Resubmissions

08-06-2024 18:20

240608-wyz2hafb42 10

08-06-2024 18:17

240608-ww7cssec5w 10

08-06-2024 18:11

240608-ws439seb9v 10

19-05-2024 22:48

240519-2rh3asfb62 10

Analysis

  • max time kernel
    150s
  • max time network
    101s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-06-2024 18:20

General

  • Target

    XWorm-Rat-Remote-Administration-Tool--main/XHVNC.exe

  • Size

    1.9MB

  • MD5

    4904329d091687c9deb08d9bd7282e77

  • SHA1

    bcf7fcebb52cad605cb4de65bdd077e600475cc7

  • SHA256

    e92707537fe99713752f3d3f479fa68a0c8dd80439c13a2bb4ebb36a952b63fd

  • SHA512

    b7ba131e9959f2f76aa3008711db9e6f2c4753a232140368be5c8388ab0e25154a31e579ef87fe01a3e4bc83402170bb9fbf242c6f01528455246b793e03fdfb

  • SSDEEP

    24576:CmErCsazef+APWb6+CILRbTcJiWevOIWr9Lrdl5p0WdaMCtGjC+Ub:CPF+CWb6+CILRncZe65rb5p0ehVCr

Score
8/10

Malware Config

Signatures

  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 22 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of FindShellTrayWindow 49 IoCs
  • Suspicious use of SendNotifyMessage 21 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\XWorm-Rat-Remote-Administration-Tool--main\XHVNC.exe
    "C:\Users\Admin\AppData\Local\Temp\XWorm-Rat-Remote-Administration-Tool--main\XHVNC.exe"
    1⤵
    • Loads dropped DLL
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    PID:3096
  • C:\Users\Admin\Desktop\XHVNC-Client.exe
    "C:\Users\Admin\Desktop\XHVNC-Client.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Windows\explorer.exe
      "C:\Windows\explorer.exe"
      2⤵
      • Modifies Installed Components in the registry
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1832
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" W0DOTA 127.0.0.1 8000 4L4H9T
      2⤵
        PID:864
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:220
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:464

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133623445392129412.txt
      Filesize

      75KB

      MD5

      e7494073aeaffe7245802f28cd30054f

      SHA1

      092227bbf58c514ba5829345ec903b622cd2c636

      SHA256

      0792b6ce23ecab01dcc88e8fe286355f09b4fcc4708797a42574181a44ce1356

      SHA512

      4edeb6dae45dd79893541beb8343b469d7dfe876d2463ec1141dfd475831923443b45828b032ccc6faa36b9c735e4484ccce62f30b725ffee650e417dc3c39f7

    • C:\Users\Admin\AppData\Local\Temp\1a5fdae6-8f46-4b8b-a738-d6572f690d43\AgileDotNetRT.dll
      Filesize

      94KB

      MD5

      14ff402962ad21b78ae0b4c43cd1f194

      SHA1

      f8a510eb26666e875a5bdd1cadad40602763ad72

      SHA256

      fb9646cb956945bdc503e69645f6b5316d3826b780d3c36738d6b944e884d15b

      SHA512

      daa7a08bf3709119a944bce28f6ebdd24e54a22b18cd9f86a87873e958df121a3881dcdd5e162f6b4e543238c7aef20f657c9830df01d4c79290f7c9a4fcc54b

    • C:\Users\Admin\Desktop\XHVNC-Client.exe
      Filesize

      61KB

      MD5

      3326d1060d7478344d06d5e74a108e85

      SHA1

      8b823c711a09310d8b0613ab4ae484e3e13ef268

      SHA256

      59f95ca488162d9e97e5a0c0d6b9c80284293313541ee462ad6b27ab7a665186

      SHA512

      73d7a0ef3c6df4158c4f2c22e4e8fc6b29eb23450e8e0778625c3e024b89cf1615048d00250ff88dd7da376e1434ffdd458e72bf72619b19f69c01f5cb2dfbf1

    • memory/464-71-0x0000020A65830000-0x0000020A65850000-memory.dmp
      Filesize

      128KB

    • memory/464-54-0x0000020A65420000-0x0000020A65440000-memory.dmp
      Filesize

      128KB

    • memory/464-40-0x0000020A65460000-0x0000020A65480000-memory.dmp
      Filesize

      128KB

    • memory/464-36-0x0000020A64100000-0x0000020A64200000-memory.dmp
      Filesize

      1024KB

    • memory/864-31-0x0000000000400000-0x0000000000416000-memory.dmp
      Filesize

      88KB

    • memory/1832-33-0x0000000003720000-0x0000000003721000-memory.dmp
      Filesize

      4KB

    • memory/3048-29-0x00007FFD6DB63000-0x00007FFD6DB65000-memory.dmp
      Filesize

      8KB

    • memory/3048-30-0x0000000000430000-0x0000000000446000-memory.dmp
      Filesize

      88KB

    • memory/3096-8-0x00000000060C0000-0x00000000062E4000-memory.dmp
      Filesize

      2.1MB

    • memory/3096-17-0x0000000074670000-0x0000000074E20000-memory.dmp
      Filesize

      7.7MB

    • memory/3096-19-0x0000000074670000-0x0000000074E20000-memory.dmp
      Filesize

      7.7MB

    • memory/3096-20-0x000000007467E000-0x000000007467F000-memory.dmp
      Filesize

      4KB

    • memory/3096-21-0x0000000074670000-0x0000000074E20000-memory.dmp
      Filesize

      7.7MB

    • memory/3096-22-0x0000000074670000-0x0000000074E20000-memory.dmp
      Filesize

      7.7MB

    • memory/3096-23-0x0000000074670000-0x0000000074E20000-memory.dmp
      Filesize

      7.7MB

    • memory/3096-24-0x0000000074670000-0x0000000074E20000-memory.dmp
      Filesize

      7.7MB

    • memory/3096-25-0x0000000009EC0000-0x0000000009FE0000-memory.dmp
      Filesize

      1.1MB

    • memory/3096-18-0x0000000074670000-0x0000000074E20000-memory.dmp
      Filesize

      7.7MB

    • memory/3096-7-0x0000000005D40000-0x0000000005D4A000-memory.dmp
      Filesize

      40KB

    • memory/3096-16-0x0000000073080000-0x0000000073109000-memory.dmp
      Filesize

      548KB

    • memory/3096-0-0x000000007467E000-0x000000007467F000-memory.dmp
      Filesize

      4KB

    • memory/3096-6-0x0000000074670000-0x0000000074E20000-memory.dmp
      Filesize

      7.7MB

    • memory/3096-5-0x0000000004E60000-0x0000000004EC6000-memory.dmp
      Filesize

      408KB

    • memory/3096-4-0x0000000004DC0000-0x0000000004E5C000-memory.dmp
      Filesize

      624KB

    • memory/3096-3-0x0000000004D20000-0x0000000004DB2000-memory.dmp
      Filesize

      584KB

    • memory/3096-2-0x00000000051F0000-0x0000000005794000-memory.dmp
      Filesize

      5.6MB

    • memory/3096-1-0x0000000000110000-0x00000000002FA000-memory.dmp
      Filesize

      1.9MB