Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    17-11-2024 18:21

General

  • Target

    310c6e4649169990ced7e39f97fade780c725e8ecac3c7a6fe4a8e3d1b874bc8.exe

  • Size

    337KB

  • MD5

    a8bf7d1f42ce4fe13c76e01befe367fa

  • SHA1

    add32173cf45061d651b75f8b7ab33f86fdfbee7

  • SHA256

    310c6e4649169990ced7e39f97fade780c725e8ecac3c7a6fe4a8e3d1b874bc8

  • SHA512

    eba707226d114c4405b25b627ee38ba5b2c24cf353fdafd1d78dd90c0fed5de67a2c8c0846609ad7d554306191836667f00dd896d12215fd769c6f36f0f58e2d

  • SSDEEP

    3072:rXjgxzi3Z80WaXjTa4X+oFM3bUiS75l/NTugUJV21KFpwqEBOrNoq98wSpvbUP:rzgxAZ82a4XrFXSlQqrR98XU

Malware Config

Extracted

Family

xworm

C2

185.84.161.66:5000

Attributes
  • Install_directory

    %AppData%

  • install_file

    XClient.exe

Signatures

  • Detect Xworm Payload 3 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\310c6e4649169990ced7e39f97fade780c725e8ecac3c7a6fe4a8e3d1b874bc8.exe
    "C:\Users\Admin\AppData\Local\Temp\310c6e4649169990ced7e39f97fade780c725e8ecac3c7a6fe4a8e3d1b874bc8.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1796
    • C:\Users\Admin\AppData\Local\Temp\P00LCUE.exe
      "C:\Users\Admin\AppData\Local\Temp\P00LCUE.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2420
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c cls
        3⤵
          PID:2332
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c cls
          3⤵
            PID:2288
        • C:\Users\Admin\AppData\Local\Temp\BLACKSUPER X.exe
          "C:\Users\Admin\AppData\Local\Temp\BLACKSUPER X.exe"
          2⤵
          • Drops startup file
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1320
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\BLACKSUPER X.exe'
            3⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:2700
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'BLACKSUPER X.exe'
            3⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:2796
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'
            3⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:3004
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
            3⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:2952
          • C:\Windows\System32\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"
            3⤵
            • Scheduled Task/Job: Scheduled Task
            PID:848
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {6E38E0C1-DAC0-47B8-8A87-EE01FCDA33F9} S-1-5-21-2039016743-699959520-214465309-1000:PIDEURYY\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1252
        • C:\Users\Admin\AppData\Roaming\XClient.exe
          C:\Users\Admin\AppData\Roaming\XClient.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:2100
        • C:\Users\Admin\AppData\Roaming\XClient.exe
          C:\Users\Admin\AppData\Roaming\XClient.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1624

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\BLACKSUPER X.exe

        Filesize

        69KB

        MD5

        2d58b179ec133f1016a2496a96c5da20

        SHA1

        f5b59d6c3c382295d5d5fed1aed04342a7ab7f2e

        SHA256

        ea9c924bd79e33535b8d6537da0a320ce89d6700697173397bb0a31341831a1b

        SHA512

        486e8248f14d721519bd3701d8dfaf6b8e5af2bce02825fac078402c5ac4a1ceff72af2c36eb3a5c3006aaef0eb00ae8b2289d5a2b8b149e50e7bc7e2bad5abc

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

        Filesize

        7KB

        MD5

        0caa4f8dac09eb13b3bfeb17d8bfa2a3

        SHA1

        24b678524922701e9e0e8d4e1d9b2639770ab421

        SHA256

        4da6409266c28b09d6d7ec8b5ba1a7d8a6abf307050cb17d4b0ce51054b9fd44

        SHA512

        dfe9a8e2e0131fb9543996213642e7df967991544e89e814401b55fc72ffb56e64805acbf730b4e3246eb6a50fb21528f546f6c7bb59c148d4f8d468278d2f69

      • \Users\Admin\AppData\Local\Temp\P00LCUE.exe

        Filesize

        49KB

        MD5

        82389acf1b04e8442fdafa7c49c29a97

        SHA1

        573bbc1861498616a8fe79762de0fe3441e0ab21

        SHA256

        70ef677a281065331f49877743d7674891ccb1e63023fbc17e4d6c2e9f28b27a

        SHA512

        4d87d48265510da16fd22920bbbc4476278e1991b62584c320b020d53dcd7ca9b718d9f10750f63b25df1a741ef10369da013e880a3d979ef3faff9332fd3eb1

      • memory/1320-15-0x000007FEF5BC0000-0x000007FEF65AC000-memory.dmp

        Filesize

        9.9MB

      • memory/1320-13-0x0000000000080000-0x0000000000098000-memory.dmp

        Filesize

        96KB

      • memory/1320-21-0x000007FEF5BC0000-0x000007FEF65AC000-memory.dmp

        Filesize

        9.9MB

      • memory/1796-14-0x000007FEF5BC0000-0x000007FEF65AC000-memory.dmp

        Filesize

        9.9MB

      • memory/1796-0-0x000007FEF5BC3000-0x000007FEF5BC4000-memory.dmp

        Filesize

        4KB

      • memory/1796-1-0x0000000000CB0000-0x0000000000D0A000-memory.dmp

        Filesize

        360KB

      • memory/2100-48-0x0000000000D70000-0x0000000000D88000-memory.dmp

        Filesize

        96KB

      • memory/2700-22-0x000000001B610000-0x000000001B8F2000-memory.dmp

        Filesize

        2.9MB

      • memory/2700-23-0x0000000002810000-0x0000000002818000-memory.dmp

        Filesize

        32KB

      • memory/2796-29-0x000000001B5F0000-0x000000001B8D2000-memory.dmp

        Filesize

        2.9MB

      • memory/2796-30-0x0000000002310000-0x0000000002318000-memory.dmp

        Filesize

        32KB