Analysis

  • max time kernel
    140s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 09:13

General

  • Target

    XClient.exe

  • Size

    41KB

  • MD5

    f67bb681d3527e1285c2138c3e60e414

  • SHA1

    70ba55b2f36c47606f1c7835df04a4964ff36757

  • SHA256

    43de230c095246934152c04d5d48751994b1f20bd08f1e5bb5738a15e3503514

  • SHA512

    b82983acd04d66abf86f8a59c8dd1901809b8314a5c7dc9fa2c758492cb57dfe4ef06134be2d0f08d52ba049119ace9c90bfb83829215da38c5962815f880ca5

  • SSDEEP

    768:lU0MO0OwERFUa+s91Q7fRaYVO8MoJpJIF5PG9nelX6vOwh535iN:lU0M/5ET9zvy0Hfo3aFI9eB6vOwn8N

Malware Config

Extracted

Family

xworm

Version

5.0

Mutex

IfHxsdPplu71cY72

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    Calculator.exe

  • pastebin_url

    https://pastebin.com/raw/WrxExzm8

aes.plain

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\XClient.exe
    "C:\Users\Admin\AppData\Local\Temp\XClient.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5064
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3616
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4228
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\Calculator.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4556
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Calculator.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4904
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Calculator" /tr "C:\ProgramData\Calculator.exe"
      2⤵
      • Creates scheduled task(s)
      PID:3952
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3904 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:1376
    • C:\ProgramData\Calculator.exe
      C:\ProgramData\Calculator.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3984
    • C:\ProgramData\Calculator.exe
      C:\ProgramData\Calculator.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:4712

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Scheduled Task/Job

    1
    T1053

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Calculator.exe
      Filesize

      41KB

      MD5

      f67bb681d3527e1285c2138c3e60e414

      SHA1

      70ba55b2f36c47606f1c7835df04a4964ff36757

      SHA256

      43de230c095246934152c04d5d48751994b1f20bd08f1e5bb5738a15e3503514

      SHA512

      b82983acd04d66abf86f8a59c8dd1901809b8314a5c7dc9fa2c758492cb57dfe4ef06134be2d0f08d52ba049119ace9c90bfb83829215da38c5962815f880ca5

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Calculator.exe.log
      Filesize

      654B

      MD5

      2ff39f6c7249774be85fd60a8f9a245e

      SHA1

      684ff36b31aedc1e587c8496c02722c6698c1c4e

      SHA256

      e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced

      SHA512

      1d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      d85ba6ff808d9e5444a4b369f5bc2730

      SHA1

      31aa9d96590fff6981b315e0b391b575e4c0804a

      SHA256

      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

      SHA512

      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      944B

      MD5

      2e907f77659a6601fcc408274894da2e

      SHA1

      9f5b72abef1cd7145bf37547cdb1b9254b4efe9d

      SHA256

      385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233

      SHA512

      34fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      944B

      MD5

      9a2c763c5ff40e18e49ad63c7c3b0088

      SHA1

      4b289ea34755323fa869da6ad6480d8d12385a36

      SHA256

      517807921c55bd16cd8a8bfae3d5dc19444c66f836b66acd5593e3080acbaf8e

      SHA512

      3af01926bc7de92076067d158d7250b206d396b3282ee0db43639d04d91bd9ff763acbce12c7822914824984a3c5fdd1b8dbf1ad2ee88233d47f0f808b746bc8

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      944B

      MD5

      e5663972c1caaba7088048911c758bf3

      SHA1

      3462dea0f9c2c16a9c3afdaef8bbb1f753c1c198

      SHA256

      9f7f29a4696876cadca3f14d7e43f9ede0c97fd64be3f5d94bda49a91b6a419e

      SHA512

      ff4e72c46cf083de62baa2ce2661555dd91b5f144294015f7b262fd4500cb67fe80e1871a82da63b607e3e9cef401f4b73c587bf1134637881ecad51aad1eddc

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_nkewtzxw.tqa.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/3616-10-0x00007FFCA3100000-0x00007FFCA3BC1000-memory.dmp
      Filesize

      10.8MB

    • memory/3616-8-0x000001F0F48C0000-0x000001F0F48E2000-memory.dmp
      Filesize

      136KB

    • memory/3616-17-0x00007FFCA3100000-0x00007FFCA3BC1000-memory.dmp
      Filesize

      10.8MB

    • memory/3616-20-0x000001F0F4A50000-0x000001F0F4BBA000-memory.dmp
      Filesize

      1.4MB

    • memory/3616-21-0x00007FFCA3100000-0x00007FFCA3BC1000-memory.dmp
      Filesize

      10.8MB

    • memory/3616-15-0x00007FFCA3100000-0x00007FFCA3BC1000-memory.dmp
      Filesize

      10.8MB

    • memory/3616-14-0x00007FFCA3100000-0x00007FFCA3BC1000-memory.dmp
      Filesize

      10.8MB

    • memory/3616-16-0x00007FFCA3100000-0x00007FFCA3BC1000-memory.dmp
      Filesize

      10.8MB

    • memory/4228-34-0x0000024B56000000-0x0000024B5616A000-memory.dmp
      Filesize

      1.4MB

    • memory/5064-0-0x00007FFCA3103000-0x00007FFCA3105000-memory.dmp
      Filesize

      8KB

    • memory/5064-61-0x00007FFCA3103000-0x00007FFCA3105000-memory.dmp
      Filesize

      8KB

    • memory/5064-62-0x00007FFCA3100000-0x00007FFCA3BC1000-memory.dmp
      Filesize

      10.8MB

    • memory/5064-2-0x00007FFCA3100000-0x00007FFCA3BC1000-memory.dmp
      Filesize

      10.8MB

    • memory/5064-1-0x0000000000C50000-0x0000000000C60000-memory.dmp
      Filesize

      64KB