Analysis

  • max time kernel
    15s
  • max time network
    28s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    22-03-2023 22:43

General

  • Target

    XClient.exe

  • Size

    69KB

  • MD5

    1b6c19ea6b874a27d9cb23e8c722320b

  • SHA1

    9c01c24bd4a23cd6ad1f83701d58e09d81800321

  • SHA256

    ec984efbcc8915ef4e2f9decbd844b9a75a1443b78616d750d1e6a4f5a405cec

  • SHA512

    75a81d34bc2b63d5251b2e40f1cbd1d4ae1cb63ef7f7204a9d1213aef9104dd2c22704d7e7e3bcce00313a99047337a8ba972f5de171622f68c6212801ccbcfd

  • SSDEEP

    1536:Yz0yMVnhj0hmwxGz2bp/XUkgev6nLE4TOOcqwH0p:YzqYhO6b5krev+E4TOOLwUp

Malware Config

Signatures

  • Xworm

    Xworm is a remote access trojan written in C#.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\XClient.exe
    "C:\Users\Admin\AppData\Local\Temp\XClient.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:2004

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2004-121-0x0000000000550000-0x0000000000568000-memory.dmp
    Filesize

    96KB

  • memory/2004-122-0x000000001B4F0000-0x000000001B500000-memory.dmp
    Filesize

    64KB

  • memory/2004-126-0x000000001B4F0000-0x000000001B500000-memory.dmp
    Filesize

    64KB