Analysis

  • max time kernel
    104s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06/04/2025, 10:57

General

  • Target

    2025-04-06_12778dfad55cfadd9a32f3f4b0f83d32_frostygoop_ghostlocker_sliver_snatch.exe

  • Size

    6.6MB

  • MD5

    12778dfad55cfadd9a32f3f4b0f83d32

  • SHA1

    dc40d26edd670ee5d87633349381da36f7c7bf34

  • SHA256

    0a3bcc2d1ab0ff3c46f3ada8a6e904a91815875e3775897a1ac93e74c64fc86a

  • SHA512

    f94db534ee3b5f4b368ca620312363799e25f37ed11be8f3e54347340356e0372b1ec5dde0deb188e95ee5da56804565ef8e4db0779caf0f51b4759ea7812d47

  • SSDEEP

    49152:7QrUu2sJBe6tT5QS02AowPFCF6j5QGbpY/vlvRf3uElo03Nbo3AWg4VAT4s4Pqo8:KUvsJBjTOGgP8JGbIxx93S317VATd

Malware Config

Extracted

Family

xworm

Version

5.0

C2

127.0.0.1:9000

45.134.39.20:9000

Mutex

oV8zKY7m1pKloRzQ

Attributes
  • install_file

    USB.exe

aes.plain

Signatures

  • Detect Xworm Payload 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Detects videocard installed 1 TTPs 2 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3420
      • C:\Users\Admin\AppData\Local\Temp\2025-04-06_12778dfad55cfadd9a32f3f4b0f83d32_frostygoop_ghostlocker_sliver_snatch.exe
        "C:\Users\Admin\AppData\Local\Temp\2025-04-06_12778dfad55cfadd9a32f3f4b0f83d32_frostygoop_ghostlocker_sliver_snatch.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3004
        • C:\Windows\SysWOW64\reg.exe
          reg query HKLM\SYSTEM\ControlSet001\Services\USBSTOR
          3⤵
          • System Location Discovery: System Language Discovery
          • Modifies registry key
          PID:2484
        • C:\Windows\SysWOW64\Wbem\wmic.exe
          wmic path win32_VideoController get name
          3⤵
          • System Location Discovery: System Language Discovery
          • Detects videocard installed
          • Suspicious use of AdjustPrivilegeToken
          PID:5568
        • C:\Windows\SysWOW64\Wbem\wmic.exe
          wmic path win32_VideoController get name
          3⤵
          • System Location Discovery: System Language Discovery
          • Detects videocard installed
          • Suspicious use of AdjustPrivilegeToken
          PID:5388
        • C:\Windows\SysWOW64\Wbem\wmic.exe
          wmic diskdrive get model
          3⤵
          • System Location Discovery: System Language Discovery
          PID:4808
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist
          3⤵
          • Enumerates processes with tasklist
          • System Location Discovery: System Language Discovery
          PID:5000
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        PID:5996

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/5996-0-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB

    • memory/5996-1-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB

    • memory/5996-2-0x00000000050C0000-0x000000000515C000-memory.dmp

      Filesize

      624KB

    • memory/5996-3-0x0000000005750000-0x00000000057B6000-memory.dmp

      Filesize

      408KB

    • memory/5996-4-0x0000000006260000-0x00000000062F2000-memory.dmp

      Filesize

      584KB

    • memory/5996-5-0x00000000068B0000-0x0000000006E54000-memory.dmp

      Filesize

      5.6MB