Analysis

  • max time kernel
    98s
  • max time network
    99s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    01-07-2024 05:27

General

  • Target

    https://cdn.discordapp.com/attachments/1231133151074582538/1257199666492084317/Tracker.bat?ex=668389ee&is=6682386e&hm=c32b5ee4929b0537660ff6c1d6a2c9c794349cef60344d72ba0ad64a98d7bb9b&

Malware Config

Extracted

Family

xworm

C2

friday-ebook.gl.at.ply.gg:13014

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    powershell.exe

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\LaunchWinApp.exe
    "C:\Windows\system32\LaunchWinApp.exe" "https://cdn.discordapp.com/attachments/1231133151074582538/1257199666492084317/Tracker.bat?ex=668389ee&is=6682386e&hm=c32b5ee4929b0537660ff6c1d6a2c9c794349cef60344d72ba0ad64a98d7bb9b&"
    1⤵
      PID:712
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
      1⤵
      • Drops file in Windows directory
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4380
    • C:\Windows\system32\browser_broker.exe
      C:\Windows\system32\browser_broker.exe -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • NTFS ADS
      PID:4972
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Modifies registry class
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:5108
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:68
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Drops file in Windows directory
      • Modifies registry class
      PID:380
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Drops file in Windows directory
      • Modifies registry class
      PID:4208
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:1828
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:292
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\Tracker.bat" "
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1340
        • C:\Windows\system32\certutil.exe
          certutil -decodehex temp.hex skidpowe.exe
          2⤵
            PID:1524
          • C:\Users\Admin\Downloads\skidpowe.exe
            skidpowe.exe
            2⤵
            • Drops startup file
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1120
            • C:\Windows\System32\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "powershell" /tr "C:\ProgramData\powershell.exe"
              3⤵
              • Scheduled Task/Job: Scheduled Task
              PID:2844
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\Tracker.bat" "
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:4136
          • C:\Windows\system32\certutil.exe
            certutil -decodehex temp.hex skidpowe.exe
            2⤵
              PID:4880
            • C:\Users\Admin\Downloads\skidpowe.exe
              skidpowe.exe
              2⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:2732
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\Downloads\Tracker.bat"
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:2188
            • C:\Windows\system32\certutil.exe
              certutil -decodehex temp.hex skidpowe.exe
              2⤵
                PID:2596
              • C:\Users\Admin\Downloads\skidpowe.exe
                skidpowe.exe
                2⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:1296
            • C:\ProgramData\powershell.exe
              C:\ProgramData\powershell.exe
              1⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:3384

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Execution

            Scheduled Task/Job

            1
            T1053

            Scheduled Task

            1
            T1053.005

            Persistence

            Boot or Logon Autostart Execution

            1
            T1547

            Registry Run Keys / Startup Folder

            1
            T1547.001

            Scheduled Task/Job

            1
            T1053

            Scheduled Task

            1
            T1053.005

            Privilege Escalation

            Boot or Logon Autostart Execution

            1
            T1547

            Registry Run Keys / Startup Folder

            1
            T1547.001

            Scheduled Task/Job

            1
            T1053

            Scheduled Task

            1
            T1053.005

            Defense Evasion

            Modify Registry

            2
            T1112

            Discovery

            System Information Discovery

            1
            T1082

            Query Registry

            1
            T1012

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
              Filesize

              4KB

              MD5

              1bfe591a4fe3d91b03cdf26eaacd8f89

              SHA1

              719c37c320f518ac168c86723724891950911cea

              SHA256

              9cf94355051bf0f4a45724ca20d1cc02f76371b963ab7d1e38bd8997737b13d8

              SHA512

              02f88da4b610678c31664609bcfa9d61db8d0b0617649981af948f670f41a6207b4ec19fecce7385a24e0c609cbbf3f2b79a8acaf09a03c2c432cc4dce75e9db

            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\skidpowe.exe.log
              Filesize

              654B

              MD5

              16c5fce5f7230eea11598ec11ed42862

              SHA1

              75392d4824706090f5e8907eee1059349c927600

              SHA256

              87ba77c13905298acbac72be90949c4fe0755b6eff9777615aa37f252515f151

              SHA512

              153edd6da59beea6cc411ed7383c32916425d6ebb65f04c65aab7c1d6b25443d143aa8449aa92149de0ad8a975f6ecaa60f9f7574536eec6b38fe5fd3a6c6adc

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\E49JWOHD\edgecompatviewlist[1].xml
              Filesize

              74KB

              MD5

              d4fc49dc14f63895d997fa4940f24378

              SHA1

              3efb1437a7c5e46034147cbbc8db017c69d02c31

              SHA256

              853d2f4eb81c9fdcea2ee079f6faf98214b111b77cdf68709b38989d123890f1

              SHA512

              cc60d79b4afe5007634ac21dc4bc92081880be4c0d798a1735b63b27e936c02f399964f744dc73711987f01e8a1064b02a4867dd6cac27538e5fbe275cc61e0a

            • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\8NC64O4L\suggestions[1].en-US
              Filesize

              17KB

              MD5

              5a34cb996293fde2cb7a4ac89587393a

              SHA1

              3c96c993500690d1a77873cd62bc639b3a10653f

              SHA256

              c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

              SHA512

              e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\66QZM40K\Tracker[1].bat
              Filesize

              156KB

              MD5

              5d0f10b0f729fcbb6d674d23afe6a524

              SHA1

              81f615a21d13899b2fbed6ae1d702abe7a475fb2

              SHA256

              7a580cfa3f880629cf3eaee73618b0ea3353c5a381886e7ae3dddcfd4d326707

              SHA512

              4471ecbd3524a249a6d15f209425cd3cae3ed0b8c6a834d20def80accbca41911bb1227169b964a96b5af1b1bbc97ff4e4781727e09a8edf7a695c2bb2d31316

            • C:\Users\Admin\Downloads\skidpowe.exe
              Filesize

              70KB

              MD5

              03337a4b6583abd758e5acd09d7411cb

              SHA1

              140fd6cbc9833850a2055e0c4c7a69183084f4ac

              SHA256

              930f6364b666197bc78604e31eaa5a00da0f7162d6dcbc8db7d0fc58932b039b

              SHA512

              aac3113704047fd8dca288a9e8a3799bc8593106fc6e13a6f45d54a453ad58a336cb0f12528a8cb1de52ccade6a625bf3904624bf24832c5577bee665f8b6ad3

            • C:\Users\Admin\Downloads\temp.hex
              Filesize

              144KB

              MD5

              fc56cb3605323a80cccaf578f8a3d63e

              SHA1

              c5c93bd602cbe25c5058ac780642b64e49ca9374

              SHA256

              342e3477676df16fbd45c551bb7f181cce52de70cce18aa48c4dfa3aff767c87

              SHA512

              ba6fb93c3530bf65c88b08e8c2000c3eb07046c5286837629848134d5a78dbd5e5b9fecc4537b3ed3349726735b2ef63e7dbc3f7318bbee1e986d0e6ab345d0e

            • memory/68-43-0x0000018E698A0000-0x0000018E699A0000-memory.dmp
              Filesize

              1024KB

            • memory/380-63-0x00000244A2680000-0x00000244A2682000-memory.dmp
              Filesize

              8KB

            • memory/380-58-0x00000244A2630000-0x00000244A2632000-memory.dmp
              Filesize

              8KB

            • memory/380-61-0x00000244A2660000-0x00000244A2662000-memory.dmp
              Filesize

              8KB

            • memory/380-55-0x0000024492510000-0x0000024492610000-memory.dmp
              Filesize

              1024KB

            • memory/1120-228-0x0000000000F20000-0x0000000000F38000-memory.dmp
              Filesize

              96KB

            • memory/1828-108-0x0000029286710000-0x0000029286810000-memory.dmp
              Filesize

              1024KB

            • memory/1828-151-0x0000029296DA0000-0x0000029296DC0000-memory.dmp
              Filesize

              128KB

            • memory/1828-157-0x00000292974E0000-0x0000029297500000-memory.dmp
              Filesize

              128KB

            • memory/4208-74-0x00000145E2200000-0x00000145E2300000-memory.dmp
              Filesize

              1024KB

            • memory/4380-17-0x0000029716730000-0x0000029716740000-memory.dmp
              Filesize

              64KB

            • memory/4380-35-0x0000029713A50000-0x0000029713A52000-memory.dmp
              Filesize

              8KB

            • memory/4380-248-0x000002971CDD0000-0x000002971CDD1000-memory.dmp
              Filesize

              4KB

            • memory/4380-247-0x000002971CDC0000-0x000002971CDC1000-memory.dmp
              Filesize

              4KB

            • memory/4380-0-0x0000029716620000-0x0000029716630000-memory.dmp
              Filesize

              64KB