Analysis

  • max time kernel
    146s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 12:06

General

  • Target

    XClient.exe

  • Size

    245KB

  • MD5

    8514e447cbf1f4e469b068e00c081976

  • SHA1

    63bf10cb68dec396255cb6c541c4120280c0b237

  • SHA256

    c6451291df83bdd8b0af55160337e37a0f82cc3611475c05728bc50cd9777a5d

  • SHA512

    68c75b3b2d74cb2fb154ba2c133fe0b2604aab553915d69348ba7c461558c6937b478dfaa208af30316744ba16f3c3f26b40e7fe9e4e6d993f9c8bb14402599b

  • SSDEEP

    6144:6dfCUJQb8RaGHUhcX7elbKTua9bfF/H9d9n:VURaGH3X3u+

Malware Config

Extracted

Family

xworm

C2

140.99.97.156:7000

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    VLC_Media.exe

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\XClient.exe
    "C:\Users\Admin\AppData\Local\Temp\XClient.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4080
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3832
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3400
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\VLC_Media.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1112
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'VLC_Media.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:688
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4320,i,13879737908471496610,15335851594401413307,262144 --variations-seed-version --mojo-platform-channel-handle=1416 /prefetch:8
    1⤵
      PID:2656

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      d85ba6ff808d9e5444a4b369f5bc2730

      SHA1

      31aa9d96590fff6981b315e0b391b575e4c0804a

      SHA256

      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

      SHA512

      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      944B

      MD5

      6d3e9c29fe44e90aae6ed30ccf799ca8

      SHA1

      c7974ef72264bbdf13a2793ccf1aed11bc565dce

      SHA256

      2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

      SHA512

      60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      944B

      MD5

      797ae9992515d61cac86ee490b4f6869

      SHA1

      03d602c66b05a1c0cd11ed54ac3d3b0eb6fd336c

      SHA256

      32f64b0577e3ba4380020ba85069e94ae66a2f5ef1e2688c3148d33dde46224a

      SHA512

      857a2c8e95c555a526f142be9591bd7e10f5186d96aeb74f0e9fc4b76d10f96d592d798343d2fb0d27dd7e6f0f9c3b8ce4c24566e56d19faa5014b335b66c115

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      944B

      MD5

      e3b6cc0fbea08a0831f0026a696db8b8

      SHA1

      4e32202d4700061cfd80d55e42798131c9f530d4

      SHA256

      3284cae7b82be99d93064390ba071ba4321f3f24dd21515b37b2ca9f31b2e8d5

      SHA512

      6a06856f360b48c8bc8a15ffb8d7a6604ec357bcb1d0fad5d71a2cb876929a7b67eb40ba4493998ab1bbae8cb71212e124276f27d5c138a135041c27a41a0b7a

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lm1skkfu.ud3.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/3832-13-0x00007FF842860000-0x00007FF843321000-memory.dmp
      Filesize

      10.8MB

    • memory/3832-14-0x00007FF842860000-0x00007FF843321000-memory.dmp
      Filesize

      10.8MB

    • memory/3832-15-0x00007FF842860000-0x00007FF843321000-memory.dmp
      Filesize

      10.8MB

    • memory/3832-18-0x00007FF842860000-0x00007FF843321000-memory.dmp
      Filesize

      10.8MB

    • memory/3832-8-0x000002BB2DA00000-0x000002BB2DA22000-memory.dmp
      Filesize

      136KB

    • memory/4080-0-0x00007FF842863000-0x00007FF842865000-memory.dmp
      Filesize

      8KB

    • memory/4080-2-0x00007FF842860000-0x00007FF843321000-memory.dmp
      Filesize

      10.8MB

    • memory/4080-1-0x0000000000350000-0x0000000000392000-memory.dmp
      Filesize

      264KB

    • memory/4080-57-0x00007FF842863000-0x00007FF842865000-memory.dmp
      Filesize

      8KB

    • memory/4080-58-0x00007FF842860000-0x00007FF843321000-memory.dmp
      Filesize

      10.8MB