Analysis

  • max time kernel
    1563s
  • max time network
    1174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05/04/2024, 05:25

General

  • Target

    XClient.exe

  • Size

    41KB

  • MD5

    4a85a8fd8d30e43227a2eeafb180b649

  • SHA1

    89c5f32f587eaf749c6b8fc4eaaf890bc0ff6928

  • SHA256

    ef5cb311599cd04871fa56f516e56af8da03d605013367021d99e1af0db876f1

  • SHA512

    1a48b86c97ad617839169601cb149b7d823ebfe07b59537c46934a57cb74e067ee36f1365f8dd568364b8fd6c899eecb1023fcaeb4f38715a1e17dda9a8906a7

  • SSDEEP

    768:nNreDweeLOoHdSgDder3XvggggQLJF5PG9pmOH6vOwhp3Euzl:n4DweQldSgDIjXvvggCFI9A46vOwLNp

Malware Config

Extracted

Family

xworm

Version

5.0

C2

maximum-meet.gl.at.ply.gg:1675

Mutex

9LQBHUPAUEJEhUPH

Attributes
  • Install_directory

    %Temp%

  • install_file

    blacked.exe

aes.plain

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 20 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 26 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\XClient.exe
    "C:\Users\Admin\AppData\Local\Temp\XClient.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:460
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2176
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3968
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\blacked.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4440
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'blacked.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4236
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "blacked" /tr "C:\Users\Admin\AppData\Local\Temp\blacked.exe"
      2⤵
      • Creates scheduled task(s)
      PID:376
    • C:\Users\Admin\AppData\Local\Temp\uvkgar.exe
      "C:\Users\Admin\AppData\Local\Temp\uvkgar.exe"
      2⤵
      • Executes dropped EXE
      PID:4708
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /delete /f /tn "blacked"
      2⤵
        PID:5048
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpB38E.tmp.bat""
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4596
        • C:\Windows\system32\timeout.exe
          timeout 3
          3⤵
          • Delays execution with timeout.exe
          PID:1504
    • C:\Users\Admin\AppData\Local\Temp\blacked.exe
      C:\Users\Admin\AppData\Local\Temp\blacked.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2296
    • C:\Users\Admin\AppData\Local\Temp\blacked.exe
      C:\Users\Admin\AppData\Local\Temp\blacked.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2908
    • C:\Users\Admin\AppData\Local\Temp\blacked.exe
      C:\Users\Admin\AppData\Local\Temp\blacked.exe
      1⤵
      • Executes dropped EXE
      PID:3076
    • C:\Users\Admin\AppData\Local\Temp\blacked.exe
      C:\Users\Admin\AppData\Local\Temp\blacked.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2172
    • C:\Users\Admin\AppData\Local\Temp\blacked.exe
      C:\Users\Admin\AppData\Local\Temp\blacked.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1692
    • C:\Users\Admin\AppData\Local\Temp\blacked.exe
      C:\Users\Admin\AppData\Local\Temp\blacked.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:4852
    • C:\Users\Admin\AppData\Local\Temp\blacked.exe
      C:\Users\Admin\AppData\Local\Temp\blacked.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3964
    • C:\Users\Admin\AppData\Local\Temp\blacked.exe
      C:\Users\Admin\AppData\Local\Temp\blacked.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:208
    • C:\Users\Admin\AppData\Local\Temp\blacked.exe
      C:\Users\Admin\AppData\Local\Temp\blacked.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:4736
    • C:\Users\Admin\AppData\Local\Temp\blacked.exe
      C:\Users\Admin\AppData\Local\Temp\blacked.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3444
    • C:\Users\Admin\AppData\Local\Temp\blacked.exe
      C:\Users\Admin\AppData\Local\Temp\blacked.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1368
    • C:\Users\Admin\AppData\Local\Temp\blacked.exe
      C:\Users\Admin\AppData\Local\Temp\blacked.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1692
    • C:\Users\Admin\AppData\Local\Temp\blacked.exe
      C:\Users\Admin\AppData\Local\Temp\blacked.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3748
    • C:\Users\Admin\AppData\Local\Temp\blacked.exe
      C:\Users\Admin\AppData\Local\Temp\blacked.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1220
    • C:\Users\Admin\AppData\Local\Temp\blacked.exe
      C:\Users\Admin\AppData\Local\Temp\blacked.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2944
    • C:\Users\Admin\AppData\Local\Temp\blacked.exe
      C:\Users\Admin\AppData\Local\Temp\blacked.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2756
    • C:\Users\Admin\AppData\Local\Temp\blacked.exe
      C:\Users\Admin\AppData\Local\Temp\blacked.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1936
    • C:\Users\Admin\AppData\Local\Temp\blacked.exe
      C:\Users\Admin\AppData\Local\Temp\blacked.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2484
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x320 0x4f0
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1388
    • C:\Users\Admin\AppData\Local\Temp\blacked.exe
      C:\Users\Admin\AppData\Local\Temp\blacked.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2556

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\blacked.exe.log

            Filesize

            654B

            MD5

            2ff39f6c7249774be85fd60a8f9a245e

            SHA1

            684ff36b31aedc1e587c8496c02722c6698c1c4e

            SHA256

            e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced

            SHA512

            1d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

            Filesize

            2KB

            MD5

            d85ba6ff808d9e5444a4b369f5bc2730

            SHA1

            31aa9d96590fff6981b315e0b391b575e4c0804a

            SHA256

            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

            SHA512

            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            944B

            MD5

            d28a889fd956d5cb3accfbaf1143eb6f

            SHA1

            157ba54b365341f8ff06707d996b3635da8446f7

            SHA256

            21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

            SHA512

            0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            944B

            MD5

            d0a40a2d16d62c60994d5bb5624a589b

            SHA1

            30f0a77f10518a09d83e6185d6c4cde23e4de8af

            SHA256

            c213a4024e89a0240d0b1fa3b18ea3db3db7bbe7ca1bdeed86dce9c2c4991ef8

            SHA512

            cecef5087f194a83948880e36445324406218f6877386d6db7850b8f97ac107e042ea9445bb7e73c6e6a2c7da9782b7dae8caba0a1c997677d096b3271a4cac0

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            944B

            MD5

            6f3b96b24f06e2d37a46e43e8b784f56

            SHA1

            7be6702c5867f359e913eeeecdd5b76698589295

            SHA256

            8e386afeed28e1d282d9a0294dd2e9402dcb807f7c77aca8426314c20057e720

            SHA512

            d760999531a77a9adf2b4dc019ce3b43ac3a8cad825398b3a09818afe8deaa177d37219a26dd8a432c00c9cff7858efc43cae2375edc996bb0136c92c39c9dfb

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_agbzow05.xms.ps1

            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Users\Admin\AppData\Local\Temp\blacked.exe

            Filesize

            41KB

            MD5

            4a85a8fd8d30e43227a2eeafb180b649

            SHA1

            89c5f32f587eaf749c6b8fc4eaaf890bc0ff6928

            SHA256

            ef5cb311599cd04871fa56f516e56af8da03d605013367021d99e1af0db876f1

            SHA512

            1a48b86c97ad617839169601cb149b7d823ebfe07b59537c46934a57cb74e067ee36f1365f8dd568364b8fd6c899eecb1023fcaeb4f38715a1e17dda9a8906a7

          • C:\Users\Admin\AppData\Local\Temp\tmpB38E.tmp.bat

            Filesize

            159B

            MD5

            900d6b1e39f4c74fb89188de01488124

            SHA1

            f3e2fb26eca6aaa994a184ce1cbc0cb8ac9a0c94

            SHA256

            34bfaaaecbbf96e94e0423627198304c8b779045c4fed7c9d13777c415d45326

            SHA512

            7d812c9766f7902735f7b1761dbc134f82937bf78da313e9389ac5555b295a90baab504ebf23d33975acb0fad1279f1f4db47f649ee7c1a7647413493b7ddedf

          • C:\Users\Admin\AppData\Local\Temp\uvkgar.exe

            Filesize

            131KB

            MD5

            bd65d387482def1fe00b50406f731763

            SHA1

            d06a2ba2e29228f443f97d1dd3a8da5dd7df5903

            SHA256

            1ab7375550516d7445c47fd9b551ed864f227401a14ff3f1ff0d70caca3bd997

            SHA512

            351ecd109c4d49bc822e8ade73a9516c4a531ebcda63546c155e677dcff19708068dc588b2fcf30cad086238e8b206fc5f349d37dda02d3c3a8d9b570d92e4d9

          • memory/208-95-0x00007FFD2DB20000-0x00007FFD2E5E1000-memory.dmp

            Filesize

            10.8MB

          • memory/208-96-0x00007FFD2DB20000-0x00007FFD2E5E1000-memory.dmp

            Filesize

            10.8MB

          • memory/460-144-0x00007FFD2DB20000-0x00007FFD2E5E1000-memory.dmp

            Filesize

            10.8MB

          • memory/460-106-0x000000001BDB0000-0x000000001BDBA000-memory.dmp

            Filesize

            40KB

          • memory/460-0-0x00000000006C0000-0x00000000006D0000-memory.dmp

            Filesize

            64KB

          • memory/460-93-0x0000000000C80000-0x0000000000C8C000-memory.dmp

            Filesize

            48KB

          • memory/460-62-0x00007FFD2DB20000-0x00007FFD2E5E1000-memory.dmp

            Filesize

            10.8MB

          • memory/460-71-0x0000000000F40000-0x0000000000F50000-memory.dmp

            Filesize

            64KB

          • memory/460-2-0x0000000000F40000-0x0000000000F50000-memory.dmp

            Filesize

            64KB

          • memory/460-1-0x00007FFD2DB20000-0x00007FFD2E5E1000-memory.dmp

            Filesize

            10.8MB

          • memory/1220-114-0x00007FFD2DB20000-0x00007FFD2E5E1000-memory.dmp

            Filesize

            10.8MB

          • memory/1220-115-0x00007FFD2DB20000-0x00007FFD2E5E1000-memory.dmp

            Filesize

            10.8MB

          • memory/1368-105-0x00007FFD2DB20000-0x00007FFD2E5E1000-memory.dmp

            Filesize

            10.8MB

          • memory/1368-104-0x00007FFD2DB20000-0x00007FFD2E5E1000-memory.dmp

            Filesize

            10.8MB

          • memory/1692-109-0x00007FFD2DB20000-0x00007FFD2E5E1000-memory.dmp

            Filesize

            10.8MB

          • memory/1692-86-0x00007FFD2DB20000-0x00007FFD2E5E1000-memory.dmp

            Filesize

            10.8MB

          • memory/1692-85-0x00007FFD2DB20000-0x00007FFD2E5E1000-memory.dmp

            Filesize

            10.8MB

          • memory/1692-108-0x00007FFD2DB20000-0x00007FFD2E5E1000-memory.dmp

            Filesize

            10.8MB

          • memory/1936-123-0x00007FFD2DB20000-0x00007FFD2E5E1000-memory.dmp

            Filesize

            10.8MB

          • memory/1936-124-0x00007FFD2DB20000-0x00007FFD2E5E1000-memory.dmp

            Filesize

            10.8MB

          • memory/2172-83-0x00007FFD2DB20000-0x00007FFD2E5E1000-memory.dmp

            Filesize

            10.8MB

          • memory/2172-82-0x00007FFD2DB20000-0x00007FFD2E5E1000-memory.dmp

            Filesize

            10.8MB

          • memory/2176-15-0x000001E66D1D0000-0x000001E66D1E0000-memory.dmp

            Filesize

            64KB

          • memory/2176-18-0x00007FFD2DB20000-0x00007FFD2E5E1000-memory.dmp

            Filesize

            10.8MB

          • memory/2176-13-0x00007FFD2DB20000-0x00007FFD2E5E1000-memory.dmp

            Filesize

            10.8MB

          • memory/2176-12-0x000001E66D140000-0x000001E66D162000-memory.dmp

            Filesize

            136KB

          • memory/2176-14-0x000001E66D1D0000-0x000001E66D1E0000-memory.dmp

            Filesize

            64KB

          • memory/2296-74-0x00007FFD2DB20000-0x00007FFD2E5E1000-memory.dmp

            Filesize

            10.8MB

          • memory/2296-72-0x00007FFD2DB20000-0x00007FFD2E5E1000-memory.dmp

            Filesize

            10.8MB

          • memory/2484-126-0x00007FFD2DB20000-0x00007FFD2E5E1000-memory.dmp

            Filesize

            10.8MB

          • memory/2484-127-0x00007FFD2DB20000-0x00007FFD2E5E1000-memory.dmp

            Filesize

            10.8MB

          • memory/2556-137-0x00007FFD2DB20000-0x00007FFD2E5E1000-memory.dmp

            Filesize

            10.8MB

          • memory/2556-138-0x00007FFD2DB20000-0x00007FFD2E5E1000-memory.dmp

            Filesize

            10.8MB

          • memory/2756-121-0x00007FFD2DB20000-0x00007FFD2E5E1000-memory.dmp

            Filesize

            10.8MB

          • memory/2756-120-0x00007FFD2DB20000-0x00007FFD2E5E1000-memory.dmp

            Filesize

            10.8MB

          • memory/2908-79-0x00007FFD2DB20000-0x00007FFD2E5E1000-memory.dmp

            Filesize

            10.8MB

          • memory/2908-78-0x00007FFD2DB20000-0x00007FFD2E5E1000-memory.dmp

            Filesize

            10.8MB

          • memory/2944-118-0x00007FFD2DB20000-0x00007FFD2E5E1000-memory.dmp

            Filesize

            10.8MB

          • memory/2944-117-0x00007FFD2DB20000-0x00007FFD2E5E1000-memory.dmp

            Filesize

            10.8MB

          • memory/3444-101-0x00007FFD2DB20000-0x00007FFD2E5E1000-memory.dmp

            Filesize

            10.8MB

          • memory/3444-102-0x00007FFD2DB20000-0x00007FFD2E5E1000-memory.dmp

            Filesize

            10.8MB

          • memory/3748-111-0x00007FFD2DB20000-0x00007FFD2E5E1000-memory.dmp

            Filesize

            10.8MB

          • memory/3748-112-0x00007FFD2DB20000-0x00007FFD2E5E1000-memory.dmp

            Filesize

            10.8MB

          • memory/3964-92-0x00007FFD2DB20000-0x00007FFD2E5E1000-memory.dmp

            Filesize

            10.8MB

          • memory/3964-91-0x00007FFD2DB20000-0x00007FFD2E5E1000-memory.dmp

            Filesize

            10.8MB

          • memory/3968-20-0x00007FFD2DB20000-0x00007FFD2E5E1000-memory.dmp

            Filesize

            10.8MB

          • memory/3968-30-0x000001E876360000-0x000001E876370000-memory.dmp

            Filesize

            64KB

          • memory/3968-33-0x00007FFD2DB20000-0x00007FFD2E5E1000-memory.dmp

            Filesize

            10.8MB

          • memory/4236-61-0x000002BBB9A80000-0x000002BBB9A90000-memory.dmp

            Filesize

            64KB

          • memory/4236-64-0x00007FFD2DB20000-0x00007FFD2E5E1000-memory.dmp

            Filesize

            10.8MB

          • memory/4236-59-0x000002BBB9A80000-0x000002BBB9A90000-memory.dmp

            Filesize

            64KB

          • memory/4236-58-0x00007FFD2DB20000-0x00007FFD2E5E1000-memory.dmp

            Filesize

            10.8MB

          • memory/4440-48-0x00007FFD2DB20000-0x00007FFD2E5E1000-memory.dmp

            Filesize

            10.8MB

          • memory/4440-34-0x00007FFD2DB20000-0x00007FFD2E5E1000-memory.dmp

            Filesize

            10.8MB

          • memory/4440-36-0x00000236CCED0000-0x00000236CCEE0000-memory.dmp

            Filesize

            64KB

          • memory/4440-35-0x00000236CCED0000-0x00000236CCEE0000-memory.dmp

            Filesize

            64KB

          • memory/4736-98-0x00007FFD2DB20000-0x00007FFD2E5E1000-memory.dmp

            Filesize

            10.8MB

          • memory/4736-99-0x00007FFD2DB20000-0x00007FFD2E5E1000-memory.dmp

            Filesize

            10.8MB

          • memory/4852-89-0x00007FFD2DB20000-0x00007FFD2E5E1000-memory.dmp

            Filesize

            10.8MB

          • memory/4852-88-0x00007FFD2DB20000-0x00007FFD2E5E1000-memory.dmp

            Filesize

            10.8MB