Analysis

  • max time kernel
    147s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    05-06-2024 01:25

General

  • Target

    XWorm V5.4/Icons/XClient.exe

  • Size

    162KB

  • MD5

    f5f1d328ac2502686cd9a12b936daa75

  • SHA1

    d8a6c77022d413ddadda8036e41ba803b0664efd

  • SHA256

    2c177b01f77136c9f18b106a80d9a8cbe95e8232eeeac1df7061eb096cdd4d56

  • SHA512

    0c215316df54bd82a7997f3a841c83f72751efa1eadb6c7d07ca624a0a59c8217dd54e4a3de498b8d1b23cfcb99a4179163545bd2720cd3db1d6610f521dfb27

  • SSDEEP

    3072:TZ63JEGojxvVMnbO6uhzfrOxGkBz65/M6If+3Js+3JFkKeTnF:VUJVC9qbGRexBt25

Malware Config

Extracted

Family

xworm

C2

127.0.0.1:7000

Attributes
  • install_file

    USB.exe

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Detects Windows executables referencing non-Windows User-Agents 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\XWorm V5.4\Icons\XClient.exe
    "C:\Users\Admin\AppData\Local\Temp\XWorm V5.4\Icons\XClient.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2204
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XWorm V5.4\Icons\XClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2780
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2804

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
    Filesize

    7KB

    MD5

    cf81cd18ef9a0c7467b1df53a719ebea

    SHA1

    b5be64c9c5fd48fd2aa4d4ec90168b8ca17e9314

    SHA256

    f38440922dbd68ff591ad39ae7f7888cad58e8a65bd2dd68917d68211dc04efd

    SHA512

    7aa291547af4a9736c2c4f185361446a8bcb2b5726a73bca59c5cdb9c2687d7b0b3650590d9de3fb88afd48138e1093a91aa6c97b89b04dc2e3833055f85f680

  • memory/2204-0-0x000007FEF58E3000-0x000007FEF58E4000-memory.dmp
    Filesize

    4KB

  • memory/2204-1-0x0000000001000000-0x000000000102E000-memory.dmp
    Filesize

    184KB

  • memory/2204-2-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
    Filesize

    9.9MB

  • memory/2204-16-0x000007FEF58E3000-0x000007FEF58E4000-memory.dmp
    Filesize

    4KB

  • memory/2204-17-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
    Filesize

    9.9MB

  • memory/2780-7-0x000000001B730000-0x000000001BA12000-memory.dmp
    Filesize

    2.9MB

  • memory/2780-8-0x0000000001D80000-0x0000000001D88000-memory.dmp
    Filesize

    32KB

  • memory/2804-14-0x000000001B690000-0x000000001B972000-memory.dmp
    Filesize

    2.9MB

  • memory/2804-15-0x0000000001EF0000-0x0000000001EF8000-memory.dmp
    Filesize

    32KB