Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    11-05-2024 12:06

General

  • Target

    XClient.exe

  • Size

    245KB

  • MD5

    8514e447cbf1f4e469b068e00c081976

  • SHA1

    63bf10cb68dec396255cb6c541c4120280c0b237

  • SHA256

    c6451291df83bdd8b0af55160337e37a0f82cc3611475c05728bc50cd9777a5d

  • SHA512

    68c75b3b2d74cb2fb154ba2c133fe0b2604aab553915d69348ba7c461558c6937b478dfaa208af30316744ba16f3c3f26b40e7fe9e4e6d993f9c8bb14402599b

  • SSDEEP

    6144:6dfCUJQb8RaGHUhcX7elbKTua9bfF/H9d9n:VURaGH3X3u+

Malware Config

Extracted

Family

xworm

C2

140.99.97.156:7000

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    VLC_Media.exe

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\XClient.exe
    "C:\Users\Admin\AppData\Local\Temp\XClient.exe"
    1⤵
    • Drops startup file
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1744
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2924
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2548
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\VLC_Media.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2544
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'VLC_Media.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1800

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
    Filesize

    7KB

    MD5

    4bab7b77648759448e83a71e180062e9

    SHA1

    b6cf55fc21ca541486ac754fe9ef0296f07ac6ec

    SHA256

    df285b5d6b8f4927120214b5fc4cd17770b0c5b5ad923e020457d4900c4e50fd

    SHA512

    12c8f8fd385eb94f1de50ff48c675f3488644384230edf4b5a7734e73c62c481d9f18d50df6b6d96efcafb8e23f592d8d1bbbf2daecb8d7fa2bbf1977af77522

  • \??\PIPE\srvsvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • memory/1744-0-0x000007FEF5553000-0x000007FEF5554000-memory.dmp
    Filesize

    4KB

  • memory/1744-1-0x0000000000AA0000-0x0000000000AE2000-memory.dmp
    Filesize

    264KB

  • memory/1744-2-0x000007FEF5550000-0x000007FEF5F3C000-memory.dmp
    Filesize

    9.9MB

  • memory/1744-31-0x000007FEF5553000-0x000007FEF5554000-memory.dmp
    Filesize

    4KB

  • memory/1744-32-0x000007FEF5550000-0x000007FEF5F3C000-memory.dmp
    Filesize

    9.9MB

  • memory/2548-14-0x000000001B5C0000-0x000000001B8A2000-memory.dmp
    Filesize

    2.9MB

  • memory/2548-15-0x0000000001E20000-0x0000000001E28000-memory.dmp
    Filesize

    32KB

  • memory/2924-7-0x000000001B680000-0x000000001B962000-memory.dmp
    Filesize

    2.9MB

  • memory/2924-8-0x0000000002890000-0x0000000002898000-memory.dmp
    Filesize

    32KB