Analysis

  • max time kernel
    139s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 01:08

General

  • Target

    XClient.exe

  • Size

    140KB

  • MD5

    ba590e758bf7f43c86ddc06f39dd2347

  • SHA1

    f4acbb1bdee1e31f4430af059a67cd136491a60e

  • SHA256

    c9c4abd3b029e4afafec56a5ee940b4d14444d27c9b0da4794b3cfe047236695

  • SHA512

    17e46beb2d57acc1f9f4a9c959d2f9fadb53158a6a02bd93eece88099655f8246a6cf325c8853e7e45b3b002fdc76c3a528f1972d6674ef883670ebe3244b2d6

  • SSDEEP

    3072:0G/pS61n7sEbZVnJbkLiITO2DIqmyBer:0x6hoEbv5UIqm

Malware Config

Extracted

Family

xworm

Attributes
  • Install_directory

    %AppData%

  • install_file

    XClient.exe

  • pastebin_url

    https://pastebin.com/raw/PG3MaVGP

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 8 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\XClient.exe
    "C:\Users\Admin\AppData\Local\Temp\XClient.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:444
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4316
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4156
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:376
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5088

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    440cb38dbee06645cc8b74d51f6e5f71

    SHA1

    d7e61da91dc4502e9ae83281b88c1e48584edb7c

    SHA256

    8ef7a682dfd99ff5b7e9de0e1be43f0016d68695a43c33c028af2635cc15ecfe

    SHA512

    3aab19578535e6ba0f6beb5690c87d970292100704209d2dcebddcdd46c6bead27588ef5d98729bfd50606a54cc1edf608b3d15bef42c13b9982aaaf15de7fd6

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    62623d22bd9e037191765d5083ce16a3

    SHA1

    4a07da6872672f715a4780513d95ed8ddeefd259

    SHA256

    95d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010

    SHA512

    9a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    3072fa0040b347c3941144486bf30c6f

    SHA1

    e6dc84a5bd882198583653592f17af1bf8cbfc68

    SHA256

    da8b533f81b342503c109e46b081b5c5296fdad5481f93fe5cc648e49ca6238e

    SHA512

    62df0eed621fe8ec340887a03d26b125429025c14ddcdfef82cb78ce1c9c6110c1d51ff0e423754d7966b6251363bf92833970eaf67707f8dd62e1549a79536c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    5cfe303e798d1cc6c1dab341e7265c15

    SHA1

    cd2834e05191a24e28a100f3f8114d5a7708dc7c

    SHA256

    c4d16552769ca1762f6867bce85589c645ac3dc490b650083d74f853f898cfab

    SHA512

    ef151bbe0033a2caf2d40aff74855a3f42c8171e05a11c8ce93c7039d9430482c43fe93d9164ee94839aff253cad774dbf619dde9a8af38773ca66d59ac3400e

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xvusriie.uqm.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/444-1-0x00007FF955590000-0x00007FF956051000-memory.dmp

    Filesize

    10.8MB

  • memory/444-2-0x0000000000840000-0x0000000000850000-memory.dmp

    Filesize

    64KB

  • memory/444-59-0x0000000000840000-0x0000000000850000-memory.dmp

    Filesize

    64KB

  • memory/444-0-0x0000000000010000-0x0000000000038000-memory.dmp

    Filesize

    160KB

  • memory/444-58-0x00007FF955590000-0x00007FF956051000-memory.dmp

    Filesize

    10.8MB

  • memory/4316-4-0x0000022D964A0000-0x0000022D964B0000-memory.dmp

    Filesize

    64KB

  • memory/4316-19-0x00007FF955590000-0x00007FF956051000-memory.dmp

    Filesize

    10.8MB

  • memory/4316-18-0x0000022DAEB40000-0x0000022DAED5C000-memory.dmp

    Filesize

    2.1MB

  • memory/4316-15-0x0000022D965B0000-0x0000022D965D2000-memory.dmp

    Filesize

    136KB

  • memory/4316-3-0x00007FF955590000-0x00007FF956051000-memory.dmp

    Filesize

    10.8MB

  • memory/4316-5-0x0000022D964A0000-0x0000022D964B0000-memory.dmp

    Filesize

    64KB