Analysis

  • max time kernel
    134s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    11-07-2024 20:33

General

  • Target

    rootkit2.exe

  • Size

    92KB

  • MD5

    5651e7a81c8fb1fd46815980400e2a5e

  • SHA1

    6ac8c6c10930701bca9acc90d1c05acb679ea0fb

  • SHA256

    8cfbd820492a10d05d35bdc16b2a14c1e2cfeea59a7ac580d4ab31e2d9c2f02b

  • SHA512

    68f2d92610ff1ec6f9c729aac55eacd9b6770772ebdca53f911165713ea895cf3b27119f799cf48c0ab8978fef6c6d9dcd57bb149e24f660c1af1d985faacd3b

  • SSDEEP

    1536:1tyN2QvLnSw2tKKKuax1F8ujwxmHTMHreiQM5CC/Oij5UEd/7Fn:10N2ELnSVK5xf5oHrxQICCmij5UEj

Malware Config

Extracted

Family

xworm

Version

5.0

C2

127.0.0.1:49403

quotes-suites.gl.at.ply:49403

quotes-suites.gl.at.ply.gg:49403

127.0.0.1:7016

software-orchestra.gl.at.ply.gg:7016

Mutex

NRP6rH1yxlCpJJhG

Attributes
  • Install_directory

    %AppData%

  • install_file

    XClient.exe

aes.plain
aes.plain

Signatures

  • Detect Xworm Payload 4 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\rootkit2.exe
    "C:\Users\Admin\AppData\Local\Temp\rootkit2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2216
    • C:\Users\Admin\AppData\Roaming\svhost.exe
      "C:\Users\Admin\AppData\Roaming\svhost.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2780
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svhost.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2856
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svhost.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1540
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:320
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2096
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1016
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /delete /f /tn "XClient"
        3⤵
          PID:2752
        • C:\Windows\system32\cmd.exe
          cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpF019.tmp.bat""
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1984
          • C:\Windows\system32\timeout.exe
            timeout 3
            4⤵
            • Delays execution with timeout.exe
            PID:2932
      • C:\Users\Admin\AppData\Roaming\XClient.exe
        "C:\Users\Admin\AppData\Roaming\XClient.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2692
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2900
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:484
    • C:\Windows\SysWOW64\DllHost.exe
      C:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}
      1⤵
        PID:1096
      • C:\Windows\SysWOW64\DllHost.exe
        C:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}
        1⤵
          PID:1032
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {EBFCB8F7-6491-46B3-B9B2-25A989B12759} S-1-5-21-3294248377-1418901787-4083263181-1000:FMEDFXFE\Admin:Interactive:[1]
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:2180
          • C:\Users\Admin\AppData\Roaming\XClient.exe
            C:\Users\Admin\AppData\Roaming\XClient.exe
            2⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:1824
          • C:\Users\Admin\AppData\Roaming\XClient.exe
            C:\Users\Admin\AppData\Roaming\XClient.exe
            2⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:1720

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\tmpF019.tmp.bat

          Filesize

          155B

          MD5

          9b56e4f90be69aec5d38ef0a80e1c3a5

          SHA1

          3a259da026768029794ff7422704488e1ec6af8c

          SHA256

          ca73dbeeaf2affc8ceaca24d101d067aeb98a3bb446541a4394897e4f519f2d7

          SHA512

          68f3d157ad8bc8c4a2d7a97b05d41fec1887a32e50322e3478aeb02eccad0c7b118943c9907090345f88616295c5a8203c053de5abbe2e8b87886f3514df5a60

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

          Filesize

          7KB

          MD5

          691fea0b5daa25ac475368bdd7ef8063

          SHA1

          15b6ce549c96419e36a1dd2e681f794c0ee4bc77

          SHA256

          3ddce71f57fbacc3ef9f97c071e807fc4e2564906825afb21408beaa6b046392

          SHA512

          d04f70bade8a0fa1b8b5a6fdaba2c6be8917ea755a885b749b8ac80aeb7ed0c0e492718ae66f8f7c05fa9f41b903068eca66262bc298c2f5473cfc9d212a314e

        • C:\Users\Admin\AppData\Roaming\XClient.exe

          Filesize

          40KB

          MD5

          ca1be8c146c1ab7796b13d29da6f3d78

          SHA1

          19b723f654ea15ae44d850a2abf5e65fc2a8e8f1

          SHA256

          1bbe7516f47fd001ab57a168210d8a99a22438e4d65f0cf8a85f2b2c26ff59b5

          SHA512

          c23ef4ed12ce33f3253e53d22758c49cab18953cf10b9e89c860537050682c2602251e69de0336fb7d37b061ac7bcccfbebdc7090d5b47ee5c8368a02472cf4a

        • C:\Users\Admin\AppData\Roaming\svhost.exe

          Filesize

          42KB

          MD5

          8f07bf27150c3a39dce213aa1e646e6a

          SHA1

          02130a4626dfe194db890fd4eeb5b02679a1f8c0

          SHA256

          cc38042dcb39ab32ad8f8cebea17a5694c079de704211ba8955bc5edf4c2268c

          SHA512

          2d7e266a9e25cee05a8af2c9893570828dc2ddc7f7c972b37edee4d4c95198291a7a09643fc944cebbc8d1ac6dde27a29af12abb69253eec1836eef0cdfc9c05

        • memory/484-37-0x0000000001E10000-0x0000000001E18000-memory.dmp

          Filesize

          32KB

        • memory/484-36-0x000000001B7B0000-0x000000001BA92000-memory.dmp

          Filesize

          2.9MB

        • memory/2216-0-0x000007FEF5013000-0x000007FEF5014000-memory.dmp

          Filesize

          4KB

        • memory/2216-1-0x0000000000190000-0x00000000001AE000-memory.dmp

          Filesize

          120KB

        • memory/2692-13-0x0000000000830000-0x0000000000840000-memory.dmp

          Filesize

          64KB

        • memory/2780-49-0x000007FEF5010000-0x000007FEF59FC000-memory.dmp

          Filesize

          9.9MB

        • memory/2780-12-0x0000000000970000-0x0000000000980000-memory.dmp

          Filesize

          64KB

        • memory/2780-53-0x0000000000950000-0x000000000095C000-memory.dmp

          Filesize

          48KB

        • memory/2780-14-0x000007FEF5010000-0x000007FEF59FC000-memory.dmp

          Filesize

          9.9MB

        • memory/2780-64-0x000007FEF5010000-0x000007FEF59FC000-memory.dmp

          Filesize

          9.9MB

        • memory/2856-21-0x0000000001D00000-0x0000000001D08000-memory.dmp

          Filesize

          32KB

        • memory/2856-20-0x000000001B740000-0x000000001BA22000-memory.dmp

          Filesize

          2.9MB