Analysis

  • max time kernel
    19s
  • max time network
    20s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    01-08-2024 20:54

Errors

Reason
Machine shutdown

General

  • Target

    XClient.exe

  • Size

    80KB

  • MD5

    bfa950b37b6a4f8de71af861e677a8b4

  • SHA1

    2ee40bfbf2964d92c82256e5924169295dfdd225

  • SHA256

    07f94f8f6061ba95899914496edc5854aa810de56797d9004875276d60e21ade

  • SHA512

    235b514fac01b24edaef3aeb4209676789b6ba9264a8798cb7ae48c26d2455cdd8f254e92bbba688535acb69fd77b3c0a0a549cf97ece84c235cc74f72234e1a

  • SSDEEP

    1536:EI5NuEGJkEtydWqZQSp1eS+b59gxzhfxdl/5m6qeo//3Oy/4IK4Dax5:Eg1GhtktQGAS+b59cJ4eA/OlINDab

Malware Config

Extracted

Family

xworm

C2

full-self.gl.at.ply.gg:45212

Attributes
  • Install_directory

    %AppData%

  • install_file

    XClient.exe

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\XClient.exe
    "C:\Users\Admin\AppData\Local\Temp\XClient.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3380
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4528
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1700
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4776
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      PID:1528
    • C:\Windows\SYSTEM32\shutdown.exe
      shutdown.exe /f /s /t 0
      2⤵
        PID:1620
    • C:\Windows\system32\LogonUI.exe
      "LogonUI.exe" /flags:0x0 /state0:0xa3aea055 /state1:0x41c64e6d
      1⤵
      • Modifies data under HKEY_USERS
      • Suspicious use of SetWindowsHookEx
      PID:2344

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

      Filesize

      3KB

      MD5

      ad5cd538ca58cb28ede39c108acb5785

      SHA1

      1ae910026f3dbe90ed025e9e96ead2b5399be877

      SHA256

      c9e6cb04d6c893458d5a7e12eb575cf97c3172f5e312b1f63a667cbbc5f0c033

      SHA512

      c066c5d9b276a68fa636647bb29aea05bfa2292217bc77f5324d9c1d93117772ee8277e1f7cff91ec8d6b7c05ca078f929cecfdbb09582522a9067f54740af13

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      6e4d70d58847c56e862656509c92218a

      SHA1

      ba8e1673f1c4d4bae30a9b6d1aff32fbcca7e27e

      SHA256

      08344b64f4afef808f26027720c9a5c21638ba27d83504eca22a9f0529029d74

      SHA512

      ed033ee043955daf4601d42c67e75e7b0eee740c81df055c0e701796fa8d07d8658ab7746ca9e959a454859e3f45eb2c6fbdb14886014dc2d2410971dfbd0bda

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      9dbbc73e23c6ee3637bd9b1db6cfd9eb

      SHA1

      6d999d8975cf56e8355fef738fe7af224d981e80

      SHA256

      bf88e75bdf1e2fd8be39edc75317b27c818c89b385518be007daa418e4c86c2d

      SHA512

      51201057096fd231b5d2d092ab10497f86a5f39c1566857c8477248eb9b72d22fa3d53a4576f7213580db40cfa86d091b4bc0a634bc9ca3a24ee0a02e8ee1936

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      87b5b5a1788e57ba918df279c289baef

      SHA1

      4caac97a6a5a757a6b141c5bd9f7e82925b29e34

      SHA256

      86e02dc3a3d466d2c38e3274ca4e91149ab24fa99b06ddf89c53844bbae4243a

      SHA512

      62e046a87e810324a945844a31c00942a65a40abc06b158936a4b4d62df569671ad67062e3ad7f73c5a0d7e27219732d0de93effdcdbe9efd5fb0110bdf251c8

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_sqdukyyn.h5x.ps1

      Filesize

      1B

      MD5

      c4ca4238a0b923820dcc509a6f75849b

      SHA1

      356a192b7913b04c54574d18c28d46e6395428ab

      SHA256

      6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

      SHA512

      4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

    • memory/3380-1-0x00007FF878843000-0x00007FF878844000-memory.dmp

      Filesize

      4KB

    • memory/3380-186-0x00007FF878840000-0x00007FF87922C000-memory.dmp

      Filesize

      9.9MB

    • memory/3380-185-0x00007FF878843000-0x00007FF878844000-memory.dmp

      Filesize

      4KB

    • memory/3380-0-0x00000000007B0000-0x00000000007CA000-memory.dmp

      Filesize

      104KB

    • memory/3380-184-0x00007FF878840000-0x00007FF87922C000-memory.dmp

      Filesize

      9.9MB

    • memory/4528-11-0x00007FF878840000-0x00007FF87922C000-memory.dmp

      Filesize

      9.9MB

    • memory/4528-52-0x00007FF878840000-0x00007FF87922C000-memory.dmp

      Filesize

      9.9MB

    • memory/4528-48-0x00007FF878840000-0x00007FF87922C000-memory.dmp

      Filesize

      9.9MB

    • memory/4528-45-0x00007FF878840000-0x00007FF87922C000-memory.dmp

      Filesize

      9.9MB

    • memory/4528-12-0x00007FF878840000-0x00007FF87922C000-memory.dmp

      Filesize

      9.9MB

    • memory/4528-10-0x0000015FFBFE0000-0x0000015FFC056000-memory.dmp

      Filesize

      472KB

    • memory/4528-9-0x00007FF878840000-0x00007FF87922C000-memory.dmp

      Filesize

      9.9MB

    • memory/4528-6-0x0000015FFBE20000-0x0000015FFBE42000-memory.dmp

      Filesize

      136KB