Resubmissions

21-01-2025 17:35

250121-v5yxcavmay 10

21-01-2025 17:33

250121-v5a6aavqhm 10

Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    21-01-2025 17:35

General

  • Target

    Test7000.exe

  • Size

    39KB

  • MD5

    ec823d617d239ce10f01656b18c5d0e4

  • SHA1

    8f17296536c4096ec178aeea963d620210e6d3d2

  • SHA256

    fdc5bfbfef816556a6538fc3a59163a2ff77aedc3fc146285612067ce5cacdca

  • SHA512

    635a8f2ae11899e91a7a46b5ec87ee5efab98878fe8b3fc22e9d8d20e7a3d88e0cd75ce190f1503ad1ac1c331944086b639e2657aabd55055e6fe3dc7eed2bf1

  • SSDEEP

    768:yftYec/H/fCfTvQ5hxx3CAFWPG9EW6OOwhWQmO6i:yftYecXKf2RFv9EW6OOwY5Od

Malware Config

Extracted

Family

xworm

Version

5.0

Mutex

BFonurWjZ07Ruqo3

Attributes
  • Install_directory

    %AppData%

  • install_file

    svchost.exe

  • pastebin_url

    https://pastebin.com/raw/F9G6bgDh

aes.plain

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 47 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Test7000.exe
    "C:\Users\Admin\AppData\Local\Temp\Test7000.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4956
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Test7000.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5532
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Test7000.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2716
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2188
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5980
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:1140
  • C:\Users\Admin\AppData\Roaming\svchost.exe
    C:\Users\Admin\AppData\Roaming\svchost.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:224
  • C:\Users\Admin\AppData\Roaming\svchost.exe
    C:\Users\Admin\AppData\Roaming\svchost.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4760

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    98792f2d1b3d638630fa601df6823aed

    SHA1

    ee50e507b28f67314752754cce5b2fd3fe739241

    SHA256

    3f63c900813de99733f162952bb27d374ba2e07d7751965b4de4a557cb4478ce

    SHA512

    b06c3057f15b00d4d04ac35943e9c2fd44031a72043b79131b0c6a7617ad9c4f2480633bd78ba8d3be61899b5182d2cab6889c0a82e17e9b8a363efed4b69f4b

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\svchost.exe.log

    Filesize

    654B

    MD5

    2cbbb74b7da1f720b48ed31085cbd5b8

    SHA1

    79caa9a3ea8abe1b9c4326c3633da64a5f724964

    SHA256

    e31b18f21621d9983bfdf1ea3e53884a9d58b8ffd79e0e5790da6f3a81a8b9d3

    SHA512

    ecf02d5240e0c1c005d3ab393aa7eff62bd498c2db5905157e2bf6d29e1b663228a9583950842629d1a4caef404c8941a0c7799b1a3bd1eb890a09fdb7efcff9

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    e22ccc3888dd5c8395c8003fc994aedb

    SHA1

    5e78c4996fc69129221d12e8463753cf7d126466

    SHA256

    1c09381c9028e4c5f270a81130f7bc8d7428e5014cb13670c89af290f7ba4904

    SHA512

    6adf7abdb4ae1b8f37ee8cdc1beee9ef41aa3de37838e32ca03bcb58b8ee7000d9c05fc909db6c32dc139b092f9c820cfa1f2199323e5a2acdbc4514115fc8cb

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    80707036df540b6657f9d443b449e3c3

    SHA1

    b3e7d5d97274942164bf93c8c4b8a9b68713f46f

    SHA256

    6651e5f976619cef991deef61776cf43d4c4b3d7c551dd2192b647df71586ab0

    SHA512

    65e41e9e730fed4f7a7d3f6f35875a16948b897f87c8c70b371fd0ac7f0951814f6a75e7698665194bbc65a3665a684e7be229e7e24193b50483ae7e55eebf4f

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    f7cd1e9d728534ab4e1fe33867ea02aa

    SHA1

    44dbc679f1845534117197a9117ca88bdff53e76

    SHA256

    e53f523200dea7a11dee36c71f2e4855819ed9de705423143879c70a99fcb4a0

    SHA512

    7ea29ce7df6177f75a55520710d79fe3dcfe47cc6eba3b1c3ac20f8e6372621670b68e836210b56a8bf8e0a0fd48915870dcbd536aa62560970d863083d150a8

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_cdkomupw.s1r.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Roaming\svchost.exe

    Filesize

    39KB

    MD5

    ec823d617d239ce10f01656b18c5d0e4

    SHA1

    8f17296536c4096ec178aeea963d620210e6d3d2

    SHA256

    fdc5bfbfef816556a6538fc3a59163a2ff77aedc3fc146285612067ce5cacdca

    SHA512

    635a8f2ae11899e91a7a46b5ec87ee5efab98878fe8b3fc22e9d8d20e7a3d88e0cd75ce190f1503ad1ac1c331944086b639e2657aabd55055e6fe3dc7eed2bf1

  • memory/4956-1-0x0000000000870000-0x0000000000880000-memory.dmp

    Filesize

    64KB

  • memory/4956-0-0x00007FF912A73000-0x00007FF912A75000-memory.dmp

    Filesize

    8KB

  • memory/4956-56-0x00007FF912A70000-0x00007FF913532000-memory.dmp

    Filesize

    10.8MB

  • memory/4956-55-0x00007FF912A70000-0x00007FF913532000-memory.dmp

    Filesize

    10.8MB

  • memory/4956-54-0x00007FF912A73000-0x00007FF912A75000-memory.dmp

    Filesize

    8KB

  • memory/5532-11-0x00007FF912A70000-0x00007FF913532000-memory.dmp

    Filesize

    10.8MB

  • memory/5532-18-0x00007FF912A70000-0x00007FF913532000-memory.dmp

    Filesize

    10.8MB

  • memory/5532-17-0x00007FF912A70000-0x00007FF913532000-memory.dmp

    Filesize

    10.8MB

  • memory/5532-14-0x00007FF912A70000-0x00007FF913532000-memory.dmp

    Filesize

    10.8MB

  • memory/5532-13-0x00007FF912A70000-0x00007FF913532000-memory.dmp

    Filesize

    10.8MB

  • memory/5532-12-0x00007FF912A70000-0x00007FF913532000-memory.dmp

    Filesize

    10.8MB

  • memory/5532-10-0x000001C330B10000-0x000001C330B32000-memory.dmp

    Filesize

    136KB