Resubmissions

28-06-2024 11:39

240628-nsm6raxdrf 10

28-06-2024 11:36

240628-nqxmeaxdjg 10

Analysis

  • max time kernel
    62s
  • max time network
    63s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 11:36

General

  • Target

    map.exe

  • Size

    61KB

  • MD5

    427cae9ddc40f9a7ea51459fc265d9be

  • SHA1

    8c68b6be3529637908878e64a020dd99c3bf98ad

  • SHA256

    4a1a9976a6fc9351ce34db0c601952328f52b526894cea614b51879c065e89a4

  • SHA512

    da5d985814986580a53712df240dad2dd876a16aeebab7e89ddc9968a8d2305dbf1cb695e1fa812ac534f27f1dfabf1be8aedac1f07d1b311163843f905a47a1

  • SSDEEP

    1536:SAXBcwCcPCxLgk2BeVbcqbhc48Ulk36nJNOOKLj:SAyvcPCaJe9Pbhc0hcOKLj

Malware Config

Extracted

Family

xworm

C2

submit-processing.gl.at.ply.gg:54034

Attributes
  • Install_directory

    %AppData%

  • install_file

    XClient.exe

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\map.exe
    "C:\Users\Admin\AppData\Local\Temp\map.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2836
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\map.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1944
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'map.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3952
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3612
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3840
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:1164
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4532,i,1236064252342462940,13180713657498721890,262144 --variations-seed-version --mojo-platform-channel-handle=2808 /prefetch:8
    1⤵
      PID:2448
    • C:\Users\Admin\AppData\Roaming\XClient.exe
      C:\Users\Admin\AppData\Roaming\XClient.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:5060

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      d85ba6ff808d9e5444a4b369f5bc2730

      SHA1

      31aa9d96590fff6981b315e0b391b575e4c0804a

      SHA256

      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

      SHA512

      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      bd5940f08d0be56e65e5f2aaf47c538e

      SHA1

      d7e31b87866e5e383ab5499da64aba50f03e8443

      SHA256

      2d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6

      SHA512

      c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      17e45724e81fad9d4f4eda74fe6b349e

      SHA1

      0ef309ee5638e1055c0f0fe7cd693a5643a1e4a3

      SHA256

      444084a5dd84f5aeaa084a27da160ea4501574fbb27da9d7aab3c6c5b3269eb6

      SHA512

      c1b0dd77c2ae9c15843b3bac8de6874609ebeffa5e10e552b364340c51bde690ac563c132dbc14f93e68d3a7939ea840fa687eb1bd603d646acf88a3430b6e45

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      b032e32a44e081143e7244b530eeb3ac

      SHA1

      35e07aae8d050edca750cf5bdfdff875eb8d94ad

      SHA256

      5b67cf687b27afc743c53b98658fc43622adcededf7ed24d05c755cff2126d3e

      SHA512

      ba4bf2aefac91cf66735887487b8463b245fecc23845c1384469cea5550d7970ad4fde0edc1b02d085aecb1fefc1cb072d401dcc0c7e1641db1ec93162f13b18

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qauzpcn0.o33.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\XClient.exe

      Filesize

      61KB

      MD5

      427cae9ddc40f9a7ea51459fc265d9be

      SHA1

      8c68b6be3529637908878e64a020dd99c3bf98ad

      SHA256

      4a1a9976a6fc9351ce34db0c601952328f52b526894cea614b51879c065e89a4

      SHA512

      da5d985814986580a53712df240dad2dd876a16aeebab7e89ddc9968a8d2305dbf1cb695e1fa812ac534f27f1dfabf1be8aedac1f07d1b311163843f905a47a1

    • memory/1944-14-0x00007FF8F10D0000-0x00007FF8F1B91000-memory.dmp

      Filesize

      10.8MB

    • memory/1944-15-0x00007FF8F10D0000-0x00007FF8F1B91000-memory.dmp

      Filesize

      10.8MB

    • memory/1944-13-0x0000022C7F680000-0x0000022C7F6A2000-memory.dmp

      Filesize

      136KB

    • memory/1944-18-0x00007FF8F10D0000-0x00007FF8F1B91000-memory.dmp

      Filesize

      10.8MB

    • memory/1944-3-0x00007FF8F10D0000-0x00007FF8F1B91000-memory.dmp

      Filesize

      10.8MB

    • memory/2836-0-0x00007FF8F10D3000-0x00007FF8F10D5000-memory.dmp

      Filesize

      8KB

    • memory/2836-2-0x00007FF8F10D0000-0x00007FF8F1B91000-memory.dmp

      Filesize

      10.8MB

    • memory/2836-1-0x0000000000D40000-0x0000000000D56000-memory.dmp

      Filesize

      88KB

    • memory/2836-57-0x00007FF8F10D3000-0x00007FF8F10D5000-memory.dmp

      Filesize

      8KB

    • memory/2836-58-0x00007FF8F10D0000-0x00007FF8F1B91000-memory.dmp

      Filesize

      10.8MB