Analysis

  • max time kernel
    149s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    13-11-2024 19:41

General

  • Target

    0ee209155e17689bea70904f4cb4f546e01ae1824cc7f0f0a29d5c5a8c69d101.exe

  • Size

    67KB

  • MD5

    df327ace413f3d7d7096d3691436c8b2

  • SHA1

    01062e8125a785b3a345dda2129586f5a6d48581

  • SHA256

    0ee209155e17689bea70904f4cb4f546e01ae1824cc7f0f0a29d5c5a8c69d101

  • SHA512

    ae24fcaf06217094563b5c8a096259a6afd760c504ea9075419173b0f571cbd5d96afccd737eed9efa5de2e72e8118dfbd379d5e4ca3814a8d47c68a84b00a91

  • SSDEEP

    1536:CQKvpn+V+eAIDIjci+JCDNB1Hbo3BjT6hMmOwmNsSkA:Ipfmmci+01Hbo3tmOwm+5A

Malware Config

Extracted

Family

xworm

C2

price-slow.gl.at.ply.gg:28067

Attributes
  • Install_directory

    %AppData%

  • install_file

    XClient.exe

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0ee209155e17689bea70904f4cb4f546e01ae1824cc7f0f0a29d5c5a8c69d101.exe
    "C:\Users\Admin\AppData\Local\Temp\0ee209155e17689bea70904f4cb4f546e01ae1824cc7f0f0a29d5c5a8c69d101.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2644
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\0ee209155e17689bea70904f4cb4f546e01ae1824cc7f0f0a29d5c5a8c69d101.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2996
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '0ee209155e17689bea70904f4cb4f546e01ae1824cc7f0f0a29d5c5a8c69d101.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2784
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2680
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1640

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    7a3cd6e494b9571edff79df948061b20

    SHA1

    7e98d94f4fc718d39b32334e4248fb49785e457c

    SHA256

    21bffface611960bcf82db39d543480ead4fc763b7cde60cbacb1b28b510b0a1

    SHA512

    26fe1a587b49b6d87e185ed4a96ba942fbfdff045b10dc84e684ccbd89bb1c18e6a3b5dbb453a5380105d4b1e966d92202dc6c565ddef3e49ac08bc4a888e944

  • memory/2644-0-0x000007FEF5FE3000-0x000007FEF5FE4000-memory.dmp

    Filesize

    4KB

  • memory/2644-1-0x0000000000AE0000-0x0000000000AF8000-memory.dmp

    Filesize

    96KB

  • memory/2644-2-0x000007FEF5FE0000-0x000007FEF69CC000-memory.dmp

    Filesize

    9.9MB

  • memory/2644-28-0x000007FEF5FE3000-0x000007FEF5FE4000-memory.dmp

    Filesize

    4KB

  • memory/2644-34-0x000007FEF5FE0000-0x000007FEF69CC000-memory.dmp

    Filesize

    9.9MB

  • memory/2784-15-0x000000001B4D0000-0x000000001B7B2000-memory.dmp

    Filesize

    2.9MB

  • memory/2784-16-0x00000000028F0000-0x00000000028F8000-memory.dmp

    Filesize

    32KB

  • memory/2996-7-0x0000000002AC0000-0x0000000002B40000-memory.dmp

    Filesize

    512KB

  • memory/2996-8-0x000000001B5C0000-0x000000001B8A2000-memory.dmp

    Filesize

    2.9MB

  • memory/2996-9-0x00000000020F0000-0x00000000020F8000-memory.dmp

    Filesize

    32KB