Analysis

  • max time kernel
    136s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 09:13

General

  • Target

    XClient.exe

  • Size

    41KB

  • MD5

    f67bb681d3527e1285c2138c3e60e414

  • SHA1

    70ba55b2f36c47606f1c7835df04a4964ff36757

  • SHA256

    43de230c095246934152c04d5d48751994b1f20bd08f1e5bb5738a15e3503514

  • SHA512

    b82983acd04d66abf86f8a59c8dd1901809b8314a5c7dc9fa2c758492cb57dfe4ef06134be2d0f08d52ba049119ace9c90bfb83829215da38c5962815f880ca5

  • SSDEEP

    768:lU0MO0OwERFUa+s91Q7fRaYVO8MoJpJIF5PG9nelX6vOwh535iN:lU0M/5ET9zvy0Hfo3aFI9eB6vOwn8N

Malware Config

Extracted

Family

xworm

Version

5.0

Mutex

IfHxsdPplu71cY72

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    Calculator.exe

  • pastebin_url

    https://pastebin.com/raw/WrxExzm8

aes.plain

Signatures

  • Detect Xworm Payload 4 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\XClient.exe
    "C:\Users\Admin\AppData\Local\Temp\XClient.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2892
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2524
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2284
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\Calculator.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2884
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Calculator.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2648
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Calculator" /tr "C:\ProgramData\Calculator.exe"
      2⤵
      • Creates scheduled task(s)
      PID:2772
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {905056E0-7255-4A15-B25F-6475F16651F3} S-1-5-21-2248906074-2862704502-246302768-1000:GHPZRGFC\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1796
    • C:\ProgramData\Calculator.exe
      C:\ProgramData\Calculator.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1556
    • C:\ProgramData\Calculator.exe
      C:\ProgramData\Calculator.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2012
    • C:\ProgramData\Calculator.exe
      C:\ProgramData\Calculator.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2064

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Query Registry

1
T1012

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Calculator.exe
    Filesize

    41KB

    MD5

    f67bb681d3527e1285c2138c3e60e414

    SHA1

    70ba55b2f36c47606f1c7835df04a4964ff36757

    SHA256

    43de230c095246934152c04d5d48751994b1f20bd08f1e5bb5738a15e3503514

    SHA512

    b82983acd04d66abf86f8a59c8dd1901809b8314a5c7dc9fa2c758492cb57dfe4ef06134be2d0f08d52ba049119ace9c90bfb83829215da38c5962815f880ca5

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
    Filesize

    7KB

    MD5

    2e5c99b72f8ba81581ad00b8a3337c14

    SHA1

    4407eec6bd98aa1d023a6d2c8e6ec8e588af3f15

    SHA256

    5f3ae2fd118d881941f1fa57e4a695e3acbb0015fb9564d88bdf26e5a2997f1b

    SHA512

    e9360235ea3cab516b4c95f156e2041741e799408db6a53d97ab3066ba9716503ed51dd9c2649d8929de4812e69bd520e51b42ffb88d7b33e77fe00745fb0966

  • \??\PIPE\srvsvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • memory/1556-36-0x0000000000CD0000-0x0000000000CE0000-memory.dmp
    Filesize

    64KB

  • memory/2012-41-0x0000000000F00000-0x0000000000F10000-memory.dmp
    Filesize

    64KB

  • memory/2284-15-0x000000001B6F0000-0x000000001B9D2000-memory.dmp
    Filesize

    2.9MB

  • memory/2284-16-0x0000000001E80000-0x0000000001E88000-memory.dmp
    Filesize

    32KB

  • memory/2524-7-0x00000000028C0000-0x0000000002940000-memory.dmp
    Filesize

    512KB

  • memory/2524-8-0x000000001B700000-0x000000001B9E2000-memory.dmp
    Filesize

    2.9MB

  • memory/2524-9-0x0000000002800000-0x0000000002808000-memory.dmp
    Filesize

    32KB

  • memory/2892-2-0x000007FEF5C40000-0x000007FEF662C000-memory.dmp
    Filesize

    9.9MB

  • memory/2892-0-0x000007FEF5C43000-0x000007FEF5C44000-memory.dmp
    Filesize

    4KB

  • memory/2892-1-0x00000000013D0000-0x00000000013E0000-memory.dmp
    Filesize

    64KB

  • memory/2892-37-0x000007FEF5C43000-0x000007FEF5C44000-memory.dmp
    Filesize

    4KB

  • memory/2892-38-0x000007FEF5C40000-0x000007FEF662C000-memory.dmp
    Filesize

    9.9MB