Analysis

  • max time kernel
    134s
  • max time network
    151s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20241023-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    14-11-2024 13:33

General

  • Target

    Network.exe

  • Size

    91KB

  • MD5

    e14da59f36f995b0a212775074e25ce7

  • SHA1

    574ba408726a83ec63a37782cc4e0cf2f009dabd

  • SHA256

    19fcfef4db315e0d0a65bb7f13b35503559a00f2fb83298449fd719075f32c45

  • SHA512

    6db0b5a34ca9e9e234b841cfb44bc5b5e9c3fea2585634702b8bfcf44af947e48b5c2ac4ec8d532b84b0c7c6aec6ea1b1155f5a75b7fdbe363b1eb2370c63b21

  • SSDEEP

    1536:T+xqTU3nmojQskipBeEQPs0BoBONEX2J4wBMPjdbqYDK/z5iEcd64qLpt6x3OQ3q:TtTU3nmojQsk9PoXs4wBMBbqYU53gGtL

Malware Config

Extracted

Family

xworm

Attributes
  • Install_directory

    %AppData%

  • install_file

    NetworkEXP.exe

  • pastebin_url

    https://pastebin.com/raw/RgYXYwVV

  • telegram

    https://api.telegram.org/bot6554307825:AAFiCM4YZlx7R1yb0K0d5pqenjePI2Nljfc/sendMessage?chat_id=6077384108

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Network.exe
    "C:\Users\Admin\AppData\Local\Temp\Network.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3800
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Network.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3340
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Network.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2340
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\NetworkEXP.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1212
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'NetworkEXP.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      PID:1296
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "NetworkEXP" /tr "C:\Users\Admin\AppData\Roaming\NetworkEXP.exe"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:372
  • C:\Users\Admin\AppData\Roaming\NetworkEXP.exe
    "C:\Users\Admin\AppData\Roaming\NetworkEXP.exe"
    1⤵
    • Executes dropped EXE
    PID:1696
  • C:\Users\Admin\AppData\Roaming\NetworkEXP.exe
    "C:\Users\Admin\AppData\Roaming\NetworkEXP.exe"
    1⤵
    • Executes dropped EXE
    PID:1704

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\NetworkEXP.exe.log

    Filesize

    654B

    MD5

    11c6e74f0561678d2cf7fc075a6cc00c

    SHA1

    535ee79ba978554abcb98c566235805e7ea18490

    SHA256

    d39a78fabca39532fcb85ce908781a75132e1bd01cc50a3b290dd87127837d63

    SHA512

    32c63d67bf512b42e7f57f71287b354200126cb417ef9d869c72e0b9388a7c2f5e3b61f303f1353baa1bf482d0f17e06e23c9f50b2f1babd4d958b6da19c40b0

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    3KB

    MD5

    3eb3833f769dd890afc295b977eab4b4

    SHA1

    e857649b037939602c72ad003e5d3698695f436f

    SHA256

    c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485

    SHA512

    c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    90d696d6a8ab185c1546b111fa208281

    SHA1

    b0ce1efde1dad3d65f7a78d1f6467d8a1090d659

    SHA256

    78497ed2c4ccac6e870afc80224724f45a7356bde55580a5c6ea52ef5079a3f4

    SHA512

    0a19628ae31ec31f382b3fd430c205a39985730e12c608b66b83ee4826e3f3fc9f4a034e03f38ac5260defdf805b927528ffca1a2ccdd59d9bfe05822923c4ba

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    f8165bf41e73dd46eea2816320c1188d

    SHA1

    49529e11761e2b14201b58a8e750e06280959ad2

    SHA256

    8719e238a844c97a68e4926ff72fe8a63c266b15bc99cc54453d7d2915ee9e34

    SHA512

    c172ad79a016518ba5c44413f980d24719590849df09e657fe62fda9d848f7d1ab0f0fe1f47dd4228e471ec846d1da219eedcfdc3bfe1e304f0f8762bac13c64

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    1ee868b30159400b6c632f0094d6f98e

    SHA1

    dded24c50bdae5c1673c23788cc84a9696d87f50

    SHA256

    b83974ed009b0cab9f519b2cb8ef3b0bd1f9d6d3e8ddd889259ccd8495651416

    SHA512

    f086c5a43ddfd1ecdecb375c20cb97b0cd8f679a7186f1e40c81d7579914f3a7077314e8f9bab0138ea6ff695c996131d7ba6029ed4667f899c540d470afa409

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_oz4yglbn.ydi.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Roaming\NetworkEXP.exe

    Filesize

    91KB

    MD5

    e14da59f36f995b0a212775074e25ce7

    SHA1

    574ba408726a83ec63a37782cc4e0cf2f009dabd

    SHA256

    19fcfef4db315e0d0a65bb7f13b35503559a00f2fb83298449fd719075f32c45

    SHA512

    6db0b5a34ca9e9e234b841cfb44bc5b5e9c3fea2585634702b8bfcf44af947e48b5c2ac4ec8d532b84b0c7c6aec6ea1b1155f5a75b7fdbe363b1eb2370c63b21

  • memory/1212-45-0x000001D5E17C0000-0x000001D5E19DD000-memory.dmp

    Filesize

    2.1MB

  • memory/2340-33-0x0000025828730000-0x000002582894D000-memory.dmp

    Filesize

    2.1MB

  • memory/3340-13-0x00007FFB94870000-0x00007FFB95332000-memory.dmp

    Filesize

    10.8MB

  • memory/3340-20-0x00007FFB94870000-0x00007FFB95332000-memory.dmp

    Filesize

    10.8MB

  • memory/3340-19-0x00007FFB94870000-0x00007FFB95332000-memory.dmp

    Filesize

    10.8MB

  • memory/3340-16-0x00007FFB94870000-0x00007FFB95332000-memory.dmp

    Filesize

    10.8MB

  • memory/3340-15-0x00007FFB94870000-0x00007FFB95332000-memory.dmp

    Filesize

    10.8MB

  • memory/3340-14-0x00007FFB94870000-0x00007FFB95332000-memory.dmp

    Filesize

    10.8MB

  • memory/3340-12-0x000001F5B2B80000-0x000001F5B2BA2000-memory.dmp

    Filesize

    136KB

  • memory/3800-0-0x00007FFB94873000-0x00007FFB94875000-memory.dmp

    Filesize

    8KB

  • memory/3800-46-0x00007FFB94873000-0x00007FFB94875000-memory.dmp

    Filesize

    8KB

  • memory/3800-62-0x00007FFB94870000-0x00007FFB95332000-memory.dmp

    Filesize

    10.8MB

  • memory/3800-2-0x00007FFB94870000-0x00007FFB95332000-memory.dmp

    Filesize

    10.8MB

  • memory/3800-1-0x0000000000570000-0x000000000058E000-memory.dmp

    Filesize

    120KB