Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 07:57

General

  • Target

    XClient.exe

  • Size

    37KB

  • MD5

    d837db914680e0e91ee392cf2b3f3d2b

  • SHA1

    30f2fc5f58250895f74969d1a7c932f68efcd9af

  • SHA256

    2835c974cc09bb061c2737418d331ca8a338936f7d986ce848396c78b35845be

  • SHA512

    aff4c2cafa23813d5c16ccd8baa8247697cc444c3642140610113f7e4854c083fad514ef3a6441b1fb3075e819af8599d1c5f5b3725c89521045f55598ebcd7b

  • SSDEEP

    768:xz5lT+Q2PeKmxzHAXFyK9Oi26YOjhDPygM:xz512PGLuF39726YOj9u

Malware Config

Extracted

Family

xworm

Version

5.0

C2

weeks-deployment.gl.at.ply.gg:56058

Mutex

bGBs6Wpo1XzkMyuH

Attributes
  • Install_directory

    %Temp%

  • install_file

    System32.exe

aes.plain

Signatures

  • Detect Neshta payload 4 IoCs
  • Detect Xworm Payload 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\XClient.exe
    "C:\Users\Admin\AppData\Local\Temp\XClient.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3224
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4528
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\System32.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3876
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'System32.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2364
    • C:\Users\Admin\AppData\Local\Temp\drsqbk.exe
      "C:\Users\Admin\AppData\Local\Temp\drsqbk.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Modifies system executable filetype association
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:4008
      • C:\Users\Admin\AppData\Local\Temp\3582-490\drsqbk.exe
        "C:\Users\Admin\AppData\Local\Temp\3582-490\drsqbk.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:4252
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\loll.VBS"
          4⤵
          • Enumerates connected drives
          • Modifies registry class
          • Suspicious use of AdjustPrivilegeToken
          PID:400
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x470 0x46c
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2900

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    d85ba6ff808d9e5444a4b369f5bc2730

    SHA1

    31aa9d96590fff6981b315e0b391b575e4c0804a

    SHA256

    84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

    SHA512

    8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

  • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.XML
    Filesize

    9KB

    MD5

    7050d5ae8acfbe560fa11073fef8185d

    SHA1

    5bc38e77ff06785fe0aec5a345c4ccd15752560e

    SHA256

    cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b

    SHA512

    a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    944B

    MD5

    77d622bb1a5b250869a3238b9bc1402b

    SHA1

    d47f4003c2554b9dfc4c16f22460b331886b191b

    SHA256

    f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

    SHA512

    d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    944B

    MD5

    eb2ed23282f71e1515eabd47f93c32f2

    SHA1

    3b764cc9b4d4f0c3eed58055835462d4961a6cb4

    SHA256

    ff7d8e0e4060577a03fac75a901a9e09aeaa567891e18abd5eda67dc57f6ced6

    SHA512

    19ddbfc96cbf9f09273b6e552ce4f58cb9c745318638a7919c9f4bc074cf60b7d05d75e0384c848d53ded455eac16e382c421486f1e3775d25c93b70ffd3f152

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    944B

    MD5

    fd98baf5a9c30d41317663898985593b

    SHA1

    ea300b99f723d2429d75a6c40e0838bf60f17aad

    SHA256

    9d97a5bbc88fdcceac25f293383f7e5ce242675460ffbfb2ee9090870c034e96

    SHA512

    bf4dbbd671b5d7afb326622a7c781f150860294d3dba7160330046c258c84a15981c70e50d84dc7faaa7cc8b8c90bf8df818b3f2d3806a8a3671dfe5e38fe7b0

  • C:\Users\Admin\AppData\Local\Temp\3582-490\drsqbk.exe
    Filesize

    396KB

    MD5

    a703c3b8a39537ce9be339bbc7339a45

    SHA1

    10354130b42e12c39eb6f3ce95b8368f581ef71b

    SHA256

    fce41ec4380d80f04eea4f2bb4ed9734c0ed31fb85c8897c0e299fbc0de41f60

    SHA512

    f73d2daaf572028655e4168834af7fb5477af4748f99845db314c57ab3a08c16d64bd2c5489f5c84ac3b0dcd16ec414284b5994091c3e44929fc7e923d26cb07

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\loll.VBS
    Filesize

    168B

    MD5

    2b56784f8f16a689b305a1c768f28689

    SHA1

    e81ce025337ff3ebfc8bc48d43d360345a18688f

    SHA256

    dcd7fe09e32ec3a9fd356f12ded8e3f2ae520a99c8dc996b48dc98a39d68a077

    SHA512

    d0134e11bea5809b966cae3cc60828e557d6acddab890e56c0e22bed7c4facda582f77dd00a7ccb6da66200cc610ba9bd4423dcf33075f3b2b18434f219bbd68

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\prj_13626871_c66985d209c8197ecce4f5ce7899b49d_1656581581.mp3
    Filesize

    83KB

    MD5

    4843241a72238329e13f2497733fd70c

    SHA1

    c6b6fcc361bbcf17e9d05868deec5700b9e1d048

    SHA256

    3c6de7e0e9b3781a9bbf710553efaacbd61afd486034a1a633e571fdb02f4348

    SHA512

    f302d7b69c6a9eced6770ca2e6da3119c3bdf9c2a6a90657814cf0b5ddc52f3c336a4c5e45152443bb6d6f3fa777e3d99c82a3c090c6fa5b4b377f5aa0e1ba20

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_bmrude05.vlr.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\drsqbk.exe
    Filesize

    436KB

    MD5

    f6509de53c3061e0e0e1229fe2f8c7a0

    SHA1

    9305d1ba855b9749c0bb3065906217ef87f62af0

    SHA256

    3af0e7b7c901d425a55597ab9aeb6046f1e236109e5700be08061b2542c0e994

    SHA512

    0488e977d9b2bedafaad80084a085155785725e94008d3d08cc676ca272bdf2db842177c5a8dbc234dfa02105b2973ff538bf0d5cbf995c77764aa7a04d50e7e

  • memory/400-97-0x0000000005290000-0x00000000052A0000-memory.dmp
    Filesize

    64KB

  • memory/400-99-0x0000000005290000-0x00000000052A0000-memory.dmp
    Filesize

    64KB

  • memory/400-98-0x0000000005290000-0x00000000052A0000-memory.dmp
    Filesize

    64KB

  • memory/400-96-0x0000000005290000-0x00000000052A0000-memory.dmp
    Filesize

    64KB

  • memory/400-95-0x0000000005290000-0x00000000052A0000-memory.dmp
    Filesize

    64KB

  • memory/400-94-0x0000000005290000-0x00000000052A0000-memory.dmp
    Filesize

    64KB

  • memory/1612-2-0x00007FFF4ABA0000-0x00007FFF4B661000-memory.dmp
    Filesize

    10.8MB

  • memory/1612-0-0x00000000006F0000-0x0000000000700000-memory.dmp
    Filesize

    64KB

  • memory/1612-1-0x00007FFF4ABA3000-0x00007FFF4ABA5000-memory.dmp
    Filesize

    8KB

  • memory/1612-57-0x00007FFF4ABA0000-0x00007FFF4B661000-memory.dmp
    Filesize

    10.8MB

  • memory/1612-56-0x00007FFF4ABA3000-0x00007FFF4ABA5000-memory.dmp
    Filesize

    8KB

  • memory/3224-3-0x00007FFF4ABA0000-0x00007FFF4B661000-memory.dmp
    Filesize

    10.8MB

  • memory/3224-4-0x000001D71F9F0000-0x000001D71FA12000-memory.dmp
    Filesize

    136KB

  • memory/3224-5-0x00007FFF4ABA0000-0x00007FFF4B661000-memory.dmp
    Filesize

    10.8MB

  • memory/3224-17-0x00007FFF4ABA0000-0x00007FFF4B661000-memory.dmp
    Filesize

    10.8MB

  • memory/4008-187-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/4008-188-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/4008-190-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB