Resubmissions

24-06-2024 01:57

240624-cdqgsavape 10

24-06-2024 01:52

240624-cag18sxfpn 10

Analysis

  • max time kernel
    42s
  • max time network
    53s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-06-2024 01:57

General

  • Target

    BRATS V4.2‌‌.exe

  • Size

    9.7MB

  • MD5

    d7c805799b6b0b1a16223e4953d7d3d6

  • SHA1

    84b9208b01fbbbec5995328945ffee4205a31fcf

  • SHA256

    7bd2fa279b432eb8afc962e951ae03d9036adc8f381d315c8a846f4c5877c215

  • SHA512

    0b0e054f337064d8d0c7b2ccb03bba8f2e3e6c4ab809261747082e380cc309980c6e4e8b19095e5ef1885beb5bcf17a556c08b7ee9ec9691a05fddd1cd5c9951

  • SSDEEP

    196608:fxma6TVvueQBN7l6zrGgRYcZNWnmr2+EzXWLLYPm5ww87XUbmOVsXz/G:jzf78ZacZNW82+spwvsNXy

Malware Config

Extracted

Family

xworm

C2

dsasinject-58214.portmap.io:3389

Attributes
  • Install_directory

    %AppData%

  • install_file

    svchost.exe

  • telegram

    https://api.telegram.org/bot7023899363:AAFEzgbfWzhyE32Lf95TKSRYEYXMd4AfMyk/sendMessage?chat_id=6354844663

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 4 IoCs
  • Executes dropped EXE 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 52 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\BRATS V4.2‌‌.exe
    "C:\Users\Admin\AppData\Local\Temp\BRATS V4.2‌‌.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3816
    • C:\Users\Admin\AppData\Local\Temp\BRATS V4.2.exe
      "C:\Users\Admin\AppData\Local\Temp\BRATS V4.2.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:4180
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2432
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2760
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:556
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4848
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:864
    • C:\ProgramData\csrss.exe
      "C:\ProgramData\csrss.exe"
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Executes dropped EXE
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3188
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\csrss.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3812
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'csrss.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1264
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\csrss.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:952
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'csrss.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:860
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3636
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:1436

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\csrss.exe

      Filesize

      28KB

      MD5

      4d250bcbc14b9b2076b4c651ee3b7deb

      SHA1

      f5cd7173e1797f085b2da82cfa3729e0144bc16b

      SHA256

      41a2f2ca1bdf22fcef635dba5bfd267d32c432aa2f9f00c1574465712d7a5260

      SHA512

      3c3ef5bf7ce6490864256c779493275710645b8cd6087e982b9f49cf1b76f35d1f38799e2641ba5bad00d616aac1eead7b922630795eb88d4a398964365007a2

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      d85ba6ff808d9e5444a4b369f5bc2730

      SHA1

      31aa9d96590fff6981b315e0b391b575e4c0804a

      SHA256

      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

      SHA512

      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      b577f5e5ce7f7d4a220c6bde8041e5bb

      SHA1

      6745d982e8abde881dcb97a58dd78f010170a0be

      SHA256

      c232b84813368c796d25dc0b24f9c2a0a2818d60c09407396d7ec17fb82b592e

      SHA512

      e09696425f049926b75f35544d4db00065f8dd408f2504a105a6339fc9a85ba5ddea0f06131b3a6c0e87943964c53082180112050e5f121b38e45e8f16a43c2d

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      34f595487e6bfd1d11c7de88ee50356a

      SHA1

      4caad088c15766cc0fa1f42009260e9a02f953bb

      SHA256

      0f9a4b52e01cb051052228a55d0515911b7ef5a8db3cf925528c746df511424d

      SHA512

      10976c5deaf9fac449e703e852c3b08d099f430de2d7c7b8e2525c35d63e28b890e5aab63feff9b20bca0aaf9f35a3ba411aee3fbeee9ea59f90ed25bd617a0b

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      22310ad6749d8cc38284aa616efcd100

      SHA1

      440ef4a0a53bfa7c83fe84326a1dff4326dcb515

      SHA256

      55b1d8021c4eb4c3c0d75e3ed7a4eb30cd0123e3d69f32eeb596fe4ffec05abf

      SHA512

      2ef08e2ee15bb86695fe0c10533014ffed76ececc6e579d299d3365fafb7627f53e32e600bb6d872b9f58aca94f8cb7e1e94cdfd14777527f7f0aa019d9c6def

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      77d622bb1a5b250869a3238b9bc1402b

      SHA1

      d47f4003c2554b9dfc4c16f22460b331886b191b

      SHA256

      f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

      SHA512

      d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      ba169f4dcbbf147fe78ef0061a95e83b

      SHA1

      92a571a6eef49fff666e0f62a3545bcd1cdcda67

      SHA256

      5ef1421e19fde4bc03cd825dd7d6c0e7863f85fd8f0aa4a4d4f8d555dc7606d1

      SHA512

      8d2e5e552210dcda684682538bc964fdd8a8ff5b24cc2cc8af813729f0202191f98eb42d38d2355df17ae620fe401aad6ceaedaed3b112fdacd32485a3a0c07c

    • C:\Users\Admin\AppData\Local\Temp\BRATS V4.2.exe

      Filesize

      9.9MB

      MD5

      aa8c4f53eb0b74b766271e6c241fa104

      SHA1

      406089a0fbb3b53267158b4a20f4b2d519d6fe59

      SHA256

      7d6c33ea84649c9a85a406ee059bf6b3262dd73f7423aa42dcb4882465900157

      SHA512

      995e117350853713bd3791f5db424c5d86af26ffb1d93b0018492ec41cdf8963032bb5077d46e248aa408579a3efdf32375733753400d647a784ded367d4895c

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_fhrc0my1.zfc.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\svchost.exe

      Filesize

      76KB

      MD5

      7c1243aac3248ae75cc2bab7bf4dfaba

      SHA1

      3dd055ef06380e5886f59b76761132c36e8b3e8f

      SHA256

      dbf81c18b8fa71de185da60a70e41f5799405e5a8331e759b399cab5353a1eda

      SHA512

      3f643f2ec6ca210247eab13abfb2e7e73e0f8621e137c9c1fedc3390fbd5129d78dba438988fa6cf70800def4f60cc2a320e8f269b2bfeaa63bade64c5a2bcbf

    • memory/2432-36-0x00007FF8B1250000-0x00007FF8B1D11000-memory.dmp

      Filesize

      10.8MB

    • memory/2432-34-0x0000000000B50000-0x0000000000B6A000-memory.dmp

      Filesize

      104KB

    • memory/2432-146-0x00007FF8B1250000-0x00007FF8B1D11000-memory.dmp

      Filesize

      10.8MB

    • memory/2760-55-0x000002504E170000-0x000002504E192000-memory.dmp

      Filesize

      136KB

    • memory/3188-40-0x00000000000A0000-0x00000000000AE000-memory.dmp

      Filesize

      56KB

    • memory/3816-39-0x00007FF8B1250000-0x00007FF8B1D11000-memory.dmp

      Filesize

      10.8MB

    • memory/3816-1-0x0000000000E60000-0x000000000180E000-memory.dmp

      Filesize

      9.7MB

    • memory/3816-4-0x00007FF8B1250000-0x00007FF8B1D11000-memory.dmp

      Filesize

      10.8MB

    • memory/3816-0-0x00007FF8B1253000-0x00007FF8B1255000-memory.dmp

      Filesize

      8KB

    • memory/4180-48-0x0000000000400000-0x0000000001403000-memory.dmp

      Filesize

      16.0MB

    • memory/4180-43-0x0000000001580000-0x0000000001581000-memory.dmp

      Filesize

      4KB

    • memory/4180-42-0x0000000001570000-0x0000000001571000-memory.dmp

      Filesize

      4KB

    • memory/4180-41-0x0000000001560000-0x0000000001561000-memory.dmp

      Filesize

      4KB

    • memory/4180-47-0x0000000003090000-0x0000000003091000-memory.dmp

      Filesize

      4KB

    • memory/4180-46-0x0000000003080000-0x0000000003081000-memory.dmp

      Filesize

      4KB

    • memory/4180-44-0x0000000001590000-0x0000000001591000-memory.dmp

      Filesize

      4KB

    • memory/4180-45-0x0000000003070000-0x0000000003071000-memory.dmp

      Filesize

      4KB