Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15/06/2024, 18:02

General

  • Target

    XClient.exe

  • Size

    67KB

  • MD5

    3f218b783946a9c9de51a2d04655eafa

  • SHA1

    9ae1e92e8e90fba57ad56d52292a060e8bd2cfc2

  • SHA256

    3d0566863a71c0bdd072c29413be5654bd922f4733192ee26fef5431208e8a30

  • SHA512

    1da0d07bd2a9a7abfb552b79af4a3f6c3b6dd3746857ca6e8c9c574f90a843a012a26441ef995c52f13b8ba5d47b604eae03b384f6c822d3770e573f5bfa3596

  • SSDEEP

    1536:LgQiUr6VzoA6ahdIf53B2XlP4b9GiTQHo603Uk9O5h2u56:LV65hdIx3wXlP4b9rTQ+3Uk9O5ou56

Malware Config

Extracted

Family

xworm

C2

cameras-happen.gl.at.ply.gg:23386

Attributes
  • Install_directory

    %AppData%

  • install_file

    XClient.exe

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 8 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\XClient.exe
    "C:\Users\Admin\AppData\Local\Temp\XClient.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3732
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4680
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3832
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4924
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1076
    • C:\Program Files\VideoLAN\VLC\vlc.exe
      "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Local\Temp\rvhvpz.mp4"
      2⤵
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:4988
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x3ec 0x4d0
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:5000

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

          Filesize

          2KB

          MD5

          d85ba6ff808d9e5444a4b369f5bc2730

          SHA1

          31aa9d96590fff6981b315e0b391b575e4c0804a

          SHA256

          84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

          SHA512

          8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          944B

          MD5

          77d622bb1a5b250869a3238b9bc1402b

          SHA1

          d47f4003c2554b9dfc4c16f22460b331886b191b

          SHA256

          f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

          SHA512

          d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          944B

          MD5

          75d224e238a397659d8e5cf458a41143

          SHA1

          d182d16283d3d864a2e328b677551428c29ad6df

          SHA256

          6a98fa5e6c5b77722f2bd8c855fd14d6bf545fc35b292252d1dc136b89ed2fee

          SHA512

          3477f3b4182ffdccc817de4242c8fcba706c193a0de5170cd023f8df3d330487d7e372556524b5a0fe1df56de40923700f3f8368eadf6601970e347cbcf078cc

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          944B

          MD5

          f23ab5d6c42d4f3ef9be3f15af8d4d4b

          SHA1

          6f91359ae42fef1623318c4a97ad9bb1aedd9641

          SHA256

          311ba0e09f4ee2b34fa035b7f71529453bc3cb5a5e713312caa9bcb29cc99c44

          SHA512

          5b6c3102e11e3b872fc3e7f3cadaed5757162f239daa8f038cdc3e26e68e5e4d367d7a5b52d6b9399650493bbd9b47a2808de8052b11fa6c8cc66f783b56488a

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4cdosexl.ivj.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\rvhvpz.mp4

          Filesize

          2.8MB

          MD5

          595f4c4ba6826f580347ab93cb795642

          SHA1

          b37e394e9a6b8e9e15a3603609a832fb9e81bb31

          SHA256

          f20b1d65d6d85f402315fc90a62b35e742ea219e5ec7b20da9956cac8d6d2301

          SHA512

          cc4cd470dfb6aaa96576cd30bcbeda8b741fe0e158987b90653bceb9c411147c1669351a2b3d0ec744c61c8fceb280962396a3f025404d0bdab7d6e2d01fe94e

        • memory/3732-0-0x00007FF9A23C3000-0x00007FF9A23C5000-memory.dmp

          Filesize

          8KB

        • memory/3732-2-0x00007FF9A23C0000-0x00007FF9A2E81000-memory.dmp

          Filesize

          10.8MB

        • memory/3732-1-0x00000000007F0000-0x0000000000808000-memory.dmp

          Filesize

          96KB

        • memory/3732-57-0x00007FF9A23C3000-0x00007FF9A23C5000-memory.dmp

          Filesize

          8KB

        • memory/3732-58-0x000000001CD70000-0x000000001CD7C000-memory.dmp

          Filesize

          48KB

        • memory/3732-59-0x00007FF9A23C0000-0x00007FF9A2E81000-memory.dmp

          Filesize

          10.8MB

        • memory/4680-14-0x000001A134B20000-0x000001A134B42000-memory.dmp

          Filesize

          136KB

        • memory/4680-4-0x00007FF9A23C0000-0x00007FF9A2E81000-memory.dmp

          Filesize

          10.8MB

        • memory/4680-15-0x00007FF9A23C0000-0x00007FF9A2E81000-memory.dmp

          Filesize

          10.8MB

        • memory/4680-18-0x00007FF9A23C0000-0x00007FF9A2E81000-memory.dmp

          Filesize

          10.8MB

        • memory/4680-3-0x00007FF9A23C0000-0x00007FF9A2E81000-memory.dmp

          Filesize

          10.8MB

        • memory/4988-72-0x00007FF783DC0000-0x00007FF783EB8000-memory.dmp

          Filesize

          992KB

        • memory/4988-89-0x00007FF99BAA0000-0x00007FF99BAB1000-memory.dmp

          Filesize

          68KB

        • memory/4988-74-0x00007FF99F1B0000-0x00007FF99F466000-memory.dmp

          Filesize

          2.7MB

        • memory/4988-82-0x00007FF99CBB0000-0x00007FF99CDBB000-memory.dmp

          Filesize

          2.0MB

        • memory/4988-81-0x00007FF9AF460000-0x00007FF9AF471000-memory.dmp

          Filesize

          68KB

        • memory/4988-80-0x00007FF9B2460000-0x00007FF9B247D000-memory.dmp

          Filesize

          116KB

        • memory/4988-79-0x00007FF9B2480000-0x00007FF9B2491000-memory.dmp

          Filesize

          68KB

        • memory/4988-78-0x00007FF9B24A0000-0x00007FF9B24B7000-memory.dmp

          Filesize

          92KB

        • memory/4988-77-0x00007FF9B24C0000-0x00007FF9B24D1000-memory.dmp

          Filesize

          68KB

        • memory/4988-76-0x00007FF9B24E0000-0x00007FF9B24F7000-memory.dmp

          Filesize

          92KB

        • memory/4988-75-0x00007FF9B2500000-0x00007FF9B2518000-memory.dmp

          Filesize

          96KB

        • memory/4988-73-0x00007FF9B6540000-0x00007FF9B6574000-memory.dmp

          Filesize

          208KB

        • memory/4988-88-0x00007FF99BAC0000-0x00007FF99BAD1000-memory.dmp

          Filesize

          68KB

        • memory/4988-83-0x00007FF99BB00000-0x00007FF99CBB0000-memory.dmp

          Filesize

          16.7MB

        • memory/4988-87-0x00007FF99BAE0000-0x00007FF99BAF1000-memory.dmp

          Filesize

          68KB

        • memory/4988-86-0x00007FF99F110000-0x00007FF99F128000-memory.dmp

          Filesize

          96KB

        • memory/4988-85-0x00007FF99F130000-0x00007FF99F151000-memory.dmp

          Filesize

          132KB

        • memory/4988-84-0x00007FF99F160000-0x00007FF99F1A1000-memory.dmp

          Filesize

          260KB

        • memory/4988-92-0x00007FF99F1B0000-0x00007FF99F466000-memory.dmp

          Filesize

          2.7MB

        • memory/4988-101-0x00007FF99BB00000-0x00007FF99CBB0000-memory.dmp

          Filesize

          16.7MB

        • memory/4988-112-0x00007FF99F1B0000-0x00007FF99F466000-memory.dmp

          Filesize

          2.7MB

        • memory/4988-121-0x00007FF99BB00000-0x00007FF99CBB0000-memory.dmp

          Filesize

          16.7MB