Analysis

  • max time kernel
    31s
  • max time network
    34s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-07-2023 11:15

General

  • Target

    XClient.exe

  • Size

    61KB

  • MD5

    654a9a23f94cdcfe31cdd98cd7e9dd1f

  • SHA1

    3e7fab38617cce17abc79b5c87fbdd9597940cda

  • SHA256

    c54430b097c3220bf89dceac9e0e4ecfa6ab95302b30830e0c4f0aa64d617267

  • SHA512

    e75b67e6b907c58a5f55a308618ba7311114da347c0d48ff8a7304986348115d917d654e65a81903ef82d005ee548e43e35b74b78c3de54fe7e17d32ac20a87c

  • SSDEEP

    1536:cfBPd1ylaxTobN2bN4R1DL66Z/TpYOR/P3:cf1ylsYgbNwlVT+ORn3

Malware Config

Extracted

Family

xworm

C2

WNIKO1-39869.portmap.host:39869

Attributes
  • install_file

    USB.exe

Signatures

  • Xworm

    Xworm is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\XClient.exe
    "C:\Users\Admin\AppData\Local\Temp\XClient.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4568
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2184
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3236
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\XClient.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2972
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Local\XClient.exe"
      2⤵
      • Creates scheduled task(s)
      PID:4520

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    d85ba6ff808d9e5444a4b369f5bc2730

    SHA1

    31aa9d96590fff6981b315e0b391b575e4c0804a

    SHA256

    84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

    SHA512

    8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    59d97011e091004eaffb9816aa0b9abd

    SHA1

    1602a56b01dd4b7c577ca27d3117e4bcc1aa657b

    SHA256

    18f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d

    SHA512

    d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    8c8dac626a173014cf7951b9ddfd9a8f

    SHA1

    526c3bbee604116a9c0deceab407caec34f3d552

    SHA256

    8e4a00f2a4f734671e00233e626fc950da4f58240f3729470ef592fa00a454a9

    SHA512

    4a1705b19c25c6238c204d7793a1f550e53b14ecb2aae82c32a2dca3d4110f737275cbdfd3ce65db95caf84eeac506d20ece28c96c9114eb0c61e58467471474

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pffwljwo.zs1.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\XClient.exe

    Filesize

    61KB

    MD5

    654a9a23f94cdcfe31cdd98cd7e9dd1f

    SHA1

    3e7fab38617cce17abc79b5c87fbdd9597940cda

    SHA256

    c54430b097c3220bf89dceac9e0e4ecfa6ab95302b30830e0c4f0aa64d617267

    SHA512

    e75b67e6b907c58a5f55a308618ba7311114da347c0d48ff8a7304986348115d917d654e65a81903ef82d005ee548e43e35b74b78c3de54fe7e17d32ac20a87c

  • memory/2184-145-0x0000013D31640000-0x0000013D31650000-memory.dmp

    Filesize

    64KB

  • memory/2184-146-0x0000013D31640000-0x0000013D31650000-memory.dmp

    Filesize

    64KB

  • memory/2184-147-0x0000013D31640000-0x0000013D31650000-memory.dmp

    Filesize

    64KB

  • memory/2184-135-0x0000013D33070000-0x0000013D33092000-memory.dmp

    Filesize

    136KB

  • memory/2972-175-0x00000282FEAD0000-0x00000282FEAE0000-memory.dmp

    Filesize

    64KB

  • memory/2972-177-0x00000282FEAD0000-0x00000282FEAE0000-memory.dmp

    Filesize

    64KB

  • memory/2972-176-0x00000282FEAD0000-0x00000282FEAE0000-memory.dmp

    Filesize

    64KB

  • memory/3236-161-0x0000025269A30000-0x0000025269A40000-memory.dmp

    Filesize

    64KB

  • memory/3236-163-0x0000025269A30000-0x0000025269A40000-memory.dmp

    Filesize

    64KB

  • memory/3236-162-0x0000025269A30000-0x0000025269A40000-memory.dmp

    Filesize

    64KB

  • memory/4568-133-0x0000000000200000-0x0000000000216000-memory.dmp

    Filesize

    88KB

  • memory/4568-134-0x000000001AEF0000-0x000000001AF00000-memory.dmp

    Filesize

    64KB

  • memory/4568-187-0x000000001AEF0000-0x000000001AF00000-memory.dmp

    Filesize

    64KB