Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    12/07/2023, 16:02

General

  • Target

    XClient.exe

  • Size

    76KB

  • MD5

    817f42d8de8cd4cd2da0e73ee54f6859

  • SHA1

    9d0d6c5847e3ea4466c2643d2ba050c1a324bb60

  • SHA256

    f5cc916c298cdad402427df767dcf55df9741c01953cbf2f8624435eb6023020

  • SHA512

    8ec52615385e9456b9d14e75b3aa212dc0e0450b4a6c84a289ac4a38774d5b995e456517d23ff007dfdc0274cc67765b54e078a1f2b564a68506589e196450d5

  • SSDEEP

    1536:Axvn23gQksEo6Dsp3LIBJ+Wy8fWUz6FhbyhriG6w7FbLQhOWioQq+j:cI8WMyw+MEhbyRF7FwOWioEj

Score
7/10

Malware Config

Signatures

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\XClient.exe
    "C:\Users\Admin\AppData\Local\Temp\XClient.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2856
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2720
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1648
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"
      2⤵
      • Creates scheduled task(s)
      PID:1484
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {A4CB462F-7384-4140-A5AC-A5EF664D87DE} S-1-5-21-4159544280-4273523227-683900707-1000:UMAXQRGK\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2248
    • C:\Users\Admin\AppData\Roaming\XClient.exe
      C:\Users\Admin\AppData\Roaming\XClient.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2628
    • C:\Users\Admin\AppData\Roaming\XClient.exe
      C:\Users\Admin\AppData\Roaming\XClient.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2296

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

          Filesize

          7KB

          MD5

          32e81b351222c4cd8abddc90917389b7

          SHA1

          eaefea523e5a4350acec294b433d204bdd4f9ee6

          SHA256

          c8303f3904fc96b79b779e53e00e991da92bee23023983195640f7014c618159

          SHA512

          c6cd05e472491ef4135f06aa56dd8d06fe7969ef10a599cd10687bd89bd6d40b082cfeae286681d48726f27c41f4240ea4f9f1be3bade365ccc7a3581806320e

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

          Filesize

          7KB

          MD5

          32e81b351222c4cd8abddc90917389b7

          SHA1

          eaefea523e5a4350acec294b433d204bdd4f9ee6

          SHA256

          c8303f3904fc96b79b779e53e00e991da92bee23023983195640f7014c618159

          SHA512

          c6cd05e472491ef4135f06aa56dd8d06fe7969ef10a599cd10687bd89bd6d40b082cfeae286681d48726f27c41f4240ea4f9f1be3bade365ccc7a3581806320e

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\E7622TR9Y5OW0YAR7Q37.temp

          Filesize

          7KB

          MD5

          32e81b351222c4cd8abddc90917389b7

          SHA1

          eaefea523e5a4350acec294b433d204bdd4f9ee6

          SHA256

          c8303f3904fc96b79b779e53e00e991da92bee23023983195640f7014c618159

          SHA512

          c6cd05e472491ef4135f06aa56dd8d06fe7969ef10a599cd10687bd89bd6d40b082cfeae286681d48726f27c41f4240ea4f9f1be3bade365ccc7a3581806320e

        • C:\Users\Admin\AppData\Roaming\XClient.exe

          Filesize

          76KB

          MD5

          817f42d8de8cd4cd2da0e73ee54f6859

          SHA1

          9d0d6c5847e3ea4466c2643d2ba050c1a324bb60

          SHA256

          f5cc916c298cdad402427df767dcf55df9741c01953cbf2f8624435eb6023020

          SHA512

          8ec52615385e9456b9d14e75b3aa212dc0e0450b4a6c84a289ac4a38774d5b995e456517d23ff007dfdc0274cc67765b54e078a1f2b564a68506589e196450d5

        • C:\Users\Admin\AppData\Roaming\XClient.exe

          Filesize

          76KB

          MD5

          817f42d8de8cd4cd2da0e73ee54f6859

          SHA1

          9d0d6c5847e3ea4466c2643d2ba050c1a324bb60

          SHA256

          f5cc916c298cdad402427df767dcf55df9741c01953cbf2f8624435eb6023020

          SHA512

          8ec52615385e9456b9d14e75b3aa212dc0e0450b4a6c84a289ac4a38774d5b995e456517d23ff007dfdc0274cc67765b54e078a1f2b564a68506589e196450d5

        • C:\Users\Admin\AppData\Roaming\XClient.exe

          Filesize

          76KB

          MD5

          817f42d8de8cd4cd2da0e73ee54f6859

          SHA1

          9d0d6c5847e3ea4466c2643d2ba050c1a324bb60

          SHA256

          f5cc916c298cdad402427df767dcf55df9741c01953cbf2f8624435eb6023020

          SHA512

          8ec52615385e9456b9d14e75b3aa212dc0e0450b4a6c84a289ac4a38774d5b995e456517d23ff007dfdc0274cc67765b54e078a1f2b564a68506589e196450d5

        • C:\Users\Admin\AppData\Roaming\XClient.exe

          Filesize

          76KB

          MD5

          817f42d8de8cd4cd2da0e73ee54f6859

          SHA1

          9d0d6c5847e3ea4466c2643d2ba050c1a324bb60

          SHA256

          f5cc916c298cdad402427df767dcf55df9741c01953cbf2f8624435eb6023020

          SHA512

          8ec52615385e9456b9d14e75b3aa212dc0e0450b4a6c84a289ac4a38774d5b995e456517d23ff007dfdc0274cc67765b54e078a1f2b564a68506589e196450d5

        • memory/1648-84-0x0000000001CCB000-0x0000000001D02000-memory.dmp

          Filesize

          220KB

        • memory/1648-83-0x0000000001CC4000-0x0000000001CC7000-memory.dmp

          Filesize

          12KB

        • memory/1668-93-0x000000001B300000-0x000000001B380000-memory.dmp

          Filesize

          512KB

        • memory/1668-55-0x000000001B300000-0x000000001B380000-memory.dmp

          Filesize

          512KB

        • memory/1668-54-0x00000000000F0000-0x000000000010A000-memory.dmp

          Filesize

          104KB

        • memory/2296-101-0x0000000000F70000-0x0000000000F8A000-memory.dmp

          Filesize

          104KB

        • memory/2628-98-0x0000000000AE0000-0x0000000000AFA000-memory.dmp

          Filesize

          104KB

        • memory/2720-73-0x0000000002880000-0x0000000002900000-memory.dmp

          Filesize

          512KB

        • memory/2720-76-0x0000000002880000-0x0000000002900000-memory.dmp

          Filesize

          512KB

        • memory/2720-74-0x0000000002880000-0x0000000002900000-memory.dmp

          Filesize

          512KB

        • memory/2720-75-0x0000000002884000-0x0000000002887000-memory.dmp

          Filesize

          12KB

        • memory/2720-72-0x0000000001C60000-0x0000000001C68000-memory.dmp

          Filesize

          32KB

        • memory/2720-71-0x000000001B450000-0x000000001B732000-memory.dmp

          Filesize

          2.9MB

        • memory/2720-94-0x0000000002880000-0x0000000002900000-memory.dmp

          Filesize

          512KB

        • memory/2856-65-0x0000000002890000-0x0000000002910000-memory.dmp

          Filesize

          512KB

        • memory/2856-64-0x0000000002890000-0x0000000002910000-memory.dmp

          Filesize

          512KB

        • memory/2856-63-0x0000000002890000-0x0000000002910000-memory.dmp

          Filesize

          512KB

        • memory/2856-62-0x0000000002890000-0x0000000002910000-memory.dmp

          Filesize

          512KB

        • memory/2856-61-0x0000000001D70000-0x0000000001D78000-memory.dmp

          Filesize

          32KB

        • memory/2856-60-0x000000001B540000-0x000000001B822000-memory.dmp

          Filesize

          2.9MB