Resubmissions

22/07/2024, 15:24

240722-stfwaavfjp 10

22/07/2024, 15:11

240722-skn6asvclk 10

Analysis

  • max time kernel
    102s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    22/07/2024, 15:24

General

  • Target

    InspectedSetupFreeV1.3.exe

  • Size

    100KB

  • MD5

    32fc084c514fdd90340e84c95dd1b1d0

  • SHA1

    c216536523a116d7797211f82f46b7c736871962

  • SHA256

    d7d0c2631a0b521fb3e0bd438bc6039672c9892d305e0219bf48daa6fa304336

  • SHA512

    a254b4048e11c95fd4676eb976901805c2ca82adb7caaac5ec0d83e089394a2abb04d109c3c95aee9a4500dded124c3e999cf31e57758f5c59b070a432c1eae3

  • SSDEEP

    3072:z0GvrRmy5wl9za2BL905Ft1zcYQ9jmoUZ:IGvr5wlFp9059zcYQY

Malware Config

Extracted

Family

xworm

C2

Valdemar-21441.portmap.host:21441

Attributes
  • Install_directory

    %AppData%

  • install_file

    XClient.exe

Signatures

  • Detect Xworm Payload 3 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 9 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\InspectedSetupFreeV1.3.exe
    "C:\Users\Admin\AppData\Local\Temp\InspectedSetupFreeV1.3.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2388
    • C:\Users\Admin\AppData\Roaming\FreeInspectedSetupV1.3.exe
      "C:\Users\Admin\AppData\Roaming\FreeInspectedSetupV1.3.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2440
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\FreeInspectedSetupV1.3.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2604
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'FreeInspectedSetupV1.3.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1612
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1504
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2216
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2272
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Roaming\INSPECTEDfree.py
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2856
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Roaming\INSPECTEDfree.py"
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:2680
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {7ADC77E7-359F-4AB3-80B2-81D7B6EE6A4E} S-1-5-21-2212144002-1172735686-1556890956-1000:MVFYZPLM\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2496
    • C:\Users\Admin\AppData\Roaming\XClient.exe
      C:\Users\Admin\AppData\Roaming\XClient.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1716
    • C:\Users\Admin\AppData\Roaming\XClient.exe
      C:\Users\Admin\AppData\Roaming\XClient.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2716

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\FreeInspectedSetupV1.3.exe

          Filesize

          84KB

          MD5

          8c00a8c46310ee271e576695f6cafb6b

          SHA1

          34b7cd31b3f93ae18ad6d9c3fb8a2e7936a0cd42

          SHA256

          d175d2e76884e1b7fd54372240887f05816e5dacc6d45fdefd377eb6fe6f8a64

          SHA512

          5334758f59968f02e2ecda3d481e3596a34adee5bd059ef5cf483e546e14729654c4398b1e5ec8ac452803be31a513e2b88bd76995d4badf5869fea3bb363f46

        • C:\Users\Admin\AppData\Roaming\INSPECTEDfree.py

          Filesize

          6KB

          MD5

          8e7c31442c74161f512d84d8eaa53bec

          SHA1

          7f3e23999f9266420006c92913d3e8bf97f388e1

          SHA256

          b318ea280d72d060c0d12a279d964f46a52db202870b47f32ba41a5f046169c2

          SHA512

          0acf6f412345a82cbcbe4da79fc040b0d2f4af9b2beae2ad19a37b75645e60ebceac8f1aa548baf6ecef3d337686e705934ca820fdc15d160b3ff3d7836227fc

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

          Filesize

          7KB

          MD5

          ecf50f762887f45ba62bebe408d1211b

          SHA1

          719327b00ff590f3924137144b61cac8e6eefea0

          SHA256

          a5648a94e3125e00aaa9412ea8fa8168d4b51ccc26c4978f12a669052d9a84fa

          SHA512

          380c8a67322244436374f0ad0ec8b40ce1c53918c9f6131999dcbda84afb8b36fa2374ff6fa4a82510d79d7d632782dd2017c9684ed7a97c50ae78081c1cb5f2

        • memory/1504-31-0x0000000002320000-0x0000000002328000-memory.dmp

          Filesize

          32KB

        • memory/1504-30-0x000000001B290000-0x000000001B572000-memory.dmp

          Filesize

          2.9MB

        • memory/1612-21-0x000000001B460000-0x000000001B742000-memory.dmp

          Filesize

          2.9MB

        • memory/1612-22-0x0000000002310000-0x0000000002318000-memory.dmp

          Filesize

          32KB

        • memory/1716-46-0x0000000000A20000-0x0000000000A3C000-memory.dmp

          Filesize

          112KB

        • memory/2388-0-0x000007FEF5B73000-0x000007FEF5B74000-memory.dmp

          Filesize

          4KB

        • memory/2388-1-0x0000000000DB0000-0x0000000000DD0000-memory.dmp

          Filesize

          128KB

        • memory/2440-9-0x000007FEF5B70000-0x000007FEF655C000-memory.dmp

          Filesize

          9.9MB

        • memory/2440-8-0x0000000000D60000-0x0000000000D7C000-memory.dmp

          Filesize

          112KB

        • memory/2440-41-0x000007FEF5B70000-0x000007FEF655C000-memory.dmp

          Filesize

          9.9MB

        • memory/2440-42-0x000000001B260000-0x000000001B26C000-memory.dmp

          Filesize

          48KB

        • memory/2604-15-0x0000000002290000-0x0000000002298000-memory.dmp

          Filesize

          32KB

        • memory/2604-14-0x000000001B2A0000-0x000000001B582000-memory.dmp

          Filesize

          2.9MB