Resubmissions

11-08-2024 23:49

240811-3t2svszbkg 10

10-08-2024 12:02

240810-n7h6caybrp 10

Analysis

  • max time kernel
    38s
  • max time network
    36s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-08-2024 23:49

General

  • Target

    ExReporterFIX.exe

  • Size

    65KB

  • MD5

    5d36dc879659d7eecf5a0867bbd05165

  • SHA1

    d23b8a98691b5a0379f761ea1669869690e3fd9f

  • SHA256

    4589073aab658c11af8490bc2d39d8b7c6d16e313320a9c67a6cbb7408f8af4a

  • SHA512

    854bc8b9406bcc57cc56ff4d19bae4cc8a18a4fa4f4543c6064413e004a34386dec35dfd617c181d163d5038e068fd442a4eb4a45caa9905c78c29ee210864f4

  • SSDEEP

    1536:kxJhEM7T/hC+xaaGbb05/Txd4j6txHO56197:YJ+MnheaMb0NHO56f7

Malware Config

Extracted

Family

xworm

C2

21.ip.gl.ply.gg:21222

Attributes
  • Install_directory

    %LocalAppData%

  • install_file

    ExReporters.exe

  • telegram

    https://api.telegram.org/bot7307556336:AAFxy7gvsomu0v1K0jbYvC1K7DBoqhWv9ek/sendMessage?chat_id=1748805076

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ExReporterFIX.exe
    "C:\Users\Admin\AppData\Local\Temp\ExReporterFIX.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3384
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\ExReporterFIX.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4240
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'ExReporterFIX.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3068
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\ExReporters.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2864
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'ExReporters.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1444
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "ExReporters" /tr "C:\Users\Admin\AppData\Local\ExReporters.exe"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:2076
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4344,i,11391966286255097843,10588851088187498028,262144 --variations-seed-version --mojo-platform-channel-handle=3836 /prefetch:8
    1⤵
      PID:1696
    • C:\Users\Admin\AppData\Local\ExReporters.exe
      C:\Users\Admin\AppData\Local\ExReporters.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2100

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\ExReporters.exe

      Filesize

      65KB

      MD5

      5d36dc879659d7eecf5a0867bbd05165

      SHA1

      d23b8a98691b5a0379f761ea1669869690e3fd9f

      SHA256

      4589073aab658c11af8490bc2d39d8b7c6d16e313320a9c67a6cbb7408f8af4a

      SHA512

      854bc8b9406bcc57cc56ff4d19bae4cc8a18a4fa4f4543c6064413e004a34386dec35dfd617c181d163d5038e068fd442a4eb4a45caa9905c78c29ee210864f4

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      d85ba6ff808d9e5444a4b369f5bc2730

      SHA1

      31aa9d96590fff6981b315e0b391b575e4c0804a

      SHA256

      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

      SHA512

      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      e448fe0d240184c6597a31d3be2ced58

      SHA1

      372b8d8c19246d3e38cd3ba123cc0f56070f03cd

      SHA256

      c660f0db85a1e7f0f68db19868979bf50bd541531babf77a701e1b1ce5e6a391

      SHA512

      0b7f7eae7700d32b18eee3677cb7f89b46ace717fa7e6b501d6c47d54f15dff7e12b49f5a7d36a6ffe4c16165c7d55162db4f3621db545b6af638035752beab4

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      65a68df1062af34622552c4f644a5708

      SHA1

      6f6ecf7b4b635abb0b132d95dac2759dc14b50af

      SHA256

      718dc2f5f4a6dbb7fab7f3db05bd7f602fb16526caae7084ab46c3ab4e7bad35

      SHA512

      4e460eb566032942547b58411222dd26ae300a95f83cf5ae6df58ebd28594341123611b348bd4031a33bc7f38307d5cb8fb677bba8c896919e3eee677a104d4d

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      ea40386e93203f2f2712bd0bf029cfa4

      SHA1

      e3e27a3dbda20298f4f93fa14b6a07cee649bd61

      SHA256

      c031090ef773b0453a97ab7aaa94dfe4f2bb4a35cc369c41933c20bdd666c72c

      SHA512

      e7590d696a53c97b955092637a14c3b691ecf2dd15701d9ef05ba2973d0cbbbc7439f0e180c0244960be2db7160f97519783f6fa71b2503aa963b25dd39fa121

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1mzjyir3.gax.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/3384-1-0x0000000000BC0000-0x0000000000BD6000-memory.dmp

      Filesize

      88KB

    • memory/3384-2-0x00007FFEC0000000-0x00007FFEC0AC1000-memory.dmp

      Filesize

      10.8MB

    • memory/3384-0-0x00007FFEC0003000-0x00007FFEC0005000-memory.dmp

      Filesize

      8KB

    • memory/3384-57-0x00007FFEC0000000-0x00007FFEC0AC1000-memory.dmp

      Filesize

      10.8MB

    • memory/4240-3-0x00007FFEC0000000-0x00007FFEC0AC1000-memory.dmp

      Filesize

      10.8MB

    • memory/4240-18-0x00007FFEC0000000-0x00007FFEC0AC1000-memory.dmp

      Filesize

      10.8MB

    • memory/4240-15-0x00007FFEC0000000-0x00007FFEC0AC1000-memory.dmp

      Filesize

      10.8MB

    • memory/4240-13-0x0000020FC2470000-0x0000020FC2492000-memory.dmp

      Filesize

      136KB

    • memory/4240-14-0x00007FFEC0000000-0x00007FFEC0AC1000-memory.dmp

      Filesize

      10.8MB