Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-01-2025 18:16

General

  • Target

    PlainX Crypter.exe

  • Size

    13.1MB

  • MD5

    e02070f24247621be04948fefe100a81

  • SHA1

    e41afedf121e07b6598355562fdf5725a5dc4064

  • SHA256

    d087091be3376d85fc1d39523f82ebe1d01b7ac4e4d10f1855f374498fddcc71

  • SHA512

    ca39dbf2f1b9a6d3071e2d18e51ed9d5f222ed4155721faebcf72c2aad929607a027eaf5d1f0942d4c6827260ff3be6d2516e5d4f26a7fd0e53eb5e39a261dfc

  • SSDEEP

    196608:M9dla9WjVQJz4JuRuVXt7teDDT5A0GJLz8o2Z/NA1cV1zoXfKNPqxTP6fHrCoz/B:M9dfdXtWDT5no2Z1Wcb0IPuC/r/ya+8

Malware Config

Extracted

Family

xworm

Version

5.0

Mutex

WcpxqjjxSrB6UOUw

Attributes
  • Install_directory

    %AppData%

  • install_file

    XClient.exe

  • pastebin_url

    https://pastebin.com/raw/RPPi3ByL

  • telegram

    https://api.telegram.org/bot7483240807:AAHWuUBi6sW9ZOb0kfXVbzbMVyLtPj-9vZY/sendMessage?chat_id=5279018187

aes.plain
aes.plain
aes.plain

Extracted

Family

stealerium

C2

https://api.telegram.org/bot7204924753:AAFaqmmBR9ybp4-iE8BA2YCiFNUbOEd0Ljk/sendMessage?chat_id=

Attributes

Signatures

  • Detect Xworm Payload 6 IoCs
  • Stealerium

    An open source info stealer written in C# first seen in May 2022.

  • Stealerium family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 6 IoCs
  • Executes dropped EXE 11 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\PlainX Crypter.exe
    "C:\Users\Admin\AppData\Local\Temp\PlainX Crypter.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4356
    • C:\Users\Admin\AppData\Roaming\Chrome Update.exe
      "C:\Users\Admin\AppData\Roaming\Chrome Update.exe"
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:552
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:4052
    • C:\Users\Admin\AppData\Roaming\OneDrive.exe
      "C:\Users\Admin\AppData\Roaming\OneDrive.exe"
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3552
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\OneDrive.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1920
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'OneDrive.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3992
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\OneDrive.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:996
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'OneDrive.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4752
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "OneDrive" /tr "C:\ProgramData\OneDrive.exe"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:4996
    • C:\Users\Admin\AppData\Roaming\msedge.exe
      "C:\Users\Admin\AppData\Roaming\msedge.exe"
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1860
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\msedge.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2156
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'msedge.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1824
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\msedge.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3268
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'msedge.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1300
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "msedge" /tr "C:\Users\Admin\AppData\Local\msedge.exe"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:3284
    • C:\Users\Admin\AppData\Roaming\OwnZ Crypter Cracked.exe
      "C:\Users\Admin\AppData\Roaming\OwnZ Crypter Cracked.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3336
    • C:\Users\Admin\AppData\Roaming\update.dotnet.exe
      "C:\Users\Admin\AppData\Roaming\update.dotnet.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2856
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\b7fec3c5-f99b-4a69-a043-8559c025cd81.bat"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:820
        • C:\Windows\system32\chcp.com
          chcp 65001
          4⤵
            PID:4760
          • C:\Windows\system32\taskkill.exe
            taskkill /F /PID 2856
            4⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:1736
          • C:\Windows\system32\timeout.exe
            timeout /T 2 /NOBREAK
            4⤵
            • Delays execution with timeout.exe
            PID:1804
    • C:\ProgramData\OneDrive.exe
      C:\ProgramData\OneDrive.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1824
    • C:\Users\Admin\AppData\Roaming\XClient.exe
      C:\Users\Admin\AppData\Roaming\XClient.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3440
    • C:\Users\Admin\AppData\Local\msedge.exe
      C:\Users\Admin\AppData\Local\msedge.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:4384
    • C:\ProgramData\OneDrive.exe
      C:\ProgramData\OneDrive.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1600
    • C:\Users\Admin\AppData\Roaming\XClient.exe
      C:\Users\Admin\AppData\Roaming\XClient.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2736
    • C:\Users\Admin\AppData\Local\msedge.exe
      C:\Users\Admin\AppData\Local\msedge.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:5004

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\OneDrive.exe.log

      Filesize

      654B

      MD5

      2ff39f6c7249774be85fd60a8f9a245e

      SHA1

      684ff36b31aedc1e587c8496c02722c6698c1c4e

      SHA256

      e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced

      SHA512

      1d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      d85ba6ff808d9e5444a4b369f5bc2730

      SHA1

      31aa9d96590fff6981b315e0b391b575e4c0804a

      SHA256

      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

      SHA512

      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      dcb1d875e651037e09d7457b4da582d7

      SHA1

      1bdf4a3355a41aca624b2ab63301c4f1485a3ff4

      SHA256

      03a42b0929feb2092246507451be4d2d81ae9d80be3c42464fb4afc1aef2eeb5

      SHA512

      e2788161375e6a0f9a23124eaefce8771c6c1a229937896e0bff4e13cb66112eee658ea04a7669e0db57839a36b5d17ba0a3213763ad7a48fdd4797bf7dc2c5f

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      60945d1a2e48da37d4ce8d9c56b6845a

      SHA1

      83e80a6acbeb44b68b0da00b139471f428a9d6c1

      SHA256

      314b91c00997034d6e015f40230d90ebbf57de5dc938b62c1a214d591793dbe3

      SHA512

      5d068f1d6443e26ae3cad1c80f969e50e5860967b314153c4d3b6efd1cfa39f0907c6427bec7fa43db079f258b6357e4e9a1b0b1a36b1481d2049ea0e67909ed

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      cae60f0ddddac635da71bba775a2c5b4

      SHA1

      386f1a036af61345a7d303d45f5230e2df817477

      SHA256

      b2dd636b7b0d3bfe44cef5e1175828b1fa7bd84d5563f54342944156ba996c16

      SHA512

      28ed8a8bc132ef56971cfd7b517b17cdb74a7f8c247ef6bff232996210075e06aa58a415825a1e038cfb547ad3dc6882bf1ca1b68c5b360ef0512a1440850253

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      6d42b6da621e8df5674e26b799c8e2aa

      SHA1

      ab3ce1327ea1eeedb987ec823d5e0cb146bafa48

      SHA256

      5ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c

      SHA512

      53faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_n4crn5uc.loz.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\b7fec3c5-f99b-4a69-a043-8559c025cd81.bat

      Filesize

      152B

      MD5

      0ca7dfd6c266ce7ce020d8f02bdd1a89

      SHA1

      88db291783c7e1da888062a3bb313927daff138f

      SHA256

      630a0ea0d47cd04213590db8464ea4c0e507297691347b5da48c70a20e85e923

      SHA512

      a6fad34ac6e293ef1d946c62e9c6a1f4ae6d8ce056f54ac021822143a98a03b4077fa7b254924acb3f7a18dd001e905f1cef1664542b6768d643d48c8e820b61

    • C:\Users\Admin\AppData\Roaming\Chrome Update.exe

      Filesize

      153KB

      MD5

      8b8585c779df2f6df99f749d3b07f146

      SHA1

      b553267f8e6f2bb6531ca2cb330e0d6b7bc41a1d

      SHA256

      4a9d13e9b68d26c6feb71856b7a61a2a1b8f2dc1c7aaa9ad5dfd5609b5a2da6c

      SHA512

      b89cae4386d0b8173b87533b5af3d863a188836185d105d6007786ba0e415537e84b759b8c22b37430ee544c554db9f50aa21466c5549c8b80c4f5a3fa6cb5c7

    • C:\Users\Admin\AppData\Roaming\OneDrive.exe

      Filesize

      140KB

      MD5

      a1cd6f4a3a37ed83515aa4752f98eb1d

      SHA1

      7f787c8d72787d8d130b4788b006b799167d1802

      SHA256

      5cbcc0a0c1d74cd54ac999717b0ff0607fe6ed02cca0a3e0433dd94783cfec65

      SHA512

      9489287e0b4925345fee05fe2f6e6f12440af1425ef397145e32e6f80c7ae98b530e42002d92dc156643f9829bc8a3b969e855cecd2265b6616c4514eed00355

    • C:\Users\Admin\AppData\Roaming\OwnZ Crypter Cracked.exe

      Filesize

      6.4MB

      MD5

      912d0dbf45dddf56894ba193ae36e51f

      SHA1

      db3a3ad9f02d654f1f32baeec74a6868ade402a9

      SHA256

      24cf39d5a16c0cdce77c41523af6040d666da2f1dc98d005f7510b0bad6901dd

      SHA512

      18a28e48d11e97057338d2f69afaa513cc61a71093de9ba1688881ec545c8c2af27ef9761cc87d00a3860ec264555443707b2fffa712249bd68db947c2568ebd

    • C:\Users\Admin\AppData\Roaming\msedge.exe

      Filesize

      166KB

      MD5

      aee20d80f94ae0885bb2cabadb78efc9

      SHA1

      1e82eba032fcb0b89e1fdf937a79133a5057d0a1

      SHA256

      498eb55b3fb4c4859ee763a721870bb60ecd57e99f66023b69d8a258efa3af7d

      SHA512

      3a05ff32b9aa79092578c09dfe67eaca23c6fe8383111dab05117f39d91f27670029f39482827d191bd6a652483202b8fc1813f8d5a0f3f73fd35ca37a4f6d42

    • C:\Users\Admin\AppData\Roaming\update.dotnet.exe

      Filesize

      6.1MB

      MD5

      b3899dd5602b3587ee487ba34d7cfd47

      SHA1

      ace70e4fcea9b819eaf5bda4453866698252357f

      SHA256

      28c53ad86d705da7e21a1c0cbc996e15ab8f024368aa031b025d05f3dfdbeb2e

      SHA512

      104b8252db4e9a88e388370a6def71e0cbb536604d5a41ac60169a35a9662980d1359000d5ea316f29deb4c534678e86e266bba12bb0b658f2666d13b26c200a

    • memory/552-134-0x00007FFA9AA60000-0x00007FFA9B521000-memory.dmp

      Filesize

      10.8MB

    • memory/552-37-0x00007FFA9AA60000-0x00007FFA9B521000-memory.dmp

      Filesize

      10.8MB

    • memory/552-167-0x00007FFA9AA60000-0x00007FFA9B521000-memory.dmp

      Filesize

      10.8MB

    • memory/552-171-0x00007FFA9AA60000-0x00007FFA9B521000-memory.dmp

      Filesize

      10.8MB

    • memory/552-25-0x00000000005A0000-0x00000000005CC000-memory.dmp

      Filesize

      176KB

    • memory/1860-38-0x0000000000080000-0x00000000000AE000-memory.dmp

      Filesize

      184KB

    • memory/1920-64-0x000001436B790000-0x000001436B7B2000-memory.dmp

      Filesize

      136KB

    • memory/2856-63-0x0000022CB99B0000-0x0000022CB9FC6000-memory.dmp

      Filesize

      6.1MB

    • memory/3552-36-0x0000000000A20000-0x0000000000A48000-memory.dmp

      Filesize

      160KB

    • memory/3552-168-0x00007FFA9AA60000-0x00007FFA9B521000-memory.dmp

      Filesize

      10.8MB

    • memory/3552-47-0x00007FFA9AA60000-0x00007FFA9B521000-memory.dmp

      Filesize

      10.8MB

    • memory/4356-0-0x00007FFA9AA63000-0x00007FFA9AA65000-memory.dmp

      Filesize

      8KB

    • memory/4356-1-0x00000000003F0000-0x000000000110E000-memory.dmp

      Filesize

      13.1MB