Analysis

  • max time kernel
    7s
  • max time network
    11s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 13:53

General

  • Target

    XCliwwent.exe

  • Size

    36KB

  • MD5

    47978d37991923fe10c8a2eda94b54e5

  • SHA1

    be6a3f5ba728171c75c89eafc306121310b55c13

  • SHA256

    6c23a9902ec13708c31b406e9eb377e8d97c8bfcedbc88125e03ec3ffadf5b4b

  • SHA512

    0546809daa91d617dbcd079caaa339b436aacb5de92070f5b67c22c582d00639a051187fe0528c85947024a9e5c0bbfdc3371b6432dbb74c692d70c0839f213d

  • SSDEEP

    768:B2O/wjF7REa8B/bHh9Q3B7rh/Fu9yIZROfhV/OP:2FVCzHhOx7r5Fu9yMROfKP

Malware Config

Extracted

Family

xworm

Version

3.1

C2

fax-safely.gl.at.ply.gg:61182

Mutex

SS03BzgRREzhTLGt

Attributes
  • Install_directory

    %LocalAppData%

  • install_file

    USB.exe

aes.plain

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\XCliwwent.exe
    "C:\Users\Admin\AppData\Local\Temp\XCliwwent.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2188
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XCliwwent" /tr "C:\Users\Admin\AppData\Local\XCliwwent.exe"
      2⤵
      • Creates scheduled task(s)
      PID:1972

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2188-0-0x00007FFA49D23000-0x00007FFA49D25000-memory.dmp
    Filesize

    8KB

  • memory/2188-1-0x0000000000560000-0x0000000000570000-memory.dmp
    Filesize

    64KB

  • memory/2188-5-0x00007FFA49D20000-0x00007FFA4A7E1000-memory.dmp
    Filesize

    10.8MB