Analysis

  • max time kernel
    129s
  • max time network
    135s
  • platform
    windows10-1703_x64
  • resource
    win10-20240611-en
  • resource tags

    arch:x64arch:x86image:win10-20240611-enlocale:en-usos:windows10-1703-x64system
  • submitted
    01-08-2024 20:56

General

  • Target

    XClient.exe

  • Size

    80KB

  • MD5

    bfa950b37b6a4f8de71af861e677a8b4

  • SHA1

    2ee40bfbf2964d92c82256e5924169295dfdd225

  • SHA256

    07f94f8f6061ba95899914496edc5854aa810de56797d9004875276d60e21ade

  • SHA512

    235b514fac01b24edaef3aeb4209676789b6ba9264a8798cb7ae48c26d2455cdd8f254e92bbba688535acb69fd77b3c0a0a549cf97ece84c235cc74f72234e1a

  • SSDEEP

    1536:EI5NuEGJkEtydWqZQSp1eS+b59gxzhfxdl/5m6qeo//3Oy/4IK4Dax5:Eg1GhtktQGAS+b59cJ4eA/OlINDab

Malware Config

Extracted

Family

xworm

C2

full-self.gl.at.ply.gg:45212

Attributes
  • Install_directory

    %AppData%

  • install_file

    XClient.exe

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\XClient.exe
    "C:\Users\Admin\AppData\Local\Temp\XClient.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1300
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5032
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4556
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2172
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      PID:524
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp8B63.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3380
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:4820

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    3KB

    MD5

    8592ba100a78835a6b94d5949e13dfc1

    SHA1

    63e901200ab9a57c7dd4c078d7f75dcd3b357020

    SHA256

    fdd7d9def6f9f0c0f2e60dbc8a2d1999071cd7d3095e9e087bb1cda7a614ac3c

    SHA512

    87f98e6cb61b2a2a7d65710c4d33881d89715eb7a06e00d492259f35c3902498baabffc5886be0ec5a14312ad4c262e3fc40cd3a5cb91701af0fb229726b88c3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    2f51a18163d12f91a987bc474ad2c213

    SHA1

    7aac432446cfc41c94b11b3883a045e9013c3171

    SHA256

    13e2ad692f17de2cf9a49493fb0f10795a093c36ce97bcfa0626db24cc8db79d

    SHA512

    dd1494320a1091c1f0dd3c05af9b4e31fd79fee8b8acfbf4972cb745ad6451d3324762e9a2185f76180e1828abebf934188e27bff9efb6b9a5bd91434e89fe7f

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    f92eefcc04fd18802ac570b765950728

    SHA1

    0d565401a22694afa45c4b02c5807fe6d05d1074

    SHA256

    b42c3e9e6a7d4dde56cd808912918b6aa7b122857f25e843384002d12f792d93

    SHA512

    79aa8821b480d8c508a3d591018d0b67bc265352954f352d411a6cb92709fa4b25ea1276cded0eea5b46fb3e78f1987806fd7a22e6d4d7f1faab23cb4de45dc6

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    5eccf9190a7513d116dea2010a24573b

    SHA1

    a544a759eb2086fab3ff06c61165808f7da91190

    SHA256

    31fec457a923990335244508f94e23d295d9138aef086ca811d1aacc5cf87e28

    SHA512

    8b6d21dcd3d5103b742a5d64864d6714c5f1158260cc24b37bebc4fc67d4b73e02fc16f7419faf2b3ffe7137a49035b646515ce401b04326c31cd237c7a504a0

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_djnjylqj.do2.ps1

    Filesize

    1B

    MD5

    c4ca4238a0b923820dcc509a6f75849b

    SHA1

    356a192b7913b04c54574d18c28d46e6395428ab

    SHA256

    6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

    SHA512

    4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

  • C:\Users\Admin\AppData\Local\Temp\tmp8B63.tmp.bat

    Filesize

    159B

    MD5

    5d66df00fe3dec40488d32231ad848de

    SHA1

    1845687eecf8add179827a59508da529945cf611

    SHA256

    041b5522cfd8b6d51c4a85aa902f82b47349340d008e4166e253f97a8d75a474

    SHA512

    fe58decc8ebbbd0159d738f544deb7d5f96b711f0d1ffe8fc18da0872ea90448a1f7a31e6a30467f15416a647c0b22892029f5fe3fea2c09b1a3c61af865d8fc

  • memory/1300-1-0x00000000008D0000-0x00000000008EA000-memory.dmp

    Filesize

    104KB

  • memory/1300-191-0x00007FF98D080000-0x00007FF98DA6C000-memory.dmp

    Filesize

    9.9MB

  • memory/1300-0-0x00007FF98D083000-0x00007FF98D084000-memory.dmp

    Filesize

    4KB

  • memory/1300-185-0x00007FF98D080000-0x00007FF98DA6C000-memory.dmp

    Filesize

    9.9MB

  • memory/1300-184-0x00007FF98D080000-0x00007FF98DA6C000-memory.dmp

    Filesize

    9.9MB

  • memory/5032-10-0x00007FF98D080000-0x00007FF98DA6C000-memory.dmp

    Filesize

    9.9MB

  • memory/5032-52-0x00007FF98D080000-0x00007FF98DA6C000-memory.dmp

    Filesize

    9.9MB

  • memory/5032-48-0x00007FF98D080000-0x00007FF98DA6C000-memory.dmp

    Filesize

    9.9MB

  • memory/5032-41-0x00007FF98D080000-0x00007FF98DA6C000-memory.dmp

    Filesize

    9.9MB

  • memory/5032-12-0x0000023FF5880000-0x0000023FF58F6000-memory.dmp

    Filesize

    472KB

  • memory/5032-11-0x00007FF98D080000-0x00007FF98DA6C000-memory.dmp

    Filesize

    9.9MB

  • memory/5032-7-0x00007FF98D080000-0x00007FF98DA6C000-memory.dmp

    Filesize

    9.9MB

  • memory/5032-6-0x0000023FF5580000-0x0000023FF55A2000-memory.dmp

    Filesize

    136KB