Analysis

  • max time kernel
    120s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    07-11-2024 21:10

General

  • Target

    XClient.exe

  • Size

    171KB

  • MD5

    e897e677766711e9b467f0765b1704d9

  • SHA1

    9c4f70c61b538d82f4c6d47deb4fd9d0c4adf2b0

  • SHA256

    c452cbd1ba250f9e63e1d277259783b8dede810426b21b2e91762c9a02702990

  • SHA512

    19a7e0e2ed7da78da5802202a1e0814e12217540797e282ee18f5d2a7f25b8d8bbea2f1ed53fabba6a2bb6dae4fd46051e989ffae2cf4b02cbe02b7c356e1293

  • SSDEEP

    3072:JBAzYQ+bIoFbuluYOOf7h3Bz65/M6If+3Js+3JFkKeTno:J+zmbLc77h3xBt25

Malware Config

Extracted

Family

xworm

C2

127.0.0.1:39377

79.127.146.115:39377

Attributes
  • Install_directory

    %AppData%

  • install_file

    registry.exe

Signatures

  • Detect Xworm Payload 3 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\XClient.exe
    "C:\Users\Admin\AppData\Local\Temp\XClient.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2332
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1876
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2736
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\registry.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2944
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'registry.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2632
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "registry" /tr "C:\Users\Admin\AppData\Roaming\registry.exe"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:2728
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {3E50B02B-C0EB-4280-A946-134FB9804002} S-1-5-21-3290804112-2823094203-3137964600-1000:VORHPBAB\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Users\Admin\AppData\Roaming\registry.exe
      C:\Users\Admin\AppData\Roaming\registry.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1928
    • C:\Users\Admin\AppData\Roaming\registry.exe
      C:\Users\Admin\AppData\Roaming\registry.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2804

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    a787309778a23a2b8cf8f7d2e225929d

    SHA1

    7f0ced5a29afa53d5f5a4b094e4d3b9a32db31f5

    SHA256

    9eeb304b13fe34ee842710b751b5ea4bfbde46ed76f369c40a4426853e7f3972

    SHA512

    03b3ed69a554e1240094e453ab63a518bec1caf2f7d15f20b73e7e9ae197d1cab205477aa004c6ca555295d93932b4dee3055adb60f8aa6f75f6be340b5d4eac

  • C:\Users\Admin\AppData\Roaming\registry.exe

    Filesize

    171KB

    MD5

    e897e677766711e9b467f0765b1704d9

    SHA1

    9c4f70c61b538d82f4c6d47deb4fd9d0c4adf2b0

    SHA256

    c452cbd1ba250f9e63e1d277259783b8dede810426b21b2e91762c9a02702990

    SHA512

    19a7e0e2ed7da78da5802202a1e0814e12217540797e282ee18f5d2a7f25b8d8bbea2f1ed53fabba6a2bb6dae4fd46051e989ffae2cf4b02cbe02b7c356e1293

  • memory/1876-6-0x0000000002D00000-0x0000000002D80000-memory.dmp

    Filesize

    512KB

  • memory/1876-8-0x00000000022C0000-0x00000000022C8000-memory.dmp

    Filesize

    32KB

  • memory/1876-7-0x000000001B790000-0x000000001BA72000-memory.dmp

    Filesize

    2.9MB

  • memory/1928-37-0x0000000001240000-0x0000000001270000-memory.dmp

    Filesize

    192KB

  • memory/2332-31-0x000000001AE80000-0x000000001AF00000-memory.dmp

    Filesize

    512KB

  • memory/2332-0-0x000007FEF6723000-0x000007FEF6724000-memory.dmp

    Filesize

    4KB

  • memory/2332-32-0x000007FEF6723000-0x000007FEF6724000-memory.dmp

    Filesize

    4KB

  • memory/2332-33-0x000000001AE80000-0x000000001AF00000-memory.dmp

    Filesize

    512KB

  • memory/2332-1-0x0000000000A60000-0x0000000000A90000-memory.dmp

    Filesize

    192KB

  • memory/2736-15-0x0000000002240000-0x0000000002248000-memory.dmp

    Filesize

    32KB

  • memory/2736-14-0x000000001B550000-0x000000001B832000-memory.dmp

    Filesize

    2.9MB