Analysis

  • max time kernel
    146s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    02-12-2024 21:10

General

  • Target

    THITWNSEI24112908089786756456545346568789-00010.scr.exe

  • Size

    504KB

  • MD5

    dd81e5afcd1a13eee9f9a28c6cde2a56

  • SHA1

    cf99a76fc406ffd81c62fbf07bd65c80eeae293f

  • SHA256

    b399f5d239807fe144ad8872b4111002ebc6bb79ea6faa417db37f5ff95100ee

  • SHA512

    b63633f877d4436bcd549a5bd79566d7d3eed7d3429ad44580b6f295caab9e44f562f45855cad6dff60ab5fbadc89c97289c31aac3b45e7f1df0476e610004be

  • SSDEEP

    12288:uNIRt11XXjNZgYjirxY1dZqAi081zY5usx+XtJ:uNIp1XXjNIrq1S02zYx

Malware Config

Extracted

Family

xworm

C2

104.250.180.178:7061

Attributes
  • Install_directory

    %AppData%

  • install_file

    XClient.exe

Signatures

  • Detect Xworm Payload 5 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\THITWNSEI24112908089786756456545346568789-00010.scr.exe
    "C:\Users\Admin\AppData\Local\Temp\THITWNSEI24112908089786756456545346568789-00010.scr.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2128
    • C:\Users\Admin\AppData\Local\Temp\THITWNSEI24112908089786756456545346568789-00010.scr.exe
      "C:\Users\Admin\AppData\Local\Temp\THITWNSEI24112908089786756456545346568789-00010.scr.exe"
      2⤵
      • Drops startup file
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2644
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\THITWNSEI24112908089786756456545346568789-00010.scr.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2676
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'THITWNSEI24112908089786756456545346568789-00010.scr.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2596
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2720
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2860

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    9f3498c60037e84d2576477ff051479a

    SHA1

    b8c766013b7c10a085a6877c056059e6e63bd40e

    SHA256

    3d949a6d0340d27af7905e86be051bc2bf6233b20fb901ef5f5655f0dd044153

    SHA512

    f26aee99e754cbe11e6b82ec921fc61fa69e4dd5f03f01c2547115eb85b2d3360d5a885e4ff0af24939eb1fccca99428d83f83d17091264e717dfe4bd4c2e7ae

  • \??\PIPE\srvsvc

    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • \Users\Admin\AppData\Roaming\XClient.exe

    Filesize

    504KB

    MD5

    dd81e5afcd1a13eee9f9a28c6cde2a56

    SHA1

    cf99a76fc406ffd81c62fbf07bd65c80eeae293f

    SHA256

    b399f5d239807fe144ad8872b4111002ebc6bb79ea6faa417db37f5ff95100ee

    SHA512

    b63633f877d4436bcd549a5bd79566d7d3eed7d3429ad44580b6f295caab9e44f562f45855cad6dff60ab5fbadc89c97289c31aac3b45e7f1df0476e610004be

  • memory/2128-19-0x0000000074480000-0x0000000074B6E000-memory.dmp

    Filesize

    6.9MB

  • memory/2128-1-0x0000000000830000-0x00000000008B4000-memory.dmp

    Filesize

    528KB

  • memory/2128-2-0x0000000074480000-0x0000000074B6E000-memory.dmp

    Filesize

    6.9MB

  • memory/2128-3-0x00000000009D0000-0x00000000009E8000-memory.dmp

    Filesize

    96KB

  • memory/2128-4-0x000000007448E000-0x000000007448F000-memory.dmp

    Filesize

    4KB

  • memory/2128-5-0x0000000074480000-0x0000000074B6E000-memory.dmp

    Filesize

    6.9MB

  • memory/2128-6-0x0000000004580000-0x00000000045DA000-memory.dmp

    Filesize

    360KB

  • memory/2128-0-0x000000007448E000-0x000000007448F000-memory.dmp

    Filesize

    4KB

  • memory/2644-17-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/2644-9-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/2644-8-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/2644-10-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/2644-18-0x0000000074480000-0x0000000074B6E000-memory.dmp

    Filesize

    6.9MB

  • memory/2644-15-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/2644-13-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/2644-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2644-7-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/2644-43-0x0000000074480000-0x0000000074B6E000-memory.dmp

    Filesize

    6.9MB

  • memory/2644-44-0x0000000074480000-0x0000000074B6E000-memory.dmp

    Filesize

    6.9MB

  • memory/2644-45-0x0000000074480000-0x0000000074B6E000-memory.dmp

    Filesize

    6.9MB