Analysis

  • max time kernel
    122s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    10/07/2024, 09:00

General

  • Target

    XClient.exe

  • Size

    76KB

  • MD5

    087b0c45aea1a937a396b5bb9dc02198

  • SHA1

    1ccfa0318bd0cfe44b4bca3eeda92cb79c86f39f

  • SHA256

    3b9fd41558768c9ed809fdf54e199c260dc3ac39ea8320184f484890915fc457

  • SHA512

    42d5be800a60e95f15680682aac89d08fc86d04ecb579d89103559f720c2a40faa5a7d6416ed484c75a90e6be6ccc180758bca0727905c6f239273526fbfd9ff

  • SSDEEP

    1536:ARCMExLHBP2ANHPxU+NGbFUi4esGTnlnr6CiJoBKOYm3u:qCMEvXBPxU+AbFUSQOYYu

Malware Config

Extracted

Family

xworm

C2

89.213.177.81:7000

Attributes
  • Install_directory

    %Public%

  • install_file

    idk.exe

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\XClient.exe
    "C:\Users\Admin\AppData\Local\Temp\XClient.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1936
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2532
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2756
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Public\idk.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2628
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'idk.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2668

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\HMCGZUW7R421A3DY4JAV.temp

          Filesize

          7KB

          MD5

          ee416a3aad84f52d7015f51da264e0bd

          SHA1

          645a815a1a0b0d477fd7ecf3367c96ca5b0e2591

          SHA256

          c5fa6c7ca22006ec88fa35beb75422873a69448fd7f8cdfb2d51f274a7200591

          SHA512

          8c53f63222519849496990ed8bf0a4642f3da8014b7b85cb9c0343b54cc31f10bf60ddfe91e53d4d3d2e0f70f21361612f5694128e165b4e93da6ce0d6110091

        • memory/1936-0-0x000007FEF67B3000-0x000007FEF67B4000-memory.dmp

          Filesize

          4KB

        • memory/1936-1-0x0000000001330000-0x000000000134A000-memory.dmp

          Filesize

          104KB

        • memory/1936-2-0x000007FEF67B0000-0x000007FEF719C000-memory.dmp

          Filesize

          9.9MB

        • memory/1936-32-0x000007FEF67B3000-0x000007FEF67B4000-memory.dmp

          Filesize

          4KB

        • memory/1936-33-0x000007FEF67B0000-0x000007FEF719C000-memory.dmp

          Filesize

          9.9MB

        • memory/2532-7-0x00000000029B0000-0x0000000002A30000-memory.dmp

          Filesize

          512KB

        • memory/2532-8-0x000000001B590000-0x000000001B872000-memory.dmp

          Filesize

          2.9MB

        • memory/2532-9-0x0000000002960000-0x0000000002968000-memory.dmp

          Filesize

          32KB

        • memory/2756-15-0x000000001B650000-0x000000001B932000-memory.dmp

          Filesize

          2.9MB

        • memory/2756-16-0x0000000001D10000-0x0000000001D18000-memory.dmp

          Filesize

          32KB