Analysis

  • max time kernel
    146s
  • max time network
    143s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20241023-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    06-11-2024 20:22

General

  • Target

    XCliet.exe

  • Size

    68KB

  • MD5

    0815ae69147a697b5bae3d8d15cb7c75

  • SHA1

    99a3b145ca36742aa0cbe0ef33829426f1dcf4ef

  • SHA256

    4e986640769f16346bc1b6d9f5d033f4452c659b1275fc70bc736f1b2079828a

  • SHA512

    992b165f6816f4711b3b0a6b7a8f83e4f58838abea7714df4bc8c30f7d9ed401d9b8f63296e3d13ca2d81894f754511628b042c5028feca4f54ca2b6bf70f0aa

  • SSDEEP

    1536:RR1SVHku2BbeHCKNNJu+b4+QA6e2OcJv5SuUA:oReSTNu+b4e2Oa7R

Malware Config

Extracted

Family

xworm

C2

pst-evidence.gl.at.ply.gg:8848

Attributes
  • Install_directory

    %LocalAppData%

  • install_file

    System32.exe

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\XCliet.exe
    "C:\Users\Admin\AppData\Local\Temp\XCliet.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3852
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XCliet.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:116
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XCliet.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1684
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\System32.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4756
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'System32.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      PID:1660
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "System32" /tr "C:\Users\Admin\AppData\Local\System32.exe"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:2488
  • C:\Users\Admin\AppData\Local\System32.exe
    "C:\Users\Admin\AppData\Local\System32.exe"
    1⤵
    • Executes dropped EXE
    PID:1600
  • C:\Users\Admin\AppData\Local\System32.exe
    "C:\Users\Admin\AppData\Local\System32.exe"
    1⤵
    • Executes dropped EXE
    PID:2092
  • C:\Users\Admin\AppData\Local\System32.exe
    "C:\Users\Admin\AppData\Local\System32.exe"
    1⤵
    • Executes dropped EXE
    PID:1160

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\System32.exe.log

    Filesize

    654B

    MD5

    11c6e74f0561678d2cf7fc075a6cc00c

    SHA1

    535ee79ba978554abcb98c566235805e7ea18490

    SHA256

    d39a78fabca39532fcb85ce908781a75132e1bd01cc50a3b290dd87127837d63

    SHA512

    32c63d67bf512b42e7f57f71287b354200126cb417ef9d869c72e0b9388a7c2f5e3b61f303f1353baa1bf482d0f17e06e23c9f50b2f1babd4d958b6da19c40b0

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    3KB

    MD5

    3eb3833f769dd890afc295b977eab4b4

    SHA1

    e857649b037939602c72ad003e5d3698695f436f

    SHA256

    c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485

    SHA512

    c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    c67441dfa09f61bca500bb43407c56b8

    SHA1

    5a56cf7cbeb48c109e2128c31b681fac3959157b

    SHA256

    63082da456c124d0bc516d2161d1613db5f3008d903e4066d2c7b4e90b435f33

    SHA512

    325de8b718b3a01df05e20e028c5882240e5fd2e96c771361b776312923ff178f27494a1f5249bf6d7365a99155eb8735a51366e85597008e6a10462e63ee0e8

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    535515ab6327afb6afc16fdfb1e28c4f

    SHA1

    7b45d1b6c09d9dfeb6c74ee614641c09cdda3a32

    SHA256

    823a555cbce774ad089d4f41fd3b80b00331ec00a0ee8b0f03a68187e36001d5

    SHA512

    2533f7fd40674aa6844c7c4d2b0ab12142c081c2b7be9b8f866c30a90b708023883ada1fc540d2fa6211000ee16fedbd3ed0dc9c8c9ed6965b4d96ea132abc15

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    aaba542482b6a93ee0261cb53b75ff52

    SHA1

    b411bfcb454276c6c719072160fba3c591a4082a

    SHA256

    79b642bb5e891e139113a05c3e4da77264cbaa0a3c46abd8766213cd0edb2192

    SHA512

    28916cf67f8e3c3a034eb51de4404e8657c8595b5e7d053e2063b30e065075f83ab68fa14aef4d6e87fcd81373ec18514b420b23266fede4fe83db3c684236c8

  • C:\Users\Admin\AppData\Local\System32.exe

    Filesize

    68KB

    MD5

    0815ae69147a697b5bae3d8d15cb7c75

    SHA1

    99a3b145ca36742aa0cbe0ef33829426f1dcf4ef

    SHA256

    4e986640769f16346bc1b6d9f5d033f4452c659b1275fc70bc736f1b2079828a

    SHA512

    992b165f6816f4711b3b0a6b7a8f83e4f58838abea7714df4bc8c30f7d9ed401d9b8f63296e3d13ca2d81894f754511628b042c5028feca4f54ca2b6bf70f0aa

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3giq1bne.xe3.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/116-20-0x00007FF8ECA30000-0x00007FF8ED4F2000-memory.dmp

    Filesize

    10.8MB

  • memory/116-13-0x00007FF8ECA30000-0x00007FF8ED4F2000-memory.dmp

    Filesize

    10.8MB

  • memory/116-19-0x00000237B48C0000-0x00000237B4ADD000-memory.dmp

    Filesize

    2.1MB

  • memory/116-2-0x00000237B4860000-0x00000237B4882000-memory.dmp

    Filesize

    136KB

  • memory/116-15-0x00007FF8ECA30000-0x00007FF8ED4F2000-memory.dmp

    Filesize

    10.8MB

  • memory/116-14-0x00007FF8ECA30000-0x00007FF8ED4F2000-memory.dmp

    Filesize

    10.8MB

  • memory/116-12-0x00007FF8ECA30000-0x00007FF8ED4F2000-memory.dmp

    Filesize

    10.8MB

  • memory/116-16-0x00007FF8ECA30000-0x00007FF8ED4F2000-memory.dmp

    Filesize

    10.8MB

  • memory/1660-58-0x00000134244A0000-0x00000134246BD000-memory.dmp

    Filesize

    2.1MB

  • memory/1684-33-0x00000214A7390000-0x00000214A75AD000-memory.dmp

    Filesize

    2.1MB

  • memory/3852-56-0x00007FF8ECA33000-0x00007FF8ECA35000-memory.dmp

    Filesize

    8KB

  • memory/3852-63-0x00007FF8ECA30000-0x00007FF8ED4F2000-memory.dmp

    Filesize

    10.8MB

  • memory/3852-64-0x00007FF8ECA30000-0x00007FF8ED4F2000-memory.dmp

    Filesize

    10.8MB

  • memory/3852-0-0x00007FF8ECA33000-0x00007FF8ECA35000-memory.dmp

    Filesize

    8KB

  • memory/3852-1-0x0000000000020000-0x0000000000038000-memory.dmp

    Filesize

    96KB

  • memory/4756-45-0x000001BEFEAA0000-0x000001BEFECBD000-memory.dmp

    Filesize

    2.1MB