Analysis

  • max time kernel
    38s
  • max time network
    42s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-11-2024 09:23

General

  • Target

    test.exe

  • Size

    41KB

  • MD5

    14ba5e24c48fdb89869f74ef6b39fb91

  • SHA1

    ee472017864227ba1b16bd0becb71e213012b4af

  • SHA256

    4ecf9e1e2dc279254aefa5a1e3befa0b7d46e9a255fc153aa36fc46329a881ee

  • SHA512

    ead6a3c7156322b99c48f39ad808661c6c0758017c07ddb542c067f4b3746f90e5b8158b7e9bc68f85e534cc83b7da5c74496e546740cfa3d4ff0eecf6fa2dbc

  • SSDEEP

    768:FV396FPL5Qskay6WJF5Pa9ORM6cOwhG33X7N:btojyfacFY9AM6cOwQH5

Malware Config

Extracted

Family

xworm

Version

5.0

C2

vshostupdater.duckdns.org:1177

http://vshostupdater.duckdns.org:1177

Mutex

wUXlZfe2ZEy8St4a

Attributes
  • Install_directory

    %LocalAppData%

  • install_file

    Steam_Service.exe

aes.plain

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\test.exe
    "C:\Users\Admin\AppData\Local\Temp\test.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2576
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\test.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2132
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'test.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1120
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Steam_Service.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:380
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Steam_Service.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1744
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Steam_Service" /tr "C:\Users\Admin\AppData\Local\Steam_Service.exe"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:4992

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    d85ba6ff808d9e5444a4b369f5bc2730

    SHA1

    31aa9d96590fff6981b315e0b391b575e4c0804a

    SHA256

    84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

    SHA512

    8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    cadef9abd087803c630df65264a6c81c

    SHA1

    babbf3636c347c8727c35f3eef2ee643dbcc4bd2

    SHA256

    cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

    SHA512

    7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    110b59ca4d00786d0bde151d21865049

    SHA1

    557e730d93fdf944a0cad874022df1895fb5b2e2

    SHA256

    77f69011c214ea5a01fd2035d781914c4893aee66d784deadc22179eadfdf77f

    SHA512

    cb55ac6eca50f4427718bace861679c88b2fdfea94d30209e8d61ca73a6ce9f8c4b5334922d2660a829b0636d20cbdf3bae1497c920e604efe6c636019feb10e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    120c6c9af4de2accfcff2ed8c3aab1af

    SHA1

    504f64ae4ac9c4fe308a6a50be24fe464f3dad95

    SHA256

    461315e4057c3fa4d0031df3f7e6511914f082698b6c41f5c2ada831ceffb222

    SHA512

    041712168718dff702da8203b4089b2e57db98ce503b8ecf36809dec0cd7a595a0d427caa960bc1bd29cbedc85ad3262773f2077a476b85aca387d48f7b07ba2

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_35sxom3u.tnd.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/2132-18-0x00007FFDDEDD0000-0x00007FFDDF891000-memory.dmp

    Filesize

    10.8MB

  • memory/2132-14-0x00007FFDDEDD0000-0x00007FFDDF891000-memory.dmp

    Filesize

    10.8MB

  • memory/2132-15-0x00007FFDDEDD0000-0x00007FFDDF891000-memory.dmp

    Filesize

    10.8MB

  • memory/2132-13-0x00007FFDDEDD0000-0x00007FFDDF891000-memory.dmp

    Filesize

    10.8MB

  • memory/2132-12-0x000001F5AC730000-0x000001F5AC752000-memory.dmp

    Filesize

    136KB

  • memory/2576-0-0x00007FFDDEDD3000-0x00007FFDDEDD5000-memory.dmp

    Filesize

    8KB

  • memory/2576-2-0x00007FFDDEDD0000-0x00007FFDDF891000-memory.dmp

    Filesize

    10.8MB

  • memory/2576-42-0x00007FFDDEDD3000-0x00007FFDDEDD5000-memory.dmp

    Filesize

    8KB

  • memory/2576-1-0x0000000000F20000-0x0000000000F30000-memory.dmp

    Filesize

    64KB

  • memory/2576-55-0x00007FFDDEDD0000-0x00007FFDDF891000-memory.dmp

    Filesize

    10.8MB

  • memory/2576-56-0x000000001BBF0000-0x000000001BBFC000-memory.dmp

    Filesize

    48KB