Analysis

  • max time kernel
    119s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    16-11-2024 01:27

General

  • Target

    eca7af7a2ec657cbeb527d13253d29872d706b22358d59b76bd6a93d37119ca8.exe

  • Size

    625KB

  • MD5

    3a2f7315aa9aa110c98c396bff591c0d

  • SHA1

    33793dfc29dc8997ad535aa5a4af58b699e864a0

  • SHA256

    eca7af7a2ec657cbeb527d13253d29872d706b22358d59b76bd6a93d37119ca8

  • SHA512

    79a33baa45a0e6ef6bf9dfadee5b9bad82cd26adda7a5673e0774d31601f86d77a096ecbb74814a5a3517b7405134261f26c7d0a3876a570da66347e84d29ede

  • SSDEEP

    12288:o7FvizoyZ7UtcPZe69HP/RdAJrz7KKLjKdUcLz9dnHJZs:oxEFZ7Ui99HvEzxjiUYdnU

Malware Config

Extracted

Family

xworm

C2

45.141.26.214:7000

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    XClient.exe

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eca7af7a2ec657cbeb527d13253d29872d706b22358d59b76bd6a93d37119ca8.exe
    "C:\Users\Admin\AppData\Local\Temp\eca7af7a2ec657cbeb527d13253d29872d706b22358d59b76bd6a93d37119ca8.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2488
    • C:\ProgramData\svchost.exe
      "C:\ProgramData\svchost.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1288
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\svchost.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1044
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2336
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\XClient.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1512
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2820
    • C:\ProgramData\windxten.exe
      "C:\ProgramData\windxten.exe"
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of WriteProcessMemory
      PID:2984
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c certutil -hashfile "C:\ProgramData\windxten.exe" MD5 | find /i /v "md5" | find /i /v "certutil"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3020
        • C:\Windows\system32\certutil.exe
          certutil -hashfile "C:\ProgramData\windxten.exe" MD5
          4⤵
            PID:568
          • C:\Windows\system32\find.exe
            find /i /v "md5"
            4⤵
              PID:2208
            • C:\Windows\system32\find.exe
              find /i /v "certutil"
              4⤵
                PID:3000
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c cls
              3⤵
                PID:3028
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c MODE CON COLS=56 LINES=5
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:2552
                • C:\Windows\system32\mode.com
                  MODE CON COLS=56 LINES=5
                  4⤵
                    PID:2192

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\ProgramData\svchost.exe

              Filesize

              73KB

              MD5

              a6e3543ed1eeb525e84cc28e97713491

              SHA1

              442ab143ae0ca371e495cefc87c893d1642a98df

              SHA256

              3cc4913315247d3d179e8bfdd5778caf030926f68bcb12aacff481dca5d7857b

              SHA512

              01e079a5ae6e3d3f860e0c91b61d2dbbf4c02e4f52f1ccce3f7f628c9882b4e704dfe78a4389bec70459df898acab1bc6cdb18f15e7287a8d276117bf6f7453d

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

              Filesize

              342B

              MD5

              be26d60e7b801270f8f52a7d91281283

              SHA1

              58ed2b24f1ce56f6b0f0534475fcff67c897c4e8

              SHA256

              67317c7c3d12fd34fa2117f9f4b3d1218ea1f9f72940bde34dfb24093a2aec19

              SHA512

              7379ce12b5849b31f9fe0fbbec414f358bcf0387d3e518e2454d2c588deff854b965582e8bc979bb21e629e76a57ca00b29995850ce9e133b27844a62d03793d

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

              Filesize

              342B

              MD5

              1d3334cdb044cbafd5a20685c7b61f7f

              SHA1

              9218f9fd6bd8a9546c01f91b626862c36ed0735a

              SHA256

              fa4ddea1aa8d5b83526cc3e67dc9d7fa0dfb8b6375c91d6619e4af1504945750

              SHA512

              d94b39bb670cf3a535279fca9ffcea3098bc0eb6dae617998f46e66c73e81602360f67b263c90e40eb9ec78522c7c9b5b696663261776430ff1853f5fce3fcc3

            • C:\Users\Admin\AppData\Local\Temp\CabC100.tmp

              Filesize

              70KB

              MD5

              49aebf8cbd62d92ac215b2923fb1b9f5

              SHA1

              1723be06719828dda65ad804298d0431f6aff976

              SHA256

              b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

              SHA512

              bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

            • C:\Users\Admin\AppData\Local\Temp\TarC132.tmp

              Filesize

              181KB

              MD5

              4ea6026cf93ec6338144661bf1202cd1

              SHA1

              a1dec9044f750ad887935a01430bf49322fbdcb7

              SHA256

              8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

              SHA512

              6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

              Filesize

              7KB

              MD5

              e30a90727cfba8f4728cfcd78a40e0f5

              SHA1

              02249c10f0bc88af00fc7fe1bc9f4f27d86e5a79

              SHA256

              2a6923ad155bcaba0dc56496961191e36fdf8ce5947718e145fa43edbd9b52d4

              SHA512

              124d6075eceda4d9e7a3e9d71472bbb61f35900c801b34672bb21bbf673543c13b1e745989bdad770e53bfb99052c6d8ce41abdec9f0828622fb0bb6885beef5

            • \ProgramData\windxten.exe

              Filesize

              538KB

              MD5

              7775aa2691793fd8b5796622f6cdeba2

              SHA1

              ecf724467ccf9eff7fcfc18e62947f8a1ab66f42

              SHA256

              9323cca187bca8657e9bb87ac986f3e6eb0dd235edc308b2bd3ba7306ef21286

              SHA512

              0722d63371329f2855c38865d5517df04c20d365bf0465d22459e5edcda7a58fbd11284b4bd53e5d75ffe193549dc8c1bedac5aac05d0257c3a1eb1eac645a42

            • memory/1044-54-0x000000001B420000-0x000000001B702000-memory.dmp

              Filesize

              2.9MB

            • memory/1044-55-0x0000000002590000-0x0000000002598000-memory.dmp

              Filesize

              32KB

            • memory/1288-15-0x000007FEF6130000-0x000007FEF6B1C000-memory.dmp

              Filesize

              9.9MB

            • memory/1288-14-0x000007FEF6130000-0x000007FEF6B1C000-memory.dmp

              Filesize

              9.9MB

            • memory/1288-8-0x0000000001190000-0x00000000011A8000-memory.dmp

              Filesize

              96KB

            • memory/1288-177-0x000007FEF6130000-0x000007FEF6B1C000-memory.dmp

              Filesize

              9.9MB

            • memory/2336-80-0x000000001B110000-0x000000001B3F2000-memory.dmp

              Filesize

              2.9MB

            • memory/2336-81-0x00000000024F0000-0x00000000024F8000-memory.dmp

              Filesize

              32KB

            • memory/2488-0-0x000007FEF6133000-0x000007FEF6134000-memory.dmp

              Filesize

              4KB

            • memory/2488-1-0x0000000001270000-0x0000000001312000-memory.dmp

              Filesize

              648KB