Analysis

  • max time kernel
    139s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 02:52

General

  • Target

    XClient.exe

  • Size

    153KB

  • MD5

    1b8820d52554249471ca92c6db6d7e73

  • SHA1

    8b72f08f4c07c2011d42bcdb3cb8299ddceaa16b

  • SHA256

    250faa1e494e594e8faad0cebcd8d2b1d63f9bc5ddfd8ac6f143a98f8ed9980e

  • SHA512

    bfd0864ca829913b66739fe3194e606e7795e8a55ec1da57b79f273f318795d9d41bd6881e5f9e418d4a1fc7481a64ed5728f171a956ebaa2aeb6aaa43208df3

  • SSDEEP

    1536:6UEv+qFIUkzEabbECePsbgoggTLcGu4f069liHbOBPBbyVspJxqmyVttdGFQeOPu:mHpkzFbwCekbgL2+OBPBmVIrqmyBer

Malware Config

Extracted

Family

xworm

Attributes
  • Install_directory

    %AppData%

  • install_file

    XClient.exe

  • pastebin_url

    https://pastebin.com/raw/PG3MaVGP

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 8 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\XClient.exe
    "C:\Users\Admin\AppData\Local\Temp\XClient.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1416
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2096
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1984
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4488
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4480

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    d85ba6ff808d9e5444a4b369f5bc2730

    SHA1

    31aa9d96590fff6981b315e0b391b575e4c0804a

    SHA256

    84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

    SHA512

    8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    1076d13c33069781e0c96a74b2b64d1f

    SHA1

    56b274c368728fd987a2ccc582bdd32ccf3c4738

    SHA256

    83a029666efcdbcfd04f4e77a015ae5c88416507ec75cc0e71979048f4566a95

    SHA512

    401439f09d69c831ff43775632b532a55fb1ea86a30fea767376792c23704ff61965ce9215fa90684d84da7f64d697a13ef9f814efa8bd3734733a58f089931f

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    60945d1a2e48da37d4ce8d9c56b6845a

    SHA1

    83e80a6acbeb44b68b0da00b139471f428a9d6c1

    SHA256

    314b91c00997034d6e015f40230d90ebbf57de5dc938b62c1a214d591793dbe3

    SHA512

    5d068f1d6443e26ae3cad1c80f969e50e5860967b314153c4d3b6efd1cfa39f0907c6427bec7fa43db079f258b6357e4e9a1b0b1a36b1481d2049ea0e67909ed

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    dd1d0b083fedf44b482a028fb70b96e8

    SHA1

    dc9c027937c9f6d52268a1504cbae42a39c8d36a

    SHA256

    cab7944d29e0501dc0db904ac460ca7a87700e0ec7eb62298b7b97cbf40c424c

    SHA512

    96bec38bfda176292ae65dcf735103e7888baa212038737c1d1e215fcb76e4c0355e4a827a1934303e7aecae91012fa412f13e38f382b732758bae985cc67973

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_t4w5y141.eup.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1416-1-0x00007FFFD2E50000-0x00007FFFD3911000-memory.dmp

    Filesize

    10.8MB

  • memory/1416-2-0x000000001BB00000-0x000000001BB10000-memory.dmp

    Filesize

    64KB

  • memory/1416-59-0x000000001BB00000-0x000000001BB10000-memory.dmp

    Filesize

    64KB

  • memory/1416-0-0x0000000000D00000-0x0000000000D2C000-memory.dmp

    Filesize

    176KB

  • memory/1416-54-0x00007FFFD2E50000-0x00007FFFD3911000-memory.dmp

    Filesize

    10.8MB

  • memory/2096-5-0x000002619B7B0000-0x000002619B7C0000-memory.dmp

    Filesize

    64KB

  • memory/2096-19-0x00007FFFD2E50000-0x00007FFFD3911000-memory.dmp

    Filesize

    10.8MB

  • memory/2096-16-0x000002619B7B0000-0x000002619B7C0000-memory.dmp

    Filesize

    64KB

  • memory/2096-4-0x000002619B7B0000-0x000002619B7C0000-memory.dmp

    Filesize

    64KB

  • memory/2096-6-0x00000261B3CB0000-0x00000261B3CD2000-memory.dmp

    Filesize

    136KB

  • memory/2096-3-0x00007FFFD2E50000-0x00007FFFD3911000-memory.dmp

    Filesize

    10.8MB