Analysis

  • max time kernel
    147s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    04-06-2024 12:23

General

  • Target

    XWorm V5.4/Icons/XClient.exe

  • Size

    162KB

  • MD5

    f5f1d328ac2502686cd9a12b936daa75

  • SHA1

    d8a6c77022d413ddadda8036e41ba803b0664efd

  • SHA256

    2c177b01f77136c9f18b106a80d9a8cbe95e8232eeeac1df7061eb096cdd4d56

  • SHA512

    0c215316df54bd82a7997f3a841c83f72751efa1eadb6c7d07ca624a0a59c8217dd54e4a3de498b8d1b23cfcb99a4179163545bd2720cd3db1d6610f521dfb27

  • SSDEEP

    3072:TZ63JEGojxvVMnbO6uhzfrOxGkBz65/M6If+3Js+3JFkKeTnF:VUJVC9qbGRexBt25

Malware Config

Extracted

Family

xworm

C2

127.0.0.1:7000

Attributes
  • install_file

    USB.exe

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\XWorm V5.4\Icons\XClient.exe
    "C:\Users\Admin\AppData\Local\Temp\XWorm V5.4\Icons\XClient.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2952
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XWorm V5.4\Icons\XClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2652
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2520

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
    Filesize

    7KB

    MD5

    5b23a42be5895130452918d86b1a43ef

    SHA1

    32bc977b0d6cf940dd4cc5f0cac76c6b5e9d3cb5

    SHA256

    07776ff1da145eb77f841edbcb3bf7a9c05da3f61acdc1ba4adcaa2e19efce93

    SHA512

    c8388f7a9ce865e895a89578c82dcfc10dfa422dba60d82f3ef8bb975f064f399aa9a230ba45a5459b5b5147843d7e040a516bffe6173fea450a2f28c6a831fd

  • memory/2520-15-0x0000000001E80000-0x0000000001E88000-memory.dmp
    Filesize

    32KB

  • memory/2520-14-0x000000001B600000-0x000000001B8E2000-memory.dmp
    Filesize

    2.9MB

  • memory/2652-7-0x000000001B760000-0x000000001BA42000-memory.dmp
    Filesize

    2.9MB

  • memory/2652-8-0x0000000001D30000-0x0000000001D38000-memory.dmp
    Filesize

    32KB

  • memory/2952-0-0x000007FEF5743000-0x000007FEF5744000-memory.dmp
    Filesize

    4KB

  • memory/2952-1-0x00000000008C0000-0x00000000008EE000-memory.dmp
    Filesize

    184KB

  • memory/2952-2-0x000007FEF5740000-0x000007FEF612C000-memory.dmp
    Filesize

    9.9MB

  • memory/2952-16-0x000007FEF5743000-0x000007FEF5744000-memory.dmp
    Filesize

    4KB

  • memory/2952-17-0x000007FEF5740000-0x000007FEF612C000-memory.dmp
    Filesize

    9.9MB