Analysis

  • max time kernel
    99s
  • max time network
    146s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20250113-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20250113-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    25-01-2025 07:48

General

  • Target

    XClient (1).exe

  • Size

    41KB

  • MD5

    8ac12cc24b5ac76188fe9612dc51777e

  • SHA1

    0c0dddf34dbf7b95e82c58fdb7cfabb80db90430

  • SHA256

    e53bd0b8797b8c0cc32875dba3469b938eb8d1c3812b2829378cdb7d40b62654

  • SHA512

    02c4abdc825b0d3b9a88a1d66232d6f42497b7d83c6bfc473df8efbc0350371653d3ce220409aa5968cf71396ec230dea52e3793085d1f06d2338e4360c8bc93

  • SSDEEP

    768:LrJDweBDuOkScrbsN/x6WECAr43MkfJF5Pa9p+U6iOwhF3/ibK:pDwewicrbsN/YDRr4RF49IU6iOwv6G

Malware Config

Extracted

Family

xworm

Version

5.0

C2

57.128.132.221:7000

Mutex

A0pVR4huor1J3yZ3

Attributes
  • Install_directory

    %AppData%

  • install_file

    Win32runtime.exe

aes.plain

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\XClient (1).exe
    "C:\Users\Admin\AppData\Local\Temp\XClient (1).exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2820
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient (1).exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3924
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient (1).exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2132
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Win32runtime.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:688
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Win32runtime.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      PID:3300
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Win32runtime" /tr "C:\Users\Admin\AppData\Roaming\Win32runtime.exe"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:1476
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /delete /f /tn "Win32runtime"
      2⤵
        PID:728
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpE530.tmp.bat""
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4080
        • C:\Windows\system32\timeout.exe
          timeout 3
          3⤵
          • Delays execution with timeout.exe
          PID:3884

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

      Filesize

      3KB

      MD5

      3eb3833f769dd890afc295b977eab4b4

      SHA1

      e857649b037939602c72ad003e5d3698695f436f

      SHA256

      c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485

      SHA512

      c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      c5f67682ca7a065a4b73be7f11a53548

      SHA1

      f7439e2bdd1dccdfd581db2e24b7bd51b274837e

      SHA256

      4644634fe9c942d8f31365e20782bf623f10381766602cf34bd76ae1cc68785f

      SHA512

      4291d74ee55d41bdfe91d14e3a16a0e3cf592f077ffeb7424b7943ee4ab3a40e3b7cd1c3b9826110c46544d6e60aa9e933b473863f63b5b52a4013a50a9c0b82

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      67362198aba3962fc88e26f88a5ee9fe

      SHA1

      95003f53d3f7da1fdb6e62922c3255c920c31435

      SHA256

      b477c050b026d30d5ce363e271ff46a5519f9217fcc51e5c4730e4646b881139

      SHA512

      d376f78d0700a636eb3ca95e9648a40114a9e973e0ca7382f313e63d7bb2506bc68e5751bcf247ac4556b1b935ebdf3452e01dcac96574b402140e498b934b6d

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      74561307243e441f4fa8fe368e39bb11

      SHA1

      4061d097677f3845352347b9da31437f9899b2b9

      SHA256

      65209d1772df3a89db097e283a5935a59b444d385d74e00de5a0daed2f714141

      SHA512

      321abe316c5d0d57b30cc32d0e495bc1fe6a76cbe3dce2ba2110de0dce1fb9c0a3355a3a6096055b009bc3c936ae6f0ba31575cbfb7ca25fe76c3c3cf0795e4e

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_h0ouwld2.pkg.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpE530.tmp.bat

      Filesize

      163B

      MD5

      1e90b128f42a4a9d769ef0ab2fd35866

      SHA1

      b6948a6d51f21c2f27606717bb2322a50ece58bc

      SHA256

      34fe79dcc341b08d70a35e3a9ac6a6c2a1801940012b70a6eb0bf1344d6f1081

      SHA512

      1738fffa1c042a3c97bbc65cbe054f0d293d6fc8dfd4be2b5f85866308be1d0bcc313f7e8bcd3153dff17353ff1ecb9515b62b4362c447d5fcfa20248aba5460

    • memory/2132-33-0x000002223CA40000-0x000002223CC5D000-memory.dmp

      Filesize

      2.1MB

    • memory/2820-70-0x00007FFD9F960000-0x00007FFDA0422000-memory.dmp

      Filesize

      10.8MB

    • memory/2820-55-0x00007FFD9F963000-0x00007FFD9F965000-memory.dmp

      Filesize

      8KB

    • memory/2820-62-0x00007FFD9F960000-0x00007FFDA0422000-memory.dmp

      Filesize

      10.8MB

    • memory/2820-0-0x00007FFD9F963000-0x00007FFD9F965000-memory.dmp

      Filesize

      8KB

    • memory/2820-2-0x00007FFD9F960000-0x00007FFDA0422000-memory.dmp

      Filesize

      10.8MB

    • memory/2820-1-0x0000000000090000-0x00000000000A0000-memory.dmp

      Filesize

      64KB

    • memory/3300-57-0x000002EBF86C0000-0x000002EBF88DD000-memory.dmp

      Filesize

      2.1MB

    • memory/3924-14-0x000002D7F8A50000-0x000002D7F8A72000-memory.dmp

      Filesize

      136KB

    • memory/3924-20-0x00007FFD9F960000-0x00007FFDA0422000-memory.dmp

      Filesize

      10.8MB

    • memory/3924-19-0x000002D7F8730000-0x000002D7F894D000-memory.dmp

      Filesize

      2.1MB

    • memory/3924-16-0x00007FFD9F960000-0x00007FFDA0422000-memory.dmp

      Filesize

      10.8MB

    • memory/3924-15-0x00007FFD9F960000-0x00007FFDA0422000-memory.dmp

      Filesize

      10.8MB

    • memory/3924-4-0x00007FFD9F960000-0x00007FFDA0422000-memory.dmp

      Filesize

      10.8MB

    • memory/3924-3-0x00007FFD9F960000-0x00007FFDA0422000-memory.dmp

      Filesize

      10.8MB