6b0a25fe3193b23ab440

    SHA512

    07568853181443a2c0ea128131bdd2b38946fa6b41322395fd929933d14677b10e2583547e4ee7a9e8a20331e817d88098cebdaf213ec57b586c3e8dad19d869

  • memory/988-10-0x00007FFFD5830000-0x00007FFFD62F1000-memory.dmp
    Filesize

    10.8MB

  • memory/988-12-0x00007FFFD5830000-0x00007FFFD62F1000-memory.dmp
    Filesize

    10.8MB

  • memory/3452-1-0x00007FFFD5833000-0x00007FFFD5835000-memory.dmp
    Filesize

    8KB

  • memory/3452-0-0x0000000000A20000-0x0000000000A30000-memory.dmp
    Filesize

    64KB

  • memory/3452-6-0x00007FFFD5830000-0x00007FFFD62F1000-memory.dmp
    Filesize

    10.8MB

  • memory/3452-7-0x00007FFFD5830000-0x00007FFFD62F1000-memory.dmp
    Filesize

    10.8MB