Analysis

  • max time kernel
    130s
  • max time network
    147s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20241023-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    03-12-2024 16:30

General

  • Target

    XClient.exe

  • Size

    39KB

  • MD5

    40fd2932a64ccfd8ad76a8ce81d557d5

  • SHA1

    3e8f86b139ffb80a5425140d5ea08e149fae1b08

  • SHA256

    e19bbde43b68c0b2ab107adde791a74bdfd078fc6ac88df307e6a0cbee56b1da

  • SHA512

    35ebaf198dcc9071f163d89d0913fe1c0840ce4b28c6b9b15ab5710abb60c061c09e788565a6921c04a9975a7dd187fcdc4d03b6fc51dd09f944573dd3287679

  • SSDEEP

    768:ZBj78fx6MooHKBjJfDUbtRFH9OKi6BOMh6L05jX:b78p6MLqBjJfIbDFH93i6BOMskjX

Malware Config

Extracted

Family

xworm

Version

5.0

C2

127.0.0.1:14333

previous-contests.gl.at.ply.gg:14333

Mutex

GH9VJU0DztsBgWNu

Attributes
  • Install_directory

    %AppData%

  • install_file

    XClient.exe

aes.plain

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\XClient.exe
    "C:\Users\Admin\AppData\Local\Temp\XClient.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4480
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4004
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4832
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4360
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      PID:3620

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    3KB

    MD5

    3eb3833f769dd890afc295b977eab4b4

    SHA1

    e857649b037939602c72ad003e5d3698695f436f

    SHA256

    c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485

    SHA512

    c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    60b3262c3163ee3d466199160b9ed07d

    SHA1

    994ece4ea4e61de0be2fdd580f87e3415f9e1ff6

    SHA256

    e3b30f16d41f94cba2b8a75f35c91ae7418465abfbfe5477ec0551d1952b2fdb

    SHA512

    081d2015cb94477eb0fbc38f44b6d9b4a3204fb3ad0b7d0e146a88ab4ab9a0d475207f1adae03f4a81ccc5beb7568dc8be1249f69e32fe56efd9ee2f6ee3b1af

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    d6e7796c77e77ee248ff74815ea95b07

    SHA1

    2c5bf47c6a74e977b83bd505c89db103418a1bf5

    SHA256

    f58b8c986827fbf0dfe0665e92897777bba0192b6926097ab62fa22114e00984

    SHA512

    1326565b2c52b1e4f56c614be87fb33f74216d21c0466f36b343b7dbde71f0daf20a29deacfd1c66bc1cc8e23e027c838922caadbd202a772019c9037e739305

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    47d1715b78ee034489d6c8cfae820c5c

    SHA1

    f5a035dc4da2185d5160a1a7d045560e54b9a92d

    SHA256

    34f8a18234f994cbff36e71e372f68ba9ef7acd50c6182fc78a8d8180b279e0e

    SHA512

    8774213d536d7fbaff6288e17b908a6ad480c029a759918bf5d3278a8a6de9092458035a0ea97c04c675af5a28048945cecc7fc4180ef32671f952d6e3a04868

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jvqj144q.zqe.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/4004-4-0x00007FFBD4350000-0x00007FFBD4E12000-memory.dmp

    Filesize

    10.8MB

  • memory/4004-14-0x00000136B7270000-0x00000136B7292000-memory.dmp

    Filesize

    136KB

  • memory/4004-15-0x00007FFBD4350000-0x00007FFBD4E12000-memory.dmp

    Filesize

    10.8MB

  • memory/4004-16-0x00007FFBD4350000-0x00007FFBD4E12000-memory.dmp

    Filesize

    10.8MB

  • memory/4004-19-0x00007FFBD4350000-0x00007FFBD4E12000-memory.dmp

    Filesize

    10.8MB

  • memory/4004-20-0x00007FFBD4350000-0x00007FFBD4E12000-memory.dmp

    Filesize

    10.8MB

  • memory/4004-3-0x00007FFBD4350000-0x00007FFBD4E12000-memory.dmp

    Filesize

    10.8MB

  • memory/4480-0-0x00007FFBD4353000-0x00007FFBD4355000-memory.dmp

    Filesize

    8KB

  • memory/4480-2-0x00007FFBD4350000-0x00007FFBD4E12000-memory.dmp

    Filesize

    10.8MB

  • memory/4480-1-0x0000000000CE0000-0x0000000000CF0000-memory.dmp

    Filesize

    64KB

  • memory/4480-55-0x00007FFBD4353000-0x00007FFBD4355000-memory.dmp

    Filesize

    8KB

  • memory/4480-60-0x00007FFBD4350000-0x00007FFBD4E12000-memory.dmp

    Filesize

    10.8MB