Resubmissions

19-01-2025 17:36

250119-v6zj9sykbs 10

19-01-2025 17:36

250119-v6jh2syngr 10

19-01-2025 16:37

250119-t5adbawrcp 10

Analysis

  • max time kernel
    32s
  • max time network
    38s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20250113-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20250113-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    19-01-2025 17:36

General

  • Target

    Nerest soft.rar

  • Size

    10.7MB

  • MD5

    36a311bd68a15d33cf34f2d5a379f575

  • SHA1

    436e425d3a8c52871da0bead8a0935a5c82bb160

  • SHA256

    995b076987f2c8c9217c04b52f4a618dd317d5d5415b3898ba107d12a8e9522d

  • SHA512

    e683aff0d6c77ba47de449f04062c41ad7e30b00768c6d8508f584ead812edd2d0ae4e9d938b8532898ff8f9902676b1163bd387546db6435fb5d19c072a0e08

  • SSDEEP

    196608:x8dOjq6AUN3CFaLgkag0igtXbShm+PH/b1D7Xo0YwYpfn+aA7aPUP/e428iXdC:WT1UN3FLth03Xuhm+PTVN1Yd+b7aPWsk

Malware Config

Extracted

Family

xworm

C2

back-spots.gl.at.ply.gg:21395

Attributes
  • Install_directory

    %Temp%

  • install_file

    USB.exe

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\7-Zip\7zFM.exe
    "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Nerest soft.rar"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1172
    • C:\Users\Admin\AppData\Local\Temp\7zO494A6897\!LOADER.exe
      "C:\Users\Admin\AppData\Local\Temp\7zO494A6897\!LOADER.exe"
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4052
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\7zO494A6897\!LOADER.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4412
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '!LOADER.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4744
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\conhost'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4880
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'conhost'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        PID:2792
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "conhost" /tr "C:\Users\Admin\AppData\Local\Temp\conhost"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:3360
    • C:\Users\Admin\AppData\Local\Temp\7zO494285B7\adb.exe
      "C:\Users\Admin\AppData\Local\Temp\7zO494285B7\adb.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2412

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    3KB

    MD5

    3eb3833f769dd890afc295b977eab4b4

    SHA1

    e857649b037939602c72ad003e5d3698695f436f

    SHA256

    c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485

    SHA512

    c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    60b3262c3163ee3d466199160b9ed07d

    SHA1

    994ece4ea4e61de0be2fdd580f87e3415f9e1ff6

    SHA256

    e3b30f16d41f94cba2b8a75f35c91ae7418465abfbfe5477ec0551d1952b2fdb

    SHA512

    081d2015cb94477eb0fbc38f44b6d9b4a3204fb3ad0b7d0e146a88ab4ab9a0d475207f1adae03f4a81ccc5beb7568dc8be1249f69e32fe56efd9ee2f6ee3b1af

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    55dc3654b64b002c93957d577fb6dae2

    SHA1

    c5e23ce5f6e4c7ddfd1b0be12b484467a8a97abd

    SHA256

    f7193a3163f0d010db9dd3ebfd137110e8f92c0575ba48c2a64aa04f9628e3f5

    SHA512

    427d3052518f622d83f71a0f15a17af37dcea57fbbe87a49acde325acb12c95067f2d9e7211a3040192e5fddebeee5ccc51723c48eed4c8e882f6e3cd1e06e49

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    1b89ee80a1f26bb24d8426ea49793386

    SHA1

    4e437a062a9e42093c1e2974e90ed504caaacb0a

    SHA256

    e9a2a6d07b926a04924cc5ee3b8d712b98a0bcd2ee053aafb6563ebddfd3630a

    SHA512

    bacea03a096d4c6cae5ca67bb4043bb330c33d4c3b6880575d599c17ded9b8c517586814212d1881decc89cc71d721e3bceedd2a9cf0b9dc81ff69e07d65174a

  • C:\Users\Admin\AppData\Local\Temp\7zO494285B7\adb.exe

    Filesize

    5.6MB

    MD5

    f1f479bba21298e758fc22d8d98f8e48

    SHA1

    2f7ef0bf7a9ca33da621ba29794ae9c8c95c0bca

    SHA256

    705ddc21f33ac52105d1b075b019962ad0e44fb3d560bde69ce8cb3a36bca183

    SHA512

    3b491cd07e1e05e14fcec13956e8c023a4f2bbcb9459f3965868a00e33bc4d7e258ac645da9f1b5ca6f9d9a757b879d696ab95800a03240b37aa42265d4e914f

  • C:\Users\Admin\AppData\Local\Temp\7zO494A6897\!LOADER.exe

    Filesize

    125KB

    MD5

    0324d4d7ff2026809d8c3f4bd0f3573e

    SHA1

    73f39a2778bbaa29246a75a7274b8bc7836bd329

    SHA256

    e14dbac690979b4fa9b2fee4a8221bfdcb03500458d3f9c8912fa1e0e4674492

    SHA512

    0209d6abb503a2698ee3bb8393da8b7622c3f6318f7aff8173a2406abc31d5d422002ab47113a85e2b7dc292d6735c23fd083aa1c1de4dd275a6e0f28e091f6b

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jh5phv1v.kba.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/4052-17-0x00007FFCEF120000-0x00007FFCEFBE2000-memory.dmp

    Filesize

    10.8MB

  • memory/4052-16-0x0000000000360000-0x0000000000386000-memory.dmp

    Filesize

    152KB

  • memory/4052-15-0x00007FFCEF123000-0x00007FFCEF125000-memory.dmp

    Filesize

    8KB

  • memory/4052-76-0x00007FFCEF123000-0x00007FFCEF125000-memory.dmp

    Filesize

    8KB

  • memory/4052-82-0x00007FFCEF120000-0x00007FFCEFBE2000-memory.dmp

    Filesize

    10.8MB

  • memory/4412-27-0x0000020BC5A80000-0x0000020BC5AA2000-memory.dmp

    Filesize

    136KB