Analysis

  • max time kernel
    135s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20-01-2025 19:43

General

  • Target

    XClient.exe

  • Size

    79KB

  • MD5

    e75cd40b330ca27c53ad8adefa31945c

  • SHA1

    09c81abe659f3c5878414034da93abe594db6d94

  • SHA256

    77b137f35801187a1a535c39b3b5dd78c230162b340e4aaadfb257436ac49f0a

  • SHA512

    434df96dd9fdb74aa9f312ed72534c96685afb405c7553ece45efd4a4a4fd5e9bd4a551eb37058098a9633c4ef7c187e2e8525c6e0a5b00fc706f11a257aad13

  • SSDEEP

    1536:ll6VVj22yBq/RVoRWJ11bvEEHK7M6hOApu17y2in+x:GjXBJ11bvK73OApu5yd+x

Malware Config

Extracted

Family

xworm

C2

12345555.openvpn.com:4444

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

  • telegram

    https://api.telegram.org/bot7704029346:AAHPre1lXQa0UfPCpOUXJZ9UXA9mFxvH4Gk/sendMessage?chat_id=7590668020

Signatures

  • Detect Xworm Payload 4 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\XClient.exe
    "C:\Users\Admin\AppData\Local\Temp\XClient.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3028
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2644
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2640
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\security'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2592
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'security'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1476
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "security" /tr "C:\Users\Admin\AppData\Roaming\security"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:2132
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {32ED9521-67AD-4B6F-9092-578A02B5F021} S-1-5-21-1846800975-3917212583-2893086201-1000:ZQABOPWE\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:812
    • C:\Users\Admin\AppData\Roaming\security
      C:\Users\Admin\AppData\Roaming\security
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2820
    • C:\Users\Admin\AppData\Roaming\security
      C:\Users\Admin\AppData\Roaming\security
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1748
    • C:\Users\Admin\AppData\Roaming\security
      C:\Users\Admin\AppData\Roaming\security
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3020

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\W0T4UVOL5G312FEYQQ1D.temp

    Filesize

    7KB

    MD5

    db25693ef815f78bc4e10e4262a97c94

    SHA1

    6a56f44db7acc3a7c5708f62b741401d9627cecc

    SHA256

    ef96f5e44d1853576995fe937a159dbd02a0b3b9f4601c05f7179ae3cf90c4a7

    SHA512

    f490846588b106389dfb1380416113b0c02cb520b460812044e0784f4006435c3daaec8f4b480e998858978a3f4747908df38a58489ce634d1972b07665ebd1d

  • C:\Users\Admin\AppData\Roaming\security

    Filesize

    79KB

    MD5

    e75cd40b330ca27c53ad8adefa31945c

    SHA1

    09c81abe659f3c5878414034da93abe594db6d94

    SHA256

    77b137f35801187a1a535c39b3b5dd78c230162b340e4aaadfb257436ac49f0a

    SHA512

    434df96dd9fdb74aa9f312ed72534c96685afb405c7553ece45efd4a4a4fd5e9bd4a551eb37058098a9633c4ef7c187e2e8525c6e0a5b00fc706f11a257aad13

  • memory/2640-15-0x0000000002340000-0x0000000002348000-memory.dmp

    Filesize

    32KB

  • memory/2640-14-0x000000001B770000-0x000000001BA52000-memory.dmp

    Filesize

    2.9MB

  • memory/2644-7-0x000000001B6A0000-0x000000001B982000-memory.dmp

    Filesize

    2.9MB

  • memory/2644-8-0x0000000002070000-0x0000000002078000-memory.dmp

    Filesize

    32KB

  • memory/2644-6-0x0000000002950000-0x00000000029D0000-memory.dmp

    Filesize

    512KB

  • memory/2820-36-0x0000000000BC0000-0x0000000000BDA000-memory.dmp

    Filesize

    104KB

  • memory/3020-41-0x0000000000D80000-0x0000000000D9A000-memory.dmp

    Filesize

    104KB

  • memory/3028-0-0x000007FEF4E13000-0x000007FEF4E14000-memory.dmp

    Filesize

    4KB

  • memory/3028-31-0x000000001B180000-0x000000001B200000-memory.dmp

    Filesize

    512KB

  • memory/3028-32-0x000007FEF4E13000-0x000007FEF4E14000-memory.dmp

    Filesize

    4KB

  • memory/3028-1-0x00000000003D0000-0x00000000003EA000-memory.dmp

    Filesize

    104KB

  • memory/3028-37-0x000000001B180000-0x000000001B200000-memory.dmp

    Filesize

    512KB