Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-05-2024 08:41

General

  • Target

    12333.exe

  • Size

    72KB

  • MD5

    2554e1b2a7e231579a3dc5a7ef73ad74

  • SHA1

    4c2ddcc5f5767faddcf993ecb844eb5a953447b4

  • SHA256

    a2244382b959f9f488973d88e1b621dbfb4471dff5611b2e73d42939fbc9c99f

  • SHA512

    1bd0ce3e20dee75cde52939cd598bf092579caea097aad262c2b7fad40bf62c4c3992ef17481f0fb930bec0d8b0cd861806794baf23f5fd8d5e067ac789885c2

  • SSDEEP

    1536:V1haBqJvZMBL75Zp+bVs9M5EU6whobjOQ3mMpt9iVegGe:VL/kDp+bVs9nuobjOm9pLAIe

Malware Config

Extracted

Family

xworm

C2

0.tcp.jp.ngrok.io:17019

Attributes
  • Install_directory

    %AppData%

  • install_file

    XClient.exe

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\12333.exe
    "C:\Users\Admin\AppData\Local\Temp\12333.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1192
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\12333.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4972
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '12333.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1720
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3496
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4404
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"
      2⤵
      • Creates scheduled task(s)
      PID:1688
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2196
  • C:\Users\Admin\AppData\Roaming\XClient.exe
    C:\Users\Admin\AppData\Roaming\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:1384
  • C:\Users\Admin\AppData\Roaming\XClient.exe
    C:\Users\Admin\AppData\Roaming\XClient.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4544

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\XClient.exe.log

    Filesize

    654B

    MD5

    2ff39f6c7249774be85fd60a8f9a245e

    SHA1

    684ff36b31aedc1e587c8496c02722c6698c1c4e

    SHA256

    e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced

    SHA512

    1d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    d85ba6ff808d9e5444a4b369f5bc2730

    SHA1

    31aa9d96590fff6981b315e0b391b575e4c0804a

    SHA256

    84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

    SHA512

    8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    d28a889fd956d5cb3accfbaf1143eb6f

    SHA1

    157ba54b365341f8ff06707d996b3635da8446f7

    SHA256

    21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

    SHA512

    0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    a672fcf7facce635c83caf7b195d0bf8

    SHA1

    fec2f6c2456efe713ba08fa692a4a356f2f37ba8

    SHA256

    71945453f618f8cf9c2ddb24132d7e0522643e13ce42a59ff65476938f56082c

    SHA512

    12713a140e8a73c9dd8b3bc309e3ff1256c16ecd019d1ded31ab47c71651b11dcdcf48ef889805e5bc87bdeb323c5663ff34313cc41170d2d9b45051107dc31f

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    60945d1a2e48da37d4ce8d9c56b6845a

    SHA1

    83e80a6acbeb44b68b0da00b139471f428a9d6c1

    SHA256

    314b91c00997034d6e015f40230d90ebbf57de5dc938b62c1a214d591793dbe3

    SHA512

    5d068f1d6443e26ae3cad1c80f969e50e5860967b314153c4d3b6efd1cfa39f0907c6427bec7fa43db079f258b6357e4e9a1b0b1a36b1481d2049ea0e67909ed

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zcwvgbbs.xgv.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk

    Filesize

    771B

    MD5

    77485f5ecaf89da97a163b22db98787f

    SHA1

    5c128f98d5330d1ed9d11d15f3731432528e23fb

    SHA256

    1ab3341915e44b0dfe43c31bcb0e4087e0869c04311f2faea3b260536d75a6b6

    SHA512

    23f82da0b73f2d2b9277168f37660928663e828621d2e97b45bfbe19055743c18dacaba0ac458100d8f8134f8892b80f5356659d0aabe39179be52ba0ce9ab4a

  • C:\Users\Admin\AppData\Roaming\XClient.exe

    Filesize

    72KB

    MD5

    2554e1b2a7e231579a3dc5a7ef73ad74

    SHA1

    4c2ddcc5f5767faddcf993ecb844eb5a953447b4

    SHA256

    a2244382b959f9f488973d88e1b621dbfb4471dff5611b2e73d42939fbc9c99f

    SHA512

    1bd0ce3e20dee75cde52939cd598bf092579caea097aad262c2b7fad40bf62c4c3992ef17481f0fb930bec0d8b0cd861806794baf23f5fd8d5e067ac789885c2

  • memory/1192-0-0x00007FFCDC033000-0x00007FFCDC035000-memory.dmp

    Filesize

    8KB

  • memory/1192-73-0x00007FFCDC030000-0x00007FFCDCAF1000-memory.dmp

    Filesize

    10.8MB

  • memory/1192-57-0x00007FFCDC033000-0x00007FFCDC035000-memory.dmp

    Filesize

    8KB

  • memory/1192-1-0x0000000000860000-0x0000000000878000-memory.dmp

    Filesize

    96KB

  • memory/1192-56-0x00007FFCDC030000-0x00007FFCDCAF1000-memory.dmp

    Filesize

    10.8MB

  • memory/2196-68-0x00000225134D0000-0x00000225134D1000-memory.dmp

    Filesize

    4KB

  • memory/2196-69-0x00000225134D0000-0x00000225134D1000-memory.dmp

    Filesize

    4KB

  • memory/2196-59-0x00000225134D0000-0x00000225134D1000-memory.dmp

    Filesize

    4KB

  • memory/2196-60-0x00000225134D0000-0x00000225134D1000-memory.dmp

    Filesize

    4KB

  • memory/2196-65-0x00000225134D0000-0x00000225134D1000-memory.dmp

    Filesize

    4KB

  • memory/2196-64-0x00000225134D0000-0x00000225134D1000-memory.dmp

    Filesize

    4KB

  • memory/2196-70-0x00000225134D0000-0x00000225134D1000-memory.dmp

    Filesize

    4KB

  • memory/2196-58-0x00000225134D0000-0x00000225134D1000-memory.dmp

    Filesize

    4KB

  • memory/2196-67-0x00000225134D0000-0x00000225134D1000-memory.dmp

    Filesize

    4KB

  • memory/2196-66-0x00000225134D0000-0x00000225134D1000-memory.dmp

    Filesize

    4KB

  • memory/4972-17-0x00007FFCDC030000-0x00007FFCDCAF1000-memory.dmp

    Filesize

    10.8MB

  • memory/4972-14-0x00007FFCDC030000-0x00007FFCDCAF1000-memory.dmp

    Filesize

    10.8MB

  • memory/4972-13-0x00007FFCDC030000-0x00007FFCDCAF1000-memory.dmp

    Filesize

    10.8MB

  • memory/4972-12-0x00007FFCDC030000-0x00007FFCDCAF1000-memory.dmp

    Filesize

    10.8MB

  • memory/4972-7-0x000001A5E5920000-0x000001A5E5942000-memory.dmp

    Filesize

    136KB