Analysis

  • max time kernel
    1183s
  • max time network
    1193s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    03-08-2024 01:30

General

  • Target

    26.06.2024/DxHax.exe

  • Size

    9.0MB

  • MD5

    254e6ae77b775c805562a031bc0a1c65

  • SHA1

    843d67a36aa8baf1033c931740f03dd9f77749e1

  • SHA256

    caba4ef02b4c6c301d6ebee2833d23f59dbad37c2cfc8702a4cb31801fdb8284

  • SHA512

    7807054101bff645a3dadd0d70061b812485128ec9eb8c12de0251b2fd65fb1e835006989138afdd8193b8208f912157047ae97416620900b2fb1fbbab819edd

  • SSDEEP

    196608:XIHhCuQfOiZWD/ylAu96GZDd1GmtD0z1rDS/7eDvgrST:mhCuQOwAjGVXGmp0xr87J

Malware Config

Extracted

Family

xworm

C2

85.105.15.233:5555

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    USB.exe

Signatures

  • Detect Xworm Payload 15 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 22 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 26 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\26.06.2024\DxHax.exe
    "C:\Users\Admin\AppData\Local\Temp\26.06.2024\DxHax.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Users\Admin\AppData\LocalgpXAJOk_AK.exe
      "C:\Users\Admin\AppData\LocalgpXAJOk_AK.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1748
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\LocalgpXAJOk_AK.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2756
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'LocalgpXAJOk_AK.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2884
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\Appinfo'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2596
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Appinfo'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2508
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Appinfo" /tr "C:\ProgramData\Appinfo"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1120
    • C:\Users\Admin\AppData\LocalnrIszSVIvh.exe
      "C:\Users\Admin\AppData\LocalnrIszSVIvh.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:2212
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {3320FAE9-8169-4A5B-A5C9-C81B317D5FC4} S-1-5-21-2172136094-3310281978-782691160-1000:EXCFTDUU\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2192
    • C:\ProgramData\Appinfo
      C:\ProgramData\Appinfo
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3068
    • C:\ProgramData\Appinfo
      C:\ProgramData\Appinfo
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:924
    • C:\ProgramData\Appinfo
      C:\ProgramData\Appinfo
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1044
    • C:\ProgramData\Appinfo
      C:\ProgramData\Appinfo
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2548
    • C:\ProgramData\Appinfo
      C:\ProgramData\Appinfo
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2408
    • C:\ProgramData\Appinfo
      C:\ProgramData\Appinfo
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1660
    • C:\ProgramData\Appinfo
      C:\ProgramData\Appinfo
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1672
    • C:\ProgramData\Appinfo
      C:\ProgramData\Appinfo
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:264
    • C:\ProgramData\Appinfo
      C:\ProgramData\Appinfo
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1560
    • C:\ProgramData\Appinfo
      C:\ProgramData\Appinfo
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2688
    • C:\ProgramData\Appinfo
      C:\ProgramData\Appinfo
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2352
    • C:\ProgramData\Appinfo
      C:\ProgramData\Appinfo
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:568
    • C:\ProgramData\Appinfo
      C:\ProgramData\Appinfo
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2196
    • C:\ProgramData\Appinfo
      C:\ProgramData\Appinfo
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:264
    • C:\ProgramData\Appinfo
      C:\ProgramData\Appinfo
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2528
    • C:\ProgramData\Appinfo
      C:\ProgramData\Appinfo
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2184
    • C:\ProgramData\Appinfo
      C:\ProgramData\Appinfo
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1308
    • C:\ProgramData\Appinfo
      C:\ProgramData\Appinfo
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:568
    • C:\ProgramData\Appinfo
      C:\ProgramData\Appinfo
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:672
    • C:\ProgramData\Appinfo
      C:\ProgramData\Appinfo
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2492

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalgpXAJOk_AK.exe

    Filesize

    227KB

    MD5

    78563d0035e1efbd4893ebfe5c531dd2

    SHA1

    422a139897211fb59d72e575854b266f7ce85e7c

    SHA256

    3a4d442da6508560c48369d1e388ca9a6d4b71d1884fe2aa267b66f7da8f26e8

    SHA512

    d0562d9f5985334f081933bcf1b608b012a93149c8b022b3bae95004ef2aabe46c245043338ddf97ff2c82e0848152278617c0e675609676128c98de61991b54

  • C:\Users\Admin\AppData\LocalnrIszSVIvh.exe

    Filesize

    8.6MB

    MD5

    c9e5ab8a4ca9c024a9c7ee2928589a9f

    SHA1

    e3e9efcb92add817b599d60716e3145adfc68326

    SHA256

    db335459f68b4764704a113a44ad3dea7d1c97b868e2f59548ceb83af835f842

    SHA512

    378f9e5ecf3be4e00d6fa08fef576641be5dd881fe5c19363160f1e0adfef6be1ba6bce6cccb2cff0e9b9a36a819799908bd67e8c58edeeaf3c5b0362e380341

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\HZMR1QO0QLXXLQJ21O2W.temp

    Filesize

    7KB

    MD5

    369591d65ab09426513f4b7bf41323dc

    SHA1

    81497ea6c0ab0740cff87bc58548deae0d58ac16

    SHA256

    2ae69b6017142da203049e9ed57e74a9e6379f7772a4f99a196f278fbbc14ed3

    SHA512

    ddce5ec0e90f524cbc96fb2e77b503ed4baca8873c1ab25e6de9b8516fb7cd4c9a4086cb79bc564d4c94b4b8707714b28558fe324aff7d1303615fe571be4092

  • memory/264-76-0x00000000000A0000-0x00000000000DE000-memory.dmp

    Filesize

    248KB

  • memory/264-68-0x0000000000110000-0x000000000014E000-memory.dmp

    Filesize

    248KB

  • memory/672-84-0x0000000001360000-0x000000000139E000-memory.dmp

    Filesize

    248KB

  • memory/924-56-0x0000000000C60000-0x0000000000C9E000-memory.dmp

    Filesize

    248KB

  • memory/1044-58-0x0000000001020000-0x000000000105E000-memory.dmp

    Filesize

    248KB

  • memory/1308-81-0x0000000001260000-0x000000000129E000-memory.dmp

    Filesize

    248KB

  • memory/1560-70-0x0000000000C30000-0x0000000000C6E000-memory.dmp

    Filesize

    248KB

  • memory/1660-64-0x0000000001220000-0x000000000125E000-memory.dmp

    Filesize

    248KB

  • memory/1672-66-0x0000000000150000-0x000000000018E000-memory.dmp

    Filesize

    248KB

  • memory/1736-0-0x000007FEF58BE000-0x000007FEF58BF000-memory.dmp

    Filesize

    4KB

  • memory/1736-12-0x000007FEF5600000-0x000007FEF5F9D000-memory.dmp

    Filesize

    9.6MB

  • memory/1736-49-0x000007FEF5600000-0x000007FEF5F9D000-memory.dmp

    Filesize

    9.6MB

  • memory/1748-13-0x0000000001200000-0x000000000123E000-memory.dmp

    Filesize

    248KB

  • memory/2212-16-0x0000000000230000-0x0000000000231000-memory.dmp

    Filesize

    4KB

  • memory/2212-14-0x0000000000230000-0x0000000000231000-memory.dmp

    Filesize

    4KB

  • memory/2212-19-0x0000000000400000-0x000000000169A000-memory.dmp

    Filesize

    18.6MB

  • memory/2212-18-0x0000000000230000-0x0000000000231000-memory.dmp

    Filesize

    4KB

  • memory/2408-62-0x0000000000D60000-0x0000000000D9E000-memory.dmp

    Filesize

    248KB

  • memory/2528-78-0x0000000001170000-0x00000000011AE000-memory.dmp

    Filesize

    248KB

  • memory/2548-60-0x0000000000170000-0x00000000001AE000-memory.dmp

    Filesize

    248KB

  • memory/2756-26-0x000000001B6B0000-0x000000001B992000-memory.dmp

    Filesize

    2.9MB

  • memory/2756-27-0x0000000002080000-0x0000000002088000-memory.dmp

    Filesize

    32KB

  • memory/2884-33-0x000000001B6D0000-0x000000001B9B2000-memory.dmp

    Filesize

    2.9MB

  • memory/2884-34-0x0000000001F00000-0x0000000001F08000-memory.dmp

    Filesize

    32KB

  • memory/3068-53-0x0000000000970000-0x00000000009AE000-memory.dmp

    Filesize

    248KB