Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-08-2024 05:56

General

  • Target

    XClient.exe

  • Size

    40KB

  • MD5

    36a1ae0555b5c56da0d72fc78864f11e

  • SHA1

    516159937190a889e2cfa1f4b3a2d4a0a772f82f

  • SHA256

    2862431a58c6d05311734d24fdd812e19bf01c0cdc50fb549347e461713a3449

  • SHA512

    3313c7303e745de06a0cc0b1093f251f82bffd88fea7d37403449924a0d7c8a844d9d73ace749022b60cf3932c3da121c3a6836f62347942d622d5a3af3f6cea

  • SSDEEP

    768:INfPMSk3K/EzTb/0X8WuFZ4ZJF5PC9O9568OMhu3/O2:of05a/CTjS89wFc9U568OMsF

Malware Config

Extracted

Family

xworm

Version

5.0

C2

156.225.129.219:1445

Mutex

LkRlKJxmQjSvDYPt

Attributes
  • Install_directory

    %Userprofile%

  • install_file

    USB.exe

aes.plain

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\XClient.exe
    "C:\Users\Admin\AppData\Local\Temp\XClient.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4800
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4464
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:228
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\csrss'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2108
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'csrss'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1360

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    d85ba6ff808d9e5444a4b369f5bc2730

    SHA1

    31aa9d96590fff6981b315e0b391b575e4c0804a

    SHA256

    84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

    SHA512

    8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    6d3e9c29fe44e90aae6ed30ccf799ca8

    SHA1

    c7974ef72264bbdf13a2793ccf1aed11bc565dce

    SHA256

    2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

    SHA512

    60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    9bc110200117a3752313ca2acaf8a9e1

    SHA1

    fda6b7da2e7b0175b391475ca78d1b4cf2147cd3

    SHA256

    c88e4bbb64f7fa31429ebe82c1cf07785c44486f37576f783a26ac856e02a4eb

    SHA512

    1f1af32aa18a8cbfcc65b0d4fb7e6ca2705f125eaa85789e981ee68b90c64522e954825abf460d4b4f97567715dfae8d9b0a25a4d54d10bc4c257c472f2e80fb

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    eb033be02578f9635ec47bdc1de5c3fb

    SHA1

    ec356bc87381354a06baa9c30e8c3ac3d30e0f6f

    SHA256

    bd827af3192bf83c75a32e51ed2de83bd3b90d6b99350721a189a57cec15d063

    SHA512

    4d8778503646f7016df73ff9d204760f4fe4d2b24157920ac3e5651653373975b2f2d229530143059f11b16c42822ad7963e628ad6066022ee712c17d90595ed

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qdejgugh.wsw.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/4464-3-0x00007FF99E430000-0x00007FF99EEF1000-memory.dmp

    Filesize

    10.8MB

  • memory/4464-10-0x000001D826E50000-0x000001D826E72000-memory.dmp

    Filesize

    136KB

  • memory/4464-15-0x00007FF99E430000-0x00007FF99EEF1000-memory.dmp

    Filesize

    10.8MB

  • memory/4464-18-0x00007FF99E430000-0x00007FF99EEF1000-memory.dmp

    Filesize

    10.8MB

  • memory/4464-9-0x00007FF99E430000-0x00007FF99EEF1000-memory.dmp

    Filesize

    10.8MB

  • memory/4800-0-0x00007FF99E433000-0x00007FF99E435000-memory.dmp

    Filesize

    8KB

  • memory/4800-2-0x00007FF99E430000-0x00007FF99EEF1000-memory.dmp

    Filesize

    10.8MB

  • memory/4800-1-0x00000000003C0000-0x00000000003D0000-memory.dmp

    Filesize

    64KB

  • memory/4800-56-0x00007FF99E433000-0x00007FF99E435000-memory.dmp

    Filesize

    8KB

  • memory/4800-57-0x00007FF99E430000-0x00007FF99EEF1000-memory.dmp

    Filesize

    10.8MB