Analysis

  • max time kernel
    146s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    10-11-2024 03:12

General

  • Target

    ea5c93dc24d9407736ffb3beda385f0f42eb682f6a654f9891c09f754560a973.exe

  • Size

    78KB

  • MD5

    a8cc2daff88948c5943b0f929ec9486c

  • SHA1

    7ccc506bc46d2887a5d4ded2df5caaac4a6f0203

  • SHA256

    ea5c93dc24d9407736ffb3beda385f0f42eb682f6a654f9891c09f754560a973

  • SHA512

    a965155303de05a89954ebdb53a2a7cee7adc5de0bab55cdb1bda179a321ea93121d932acf7dc87a77cda64962bc8a445da59933492cc945b38c0e7d118802ba

  • SSDEEP

    1536:J6KAswl3j+aQRiS2/rmmnx/7MZubpd9zQDACmqGn0LX790kCX+dgp:J6OD6jzxjPLxUACS0LtCFp

Malware Config

Extracted

Family

xworm

C2

server2025.dns.army:7771

Attributes
  • Install_directory

    %AppData%

  • install_file

    system32.exe

Signatures

  • Detect Xworm Payload 4 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ea5c93dc24d9407736ffb3beda385f0f42eb682f6a654f9891c09f754560a973.exe
    "C:\Users\Admin\AppData\Local\Temp\ea5c93dc24d9407736ffb3beda385f0f42eb682f6a654f9891c09f754560a973.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2148
    • C:\ProgramData\XClient.exe
      "C:\ProgramData\XClient.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2436
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\XClient.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1272
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2296
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\system32.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2632
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'system32.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2592
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "system32" /tr "C:\Users\Admin\AppData\Roaming\system32.exe"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:3052
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {418BCF64-D0EE-474E-9242-777949B4BF0E} S-1-5-21-4177215427-74451935-3209572229-1000:JSMURNPT\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1820
    • C:\Users\Admin\AppData\Roaming\system32.exe
      C:\Users\Admin\AppData\Roaming\system32.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1552
    • C:\Users\Admin\AppData\Roaming\system32.exe
      C:\Users\Admin\AppData\Roaming\system32.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1480

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\XClient.exe

    Filesize

    64KB

    MD5

    6051e7b1e1e0a0746578ce805e218e3a

    SHA1

    7b815829c4464768bcf47334a247a7362ef3ef00

    SHA256

    f70ca1002bf997015a80bf1d62eda0bcb1c9888eb6c868a040a164d3889ad585

    SHA512

    0edd7da3011de54f9f2771a5c940064afa41429717dfffe67213b1847970d012e72a421e555bcef08d62d10b2a7c6e31b3ed6954205c4dc966c35d4a82765b99

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    5b62f848c35e49d0a423b39307d2eab2

    SHA1

    27cc8d312ced14895d4c444241e733f5c36f80b2

    SHA256

    7ace9912c0de544828d029411f4c148112f62c162bbac6b4ed9493ed6cf6b085

    SHA512

    96d7ecd2d6d2e8aa4f65afb7244d92cedf5b09c20b92367df4aef9832403b8de6d93fe94eab09e9807a34887959b5eb070d7eadc3133cdd5f143ad3bb4d751fa

  • memory/1272-13-0x000000001B760000-0x000000001BA42000-memory.dmp

    Filesize

    2.9MB

  • memory/1272-14-0x0000000002920000-0x0000000002928000-memory.dmp

    Filesize

    32KB

  • memory/1480-45-0x0000000000390000-0x00000000003A6000-memory.dmp

    Filesize

    88KB

  • memory/1552-42-0x0000000000A20000-0x0000000000A36000-memory.dmp

    Filesize

    88KB

  • memory/2148-0-0x000007FEF55B3000-0x000007FEF55B4000-memory.dmp

    Filesize

    4KB

  • memory/2148-1-0x0000000000ED0000-0x0000000000EEA000-memory.dmp

    Filesize

    104KB

  • memory/2296-20-0x000000001B800000-0x000000001BAE2000-memory.dmp

    Filesize

    2.9MB

  • memory/2296-21-0x0000000001E10000-0x0000000001E18000-memory.dmp

    Filesize

    32KB

  • memory/2436-36-0x000007FEF55B0000-0x000007FEF5F9C000-memory.dmp

    Filesize

    9.9MB

  • memory/2436-37-0x000007FEF55B0000-0x000007FEF5F9C000-memory.dmp

    Filesize

    9.9MB

  • memory/2436-38-0x000007FEF55B0000-0x000007FEF5F9C000-memory.dmp

    Filesize

    9.9MB

  • memory/2436-8-0x000007FEF55B0000-0x000007FEF5F9C000-memory.dmp

    Filesize

    9.9MB

  • memory/2436-7-0x0000000001350000-0x0000000001366000-memory.dmp

    Filesize

    88KB