Analysis

  • max time kernel
    98s
  • max time network
    147s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20241023-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    18-11-2024 02:35

General

  • Target

    XClient.exe

  • Size

    90KB

  • MD5

    ceec407314c69b3ef0d1bebd75983973

  • SHA1

    28ddf8f4711cad7e4e25a4ec83113fa4ea33589e

  • SHA256

    0272bd065f97c4038dd4369a7e28e3b5eaf679be188f1e0b866d6c1de4542e73

  • SHA512

    1cd72630d9b4d46fd0d16be9c42f40e3bec3c0cdfd339c1f7e13caa5c040469137ca355b1a1aa5b26a95520d831581f5dd9fcec42ed9a4bf1ca3c09ea2ab4f4a

  • SSDEEP

    1536:7x4+aR/KoqTG7HRo5iLGbv4nJP0LyVs7IL563dIxtgKQOk5LMfKwdL7:7wd3o8pKbv4nJ0yVsuOf7Ok5YfKO7

Malware Config

Extracted

Family

xworm

C2

job-moore.gl.at.ply.gg:49404

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    Helper.exe

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\XClient.exe
    "C:\Users\Admin\AppData\Local\Temp\XClient.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4484
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3892
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:472
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\WindowsDefender'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3840
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'WindowsDefender'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      PID:3396
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "WindowsDefender" /tr "C:\ProgramData\WindowsDefender"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:4124
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /delete /f /tn "WindowsDefender"
      2⤵
        PID:4088
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpE493.tmp.bat""
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1556
        • C:\Windows\system32\timeout.exe
          timeout 3
          3⤵
          • Delays execution with timeout.exe
          PID:4744

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

      Filesize

      3KB

      MD5

      3eb3833f769dd890afc295b977eab4b4

      SHA1

      e857649b037939602c72ad003e5d3698695f436f

      SHA256

      c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485

      SHA512

      c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      60ba7ac90c0e466144b48a90919960b6

      SHA1

      fe7f5d9e1d317f9409d8daa35d9c890f7e222d6a

      SHA256

      43d3c3113c66141b3a1f1f1bbf2d32a80128d029903ca58db09e9c6a9410ef9e

      SHA512

      92a1d912fd7be06820ec97b192b965d04ff44ff6a1c76b55405ecf20ca995762d823f52f174d8f48feb1d454716ab244adb4945febbf4fe4a6f91dd9791f87f2

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      f5fe1f380bdc484984cd426060c905f8

      SHA1

      6dfdb6e198fb6a7454cb0572b1f97a1f844d9fac

      SHA256

      24110031277b6f9f0b57c9ea398f88bfbc5c941553458d0c5316ec7f02ac13fa

      SHA512

      3e57f02000930ffdd088991feabd83e18fedec8de2f9ba0dbf0f6337bfd33f82cb966507e32dc25d76a4fd674d2d5190f75b7742680f2044abfcb367ac337531

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      71ef017ab7d7d22bdcfd1a4643de5907

      SHA1

      ef2a6c064d25256bb45402ad0a04b2410a8181eb

      SHA256

      b49b6d997bf4147d111d9a90158dcbd93d04a4a29fb2893f117b4340560fa9e9

      SHA512

      503bbf11689d05df7ed6f3a75ef599cc1df2a2d4d6c835227ba67e9a6adbc0081f626359622e13054753edb04be46576998fd56408152ce63bc2b88cc14b54af

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_r3dghijd.2i4.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpE493.tmp.bat

      Filesize

      159B

      MD5

      b9f4411921a5f9a7746e94c1640965e3

      SHA1

      ad93a8e837610eb82abcc559d2dcd1b49eedbda0

      SHA256

      9d269d2df46a49544ba8e11b9bce161b92b9aa94ae1a4869a60ca9aa8a625b67

      SHA512

      973d7e6410286f6a55453cf4fb84dddf9d245690cb9bd8933c04ccae72b1d1e75a1b2701aa47dbabbff4ba12b69608adfdd397f7d8447e203194528b979f06c2

    • memory/3892-21-0x00007FFBBCDE0000-0x00007FFBBD8A2000-memory.dmp

      Filesize

      10.8MB

    • memory/3892-9-0x000001B2ABC50000-0x000001B2ABC72000-memory.dmp

      Filesize

      136KB

    • memory/3892-16-0x00007FFBBCDE0000-0x00007FFBBD8A2000-memory.dmp

      Filesize

      10.8MB

    • memory/3892-14-0x00007FFBBCDE0000-0x00007FFBBD8A2000-memory.dmp

      Filesize

      10.8MB

    • memory/3892-18-0x00007FFBBCDE0000-0x00007FFBBD8A2000-memory.dmp

      Filesize

      10.8MB

    • memory/3892-15-0x00007FFBBCDE0000-0x00007FFBBD8A2000-memory.dmp

      Filesize

      10.8MB

    • memory/3892-13-0x00007FFBBCDE0000-0x00007FFBBD8A2000-memory.dmp

      Filesize

      10.8MB

    • memory/4484-0-0x00007FFBBCDE3000-0x00007FFBBCDE5000-memory.dmp

      Filesize

      8KB

    • memory/4484-33-0x00007FFBBCDE0000-0x00007FFBBD8A2000-memory.dmp

      Filesize

      10.8MB

    • memory/4484-2-0x00007FFBBCDE0000-0x00007FFBBD8A2000-memory.dmp

      Filesize

      10.8MB

    • memory/4484-1-0x00000000003B0000-0x00000000003CC000-memory.dmp

      Filesize

      112KB

    • memory/4484-60-0x000000001B260000-0x000000001B26C000-memory.dmp

      Filesize

      48KB

    • memory/4484-67-0x00007FFBBCDE0000-0x00007FFBBD8A2000-memory.dmp

      Filesize

      10.8MB

    • memory/4484-17-0x00007FFBBCDE3000-0x00007FFBBCDE5000-memory.dmp

      Filesize

      8KB