Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    26/01/2025, 07:37

General

  • Target

    nlcs2crcack.exe

  • Size

    165KB

  • MD5

    ccde94532dcba460b2d44773998c3021

  • SHA1

    598c90a91be55aa76532245018e2e997503c32e0

  • SHA256

    d1029c3fa13d882ac717748fa973d8904840d8b81956979d965a8f3aa2921bbf

  • SHA512

    49211f29ddf8bb2cc059bff5f4090f876c9d4948bd5ba06ba5249aac3318ce29c7c11f4edf73f31f8c4760fe6e7dde323e0845faff9397014e3dd809c76db50b

  • SSDEEP

    1536:bDIHj+5GGR9P5RtNOQLbUWw3VaHf9q6qSOCX8pazB4YiX:bDsjyGGTP55OQLbUWwI9OCX8gzB+X

Malware Config

Extracted

Family

xworm

C2

its-definitely.gl.at.ply.gg:32735

Attributes
  • Install_directory

    %AppData%

  • install_file

    XClient.exe

Signatures

  • Detect Xworm Payload 3 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\nlcs2crcack.exe
    "C:\Users\Admin\AppData\Local\Temp\nlcs2crcack.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2328
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\nlcs2crcack.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2136
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'nlcs2crcack.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2080
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2764
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2748
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:1972
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {26246982-CAAB-4266-8B34-A83C5CDA6A48} S-1-5-21-312935884-697965778-3955649944-1000:MXQFNXLT\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1796
    • C:\Users\Admin\AppData\Roaming\XClient.exe
      C:\Users\Admin\AppData\Roaming\XClient.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:672
    • C:\Users\Admin\AppData\Roaming\XClient.exe
      C:\Users\Admin\AppData\Roaming\XClient.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1872

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    ca2251df1d298c7940639c28975e29b3

    SHA1

    e809f0b09d15f3b4100089fcb73b1cce71b7a81b

    SHA256

    7a2457375cc8a7e54b2f0cad805e00af7c8ef4cfd3e95bc92ca7b5c23b2d57ab

    SHA512

    a606e69f1e6bbd10100885b558284086b988911b5f6e25839914adede5c109b85a003615e34c714e180ff8315084c968b0e63cb8115cc224029d694e5f0361b1

  • C:\Users\Admin\AppData\Roaming\XClient.exe

    Filesize

    165KB

    MD5

    ccde94532dcba460b2d44773998c3021

    SHA1

    598c90a91be55aa76532245018e2e997503c32e0

    SHA256

    d1029c3fa13d882ac717748fa973d8904840d8b81956979d965a8f3aa2921bbf

    SHA512

    49211f29ddf8bb2cc059bff5f4090f876c9d4948bd5ba06ba5249aac3318ce29c7c11f4edf73f31f8c4760fe6e7dde323e0845faff9397014e3dd809c76db50b

  • memory/672-37-0x00000000002B0000-0x00000000002DE000-memory.dmp

    Filesize

    184KB

  • memory/2080-15-0x000000001B510000-0x000000001B7F2000-memory.dmp

    Filesize

    2.9MB

  • memory/2080-16-0x0000000002910000-0x0000000002918000-memory.dmp

    Filesize

    32KB

  • memory/2136-7-0x0000000002D00000-0x0000000002D80000-memory.dmp

    Filesize

    512KB

  • memory/2136-8-0x000000001B560000-0x000000001B842000-memory.dmp

    Filesize

    2.9MB

  • memory/2136-9-0x0000000001E20000-0x0000000001E28000-memory.dmp

    Filesize

    32KB

  • memory/2328-2-0x000007FEF61C0000-0x000007FEF6BAC000-memory.dmp

    Filesize

    9.9MB

  • memory/2328-0-0x000007FEF61C3000-0x000007FEF61C4000-memory.dmp

    Filesize

    4KB

  • memory/2328-28-0x000007FEF61C3000-0x000007FEF61C4000-memory.dmp

    Filesize

    4KB

  • memory/2328-33-0x000007FEF61C0000-0x000007FEF6BAC000-memory.dmp

    Filesize

    9.9MB

  • memory/2328-1-0x0000000000280000-0x00000000002AE000-memory.dmp

    Filesize

    184KB