Analysis

  • max time kernel
    16s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    07-11-2024 21:06

Errors

Reason
Machine shutdown

General

  • Target

    Client.exe

  • Size

    39KB

  • MD5

    2a0159c2f903f6f9b6fa99945b192390

  • SHA1

    c9097395a47d735ac81170a660150ae8619d808f

  • SHA256

    dcf58f42cfc14a42194c86488b96c8a3e40805af429098aa3df2a1d7c00a056a

  • SHA512

    00607739253604934f1db628297a303fcd49855c49fa990f4a4a92b28e5b4d15f4a6595b233a3ed34405947c804abfd31b9db82d853765848f2bc4122c74a301

  • SSDEEP

    768:UoDpCRKmug2wXiyuFR7/c2Caf6F9bcJ5/4D06chOOJi0W:UUUNXiyuX/cPafG9bO5/H6csO00W

Malware Config

Extracted

Family

xworm

Version

5.0

C2

23.ip.gl.ply.gg:51353

<Xwormmm>:1

Mutex

hJlsBGJd3N4Pi4wz

Attributes
  • Install_directory

    %LocalAppData%

  • install_file

    svchost.exe

aes.plain

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client.exe
    "C:\Users\Admin\AppData\Local\Temp\Client.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4500
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Client.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3036
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Client.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4632
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\svchost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2824
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4480
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Local\svchost.exe"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:1668

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    627073ee3ca9676911bee35548eff2b8

    SHA1

    4c4b68c65e2cab9864b51167d710aa29ebdcff2e

    SHA256

    85b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c

    SHA512

    3c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    6903d57eed54e89b68ebb957928d1b99

    SHA1

    fade011fbf2e4bc044d41e380cf70bd6a9f73212

    SHA256

    36cbb00b016c9f97645fb628ef72b524dfbdf6e08d626e5c837bbbb9075dcb52

    SHA512

    c192ea9810fd22de8378269235c1035aa1fe1975a53c876fe4a7acc726c020f94773c21e4e4771133f9fcedb0209f0a5324c594c1db5b28fe1b27644db4fdc9e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    4a7f03a7ad1cae046d8ceac04256e5ae

    SHA1

    ef0bf767c91cba32b33c0b48f74f5eb153ae43d3

    SHA256

    e8aa3162f519e3670b0fc79dfbeeca68ea2b65a17900cf3aafc6a48de3296d60

    SHA512

    382a91848be121734bce9f533bcb4747e5f21db5b1ea5dfc8cc567005f5be0f1dcc73a55516b83feb931cdc90601ed4d36fb890687f08e1056ff98da2365f01d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    8b1394bd98c93d68bb4151a8c8c4015b

    SHA1

    3c5695c58a2186c1a13e70d8de9343f660429a91

    SHA256

    3d46aa2ace9880ec7c1eb00581078beb3ca2107f343654aa5d5e250c97bf67d8

    SHA512

    b7fe198d72b322dd2b2badf038821af9ceccae8b506f7475d8c253ea40aef9b0ba50dae223d5251d72a14aec81d025d394d3277576125d03f3e4ec393459a607

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hrnhxdnr.dh2.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/3036-13-0x00007FFA75D50000-0x00007FFA76812000-memory.dmp

    Filesize

    10.8MB

  • memory/3036-14-0x00007FFA75D50000-0x00007FFA76812000-memory.dmp

    Filesize

    10.8MB

  • memory/3036-17-0x00007FFA75D50000-0x00007FFA76812000-memory.dmp

    Filesize

    10.8MB

  • memory/3036-18-0x00007FFA75D50000-0x00007FFA76812000-memory.dmp

    Filesize

    10.8MB

  • memory/3036-12-0x00007FFA75D50000-0x00007FFA76812000-memory.dmp

    Filesize

    10.8MB

  • memory/3036-11-0x00007FFA75D50000-0x00007FFA76812000-memory.dmp

    Filesize

    10.8MB

  • memory/3036-7-0x0000024A14BA0000-0x0000024A14BC2000-memory.dmp

    Filesize

    136KB

  • memory/4500-0-0x00007FFA75D53000-0x00007FFA75D55000-memory.dmp

    Filesize

    8KB

  • memory/4500-1-0x0000000000800000-0x0000000000810000-memory.dmp

    Filesize

    64KB

  • memory/4500-50-0x00007FFA75D53000-0x00007FFA75D55000-memory.dmp

    Filesize

    8KB