Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    22-07-2024 19:05

General

  • Target

    Registry.exe

  • Size

    77KB

  • MD5

    9d6650618c58c87940342a370a32e509

  • SHA1

    c579fae20e78573deeec2059c8119083ccdff7e2

  • SHA256

    b9254a6ecd096658f98b82ebb751201b4e447b5ce3b7302b48fb228c9b516c23

  • SHA512

    d37b31b2c9669980279e2ebf247811ddd2f43231766a735b8a904dd9de1034e10a5fb7ee23c80717f88d5e173b0ee84ee890b95f50e71590b57e03d8b81d6020

  • SSDEEP

    1536:BQa31Z6Y6BFzJufgQIUbmVCcGDl4gBQOV8EaKiRE:BQZhB5IYTUbm1Yl4SQOV8EqE

Malware Config

Extracted

Family

xworm

C2

147.185.221.20:49485

Attributes
  • Install_directory

    %Userprofile%

  • install_file

    System.exe

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Registry.exe
    "C:\Users\Admin\AppData\Local\Temp\Registry.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4924
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "System" /tr "C:\Users\Admin\System"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:924
  • C:\Users\Admin\System
    C:\Users\Admin\System
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4964
  • C:\Users\Admin\System
    C:\Users\Admin\System
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:2736

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\System.log
    Filesize

    654B

    MD5

    16c5fce5f7230eea11598ec11ed42862

    SHA1

    75392d4824706090f5e8907eee1059349c927600

    SHA256

    87ba77c13905298acbac72be90949c4fe0755b6eff9777615aa37f252515f151

    SHA512

    153edd6da59beea6cc411ed7383c32916425d6ebb65f04c65aab7c1d6b25443d143aa8449aa92149de0ad8a975f6ecaa60f9f7574536eec6b38fe5fd3a6c6adc

  • C:\Users\Admin\System
    Filesize

    77KB

    MD5

    9d6650618c58c87940342a370a32e509

    SHA1

    c579fae20e78573deeec2059c8119083ccdff7e2

    SHA256

    b9254a6ecd096658f98b82ebb751201b4e447b5ce3b7302b48fb228c9b516c23

    SHA512

    d37b31b2c9669980279e2ebf247811ddd2f43231766a735b8a904dd9de1034e10a5fb7ee23c80717f88d5e173b0ee84ee890b95f50e71590b57e03d8b81d6020

  • memory/4924-0-0x0000000000E20000-0x0000000000E3A000-memory.dmp
    Filesize

    104KB

  • memory/4924-1-0x00007FFFABA43000-0x00007FFFABA44000-memory.dmp
    Filesize

    4KB

  • memory/4924-2-0x00007FFFABA40000-0x00007FFFAC42C000-memory.dmp
    Filesize

    9.9MB

  • memory/4924-6-0x00007FFFABA43000-0x00007FFFABA44000-memory.dmp
    Filesize

    4KB

  • memory/4924-7-0x00007FFFABA40000-0x00007FFFAC42C000-memory.dmp
    Filesize

    9.9MB

  • memory/4964-11-0x00007FFFABA40000-0x00007FFFAC42C000-memory.dmp
    Filesize

    9.9MB

  • memory/4964-13-0x00007FFFABA40000-0x00007FFFAC42C000-memory.dmp
    Filesize

    9.9MB