Analysis

  • max time kernel
    12s
  • max time network
    1s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    07-11-2024 20:59

General

  • Target

    XClient.exe

  • Size

    43KB

  • MD5

    b5cc96820c23ae9241f31f69ae0f4bd1

  • SHA1

    2b34b1d40aaee3ad827f2f52c607078331bfa5d0

  • SHA256

    282393aa38b758eb429d55acbfc2df1638741ee18eaa2fccf1ea638e396c1606

  • SHA512

    3a08f0fa346c5a3823154d549c997aad2932c34c4d367729c89802a06029ae8dcdba9b053b93ebb279505f3aa96cdfa0d1addccd13065959be4fcec4553c15b0

  • SSDEEP

    768:dOWZMZifma/E0s5qYhA4J1QD8PReLOY9bdJ5Zua6GhOOw2joI:dRv/ruAApiP9bf5V6GsOnjoI

Malware Config

Extracted

Family

xworm

Version

5.0

C2

23.ip.gl.ply.gg:51353

<Xwormmm>:1

Mutex

BsBmfJJT3ix8SkJS

Attributes
  • Install_directory

    %LocalAppData%

  • install_file

    svchost.exe

aes.plain

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\XClient.exe
    "C:\Users\Admin\AppData\Local\Temp\XClient.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2384
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1964
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\svchost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2720
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2300
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Local\svchost.exe"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:1252
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 2032 -s 1240
      2⤵
        PID:632

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

      Filesize

      7KB

      MD5

      5aad1497f4e61ed7872aa95f520815a2

      SHA1

      e1c34d257a3ffa11cd6dd96896eb9b5663f769ac

      SHA256

      84064b944d05a75d10afcadb99434c4a23dafc720640ed2a6546f6bb24e4e1a5

      SHA512

      c37d5867e29722c42c2b51fc082cc2d60e9592b6d1619c26c2988266e285cd32a00a4bf05fabd96466ec244452352e052b6c1b0a05a5443d910b32beb150ddd8

    • memory/1964-14-0x000000001B5B0000-0x000000001B892000-memory.dmp

      Filesize

      2.9MB

    • memory/1964-15-0x0000000002000000-0x0000000002008000-memory.dmp

      Filesize

      32KB

    • memory/2032-0-0x000007FEF5213000-0x000007FEF5214000-memory.dmp

      Filesize

      4KB

    • memory/2032-1-0x0000000000A50000-0x0000000000A62000-memory.dmp

      Filesize

      72KB

    • memory/2384-6-0x0000000002B50000-0x0000000002BD0000-memory.dmp

      Filesize

      512KB

    • memory/2384-7-0x000000001B760000-0x000000001BA42000-memory.dmp

      Filesize

      2.9MB

    • memory/2384-8-0x0000000001FC0000-0x0000000001FC8000-memory.dmp

      Filesize

      32KB