Analysis

  • max time kernel
    129s
  • max time network
    135s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20241023-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    20-11-2024 16:39

General

  • Target

    rat.exe

  • Size

    41KB

  • MD5

    4f1165749ca148c4e5e1cc9668b77362

  • SHA1

    59bc26664dc28a62583406c4a76ecc63e5868dc8

  • SHA256

    3f72d384eb716a3fb5da70541e033e0dca76f2479d8c64c0087c8c9dc3c6148b

  • SHA512

    610f4939228790155716ec3574838a6dd49a339dd669667fcd4a2dd552f3558c82ac3f51507b91ba7d26717007095114cfc5b313d6db93a6b10fe905869b7c5a

  • SSDEEP

    768:8yIOKKVKWC6uzXvgggCLJF5PG9pmeX6vOwhT3Emzy:8zbKVKWLcXvvgcFI9AeX6vOwt9O

Malware Config

Extracted

Family

xworm

Version

5.0

C2

tcp://ikonik2681-35277.portmap.host:35277

Mutex

E9ghqILQRlbkHiLe

Attributes
  • Install_directory

    %AppData%

  • install_file

    $77MicrosoftDefender.exe

aes.plain

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 7 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\rat.exe
    "C:\Users\Admin\AppData\Local\Temp\rat.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\rat.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:6128
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'rat.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4552
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\$77MicrosoftDefender.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2452
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '$77MicrosoftDefender.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      PID:5296
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "$77MicrosoftDefender" /tr "C:\Users\Admin\AppData\Roaming\$77MicrosoftDefender.exe"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:2940
  • C:\Program Files (x86)\Windows Media Player\wmplayer.exe
    "C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /Play -Embedding
    1⤵
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • System Location Discovery: System Language Discovery
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3824
    • C:\Windows\SysWOW64\unregmp2.exe
      "C:\Windows\System32\unregmp2.exe" /AsyncFirstLogon
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:452
      • C:\Windows\system32\unregmp2.exe
        "C:\Windows\SysNative\unregmp2.exe" /AsyncFirstLogon /REENTRANT
        3⤵
        • Enumerates connected drives
        PID:2892
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3824 -s 3352
      2⤵
      • Program crash
      PID:1796
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s upnphost
    1⤵
    • Drops file in Windows directory
    PID:4760
  • C:\Users\Admin\AppData\Roaming\$77MicrosoftDefender.exe
    "C:\Users\Admin\AppData\Roaming\$77MicrosoftDefender.exe"
    1⤵
    • Executes dropped EXE
    PID:1928
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3824 -ip 3824
    1⤵
      PID:3868
    • C:\Users\Admin\AppData\Roaming\$77MicrosoftDefender.exe
      "C:\Users\Admin\AppData\Roaming\$77MicrosoftDefender.exe"
      1⤵
      • Executes dropped EXE
      PID:380

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\$77MicrosoftDefender.exe.log

      Filesize

      654B

      MD5

      11c6e74f0561678d2cf7fc075a6cc00c

      SHA1

      535ee79ba978554abcb98c566235805e7ea18490

      SHA256

      d39a78fabca39532fcb85ce908781a75132e1bd01cc50a3b290dd87127837d63

      SHA512

      32c63d67bf512b42e7f57f71287b354200126cb417ef9d869c72e0b9388a7c2f5e3b61f303f1353baa1bf482d0f17e06e23c9f50b2f1babd4d958b6da19c40b0

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

      Filesize

      3KB

      MD5

      3eb3833f769dd890afc295b977eab4b4

      SHA1

      e857649b037939602c72ad003e5d3698695f436f

      SHA256

      c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485

      SHA512

      c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72

    • C:\Users\Admin\AppData\Local\Microsoft\Media Player\CurrentDatabase_400.wmdb

      Filesize

      64KB

      MD5

      987a07b978cfe12e4ce45e513ef86619

      SHA1

      22eec9a9b2e83ad33bedc59e3205f86590b7d40c

      SHA256

      f1a4a978ce1c4731df1594043135cf58d084fdf129dd1c8e4507c9e06eac5ea8

      SHA512

      39b86540e4d35c84609ef66537b5aa02058e3d4293f902127c7d4eac8ffc65920cb5c69a77552fc085687eed66e38367f83c177046d0ecb8e6d135463cc142aa

    • C:\Users\Admin\AppData\Local\Microsoft\Media Player\CurrentDatabase_400.wmdb

      Filesize

      1024KB

      MD5

      84be047b7dcdc926f263cad8f4866c98

      SHA1

      96814616045438935006e9ed088bf3916eb87107

      SHA256

      243db4b4c60facd9762e79ed0c66244316d20fbd6df4de602106a7409dfe833e

      SHA512

      9545f7440b23b197452577480eba69ab1d12e30c7956311c87c17bad4a3606faf8f53f62f67122dcafa7bf0edf3b3157c89cd7b46c6a63c9961b411341b4d610

    • C:\Users\Admin\AppData\Local\Microsoft\Media Player\LocalMLS_3.wmdb

      Filesize

      68KB

      MD5

      748df4139442847cabb460122e5c51f2

      SHA1

      8dad8e05fbde74299c63eb3f1a441570e6783762

      SHA256

      2fc55e9905d274ee9e63bca095ffcdc882496ca55de0821d586b051ef420af26

      SHA512

      076850a2677e59f99addbf1686467bf72acc202f80d27ef8d5ad097b45c9a1f0f778dffcb29f9f1f31a8704a31388234e07182cfc2d41f011e671ab62360e316

    • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.DTD

      Filesize

      498B

      MD5

      90be2701c8112bebc6bd58a7de19846e

      SHA1

      a95be407036982392e2e684fb9ff6602ecad6f1e

      SHA256

      644fbcdc20086e16d57f31c5bad98be68d02b1c061938d2f5f91cbe88c871fbf

      SHA512

      d618b473b68b48d746c912ac5fc06c73b047bd35a44a6efc7a859fe1162d68015cf69da41a5db504dcbc4928e360c095b32a3b7792fcc6a38072e1ebd12e7cbe

    • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.XML

      Filesize

      9KB

      MD5

      5433eab10c6b5c6d55b7cbd302426a39

      SHA1

      c5b1604b3350dab290d081eecd5389a895c58de5

      SHA256

      23dbf7014e99e93af5f2760f18ee1370274f06a453145c8d539b66d798dad131

      SHA512

      207b40d6bec65ab147f963a5f42263ae5bf39857987b439a4fa1647bf9b40e99cdc43ff68b7e2463aa9a948284126ac3c9c7af8350c91134b36d8b1a9c61fd34

    • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.XML.bak

      Filesize

      9KB

      MD5

      7050d5ae8acfbe560fa11073fef8185d

      SHA1

      5bc38e77ff06785fe0aec5a345c4ccd15752560e

      SHA256

      cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b

      SHA512

      a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      6a807b1c91ac66f33f88a787d64904c1

      SHA1

      83c554c7de04a8115c9005709e5cd01fca82c5d3

      SHA256

      155314c1c86d8d4e5b802f1eef603c5dd4a2f7c949f069a38af5ba4959bd8256

      SHA512

      29f2d9f30fc081e7fe6e9fb772c810c9be0422afdc6aff5a286f49a990ededebcf0d083798c2d9f41ad8434393c6d0f5fa6df31226d9c3511ba2a41eb4a65200

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      e5afd42cc48235be3869fb315f36d530

      SHA1

      cd546a288ce61946f7149a820597cec55be82043

      SHA256

      c8fc012ff1967f2d98caad2f657ef4a1373406c8ede2bcd3ec691c9a0d0a18c4

      SHA512

      d6efdd6feb6247c683b6b995981d26a1963f511bf617774f21d1907b065becc87cc9f1d2e604cd19b14ab320d6234419153962688f50e679f08d43a62ef6a2d8

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      e3334fb4c6ba327dde2b36e32f8eff33

      SHA1

      c2b11e914e946b741282326b99f4905a76ab5ebb

      SHA256

      a8a6cd43f21234947861e02d2dca10dae161537296d2cf7f656f2d3bbdd1f271

      SHA512

      a6e471d07085cb146cbdf041949378a5f57a358c1a810353e43d69bf8d5799bd9b6fcc74e6833e39b34f9a8c1ea2bbd77e9fb4515eb2e50bf7a32b1a8e1aa83c

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_q3bi2por.zv0.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\wmsetup.log

      Filesize

      1KB

      MD5

      8d732c99e1662b3332356437d1980afd

      SHA1

      59d5a06cda9c5dfb2fb52596840f2b57d1bad61b

      SHA256

      b3361426ec53fb6556198803a2a7536a3d64d2d33cb2ac323ad668506f887564

      SHA512

      18c4c57433c452c050c57a1998e75fa10c1591521c4ab99cbebb02834f1c507097e94a805d773cff5fbd1fc64698e85f267845f985ef34dad36bc64a179dd23f

    • C:\Users\Admin\AppData\Roaming\$77MicrosoftDefender.exe

      Filesize

      41KB

      MD5

      4f1165749ca148c4e5e1cc9668b77362

      SHA1

      59bc26664dc28a62583406c4a76ecc63e5868dc8

      SHA256

      3f72d384eb716a3fb5da70541e033e0dca76f2479d8c64c0087c8c9dc3c6148b

      SHA512

      610f4939228790155716ec3574838a6dd49a339dd669667fcd4a2dd552f3558c82ac3f51507b91ba7d26717007095114cfc5b313d6db93a6b10fe905869b7c5a

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\74d7f43c1561fc1e.customDestinations-ms

      Filesize

      1KB

      MD5

      c32e6ead25a60bc608f5091a7994128e

      SHA1

      5dfcf550f3cf7829bf9d7a4965786446b4077f43

      SHA256

      9810b8935691385acbee7b0bfabdd383af96e1c9f20ed38a495a9f6f91657ca2

      SHA512

      00fc42a9f562ada387423fd2afd2b08611dac63a9807d51fcaae7e5b891a198be757d00b900b30126e3534c5d56d55d1f9aea4fe2512e257e08e27b76c98e9b9

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\74d7f43c1561fc1e.customDestinations-ms

      Filesize

      3KB

      MD5

      d38a5e73abdef172059889cb6f0b1978

      SHA1

      f28212ca1ac8e67701a37fd3609579506b05735b

      SHA256

      e20dd22a6a7d251530d4ecb40b699b67f41b1f05f9c3f3d8fe743c895f3b01f7

      SHA512

      a031a8101a552e443ac712036a86b9b144bcaf688bfe8ae228372b4aade22bf56ccb836fec3a923a4176a83091964e46f4312bde8bf4ffd5fbf69be6bef9124c

    • memory/1720-16-0x00007FFF2A3B3000-0x00007FFF2A3B5000-memory.dmp

      Filesize

      8KB

    • memory/1720-43-0x00007FFF2A3B0000-0x00007FFF2AE72000-memory.dmp

      Filesize

      10.8MB

    • memory/1720-2-0x00007FFF2A3B0000-0x00007FFF2AE72000-memory.dmp

      Filesize

      10.8MB

    • memory/1720-1-0x00000000006D0000-0x00000000006E0000-memory.dmp

      Filesize

      64KB

    • memory/1720-0-0x00007FFF2A3B3000-0x00007FFF2A3B5000-memory.dmp

      Filesize

      8KB

    • memory/3824-90-0x000000000ABB0000-0x000000000ABC0000-memory.dmp

      Filesize

      64KB

    • memory/3824-89-0x000000000ABB0000-0x000000000ABC0000-memory.dmp

      Filesize

      64KB

    • memory/3824-94-0x000000000ABB0000-0x000000000ABC0000-memory.dmp

      Filesize

      64KB

    • memory/3824-93-0x000000000ABB0000-0x000000000ABC0000-memory.dmp

      Filesize

      64KB

    • memory/3824-92-0x000000000ABB0000-0x000000000ABC0000-memory.dmp

      Filesize

      64KB

    • memory/3824-91-0x000000000ABB0000-0x000000000ABC0000-memory.dmp

      Filesize

      64KB

    • memory/3824-87-0x0000000007400000-0x0000000007410000-memory.dmp

      Filesize

      64KB

    • memory/3824-95-0x000000000ABB0000-0x000000000ABC0000-memory.dmp

      Filesize

      64KB

    • memory/3824-96-0x000000000ABB0000-0x000000000ABC0000-memory.dmp

      Filesize

      64KB

    • memory/6128-20-0x00007FFF2A3B0000-0x00007FFF2AE72000-memory.dmp

      Filesize

      10.8MB

    • memory/6128-17-0x00007FFF2A3B0000-0x00007FFF2AE72000-memory.dmp

      Filesize

      10.8MB

    • memory/6128-15-0x00007FFF2A3B0000-0x00007FFF2AE72000-memory.dmp

      Filesize

      10.8MB

    • memory/6128-5-0x00000137D36C0000-0x00000137D36E2000-memory.dmp

      Filesize

      136KB

    • memory/6128-4-0x00007FFF2A3B0000-0x00007FFF2AE72000-memory.dmp

      Filesize

      10.8MB

    • memory/6128-3-0x00007FFF2A3B0000-0x00007FFF2AE72000-memory.dmp

      Filesize

      10.8MB