Analysis
-
max time kernel
122s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20240319-en -
resource tags
arch:x64arch:x86image:win7-20240319-enlocale:en-usos:windows7-x64system -
submitted
15-04-2024 11:37
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win7-20240319-en
General
-
Target
XClient.exe
-
Size
78KB
-
MD5
08a0de0b53d4a1f754e89317e97cc876
-
SHA1
79aa570739ea7ce828df347852fe7cd7947eab73
-
SHA256
32f70eace4fb8d3d0711c104f7d9ed18a3e7b62c4eb44e6ee8fa2fef9101fb40
-
SHA512
b7d828778f4def78b0f6b8ec7112c1e002656aafae3e355cb5498155a898a5361dcd75fc2673111ace6aae7edd309b6aa2daa1eb9d9503ddc693de4a21a22423
-
SSDEEP
1536:EruZeKyBO87fRW6IxjbXtL6Kvvqsu6wGistrOO7XTZqAATQ:CuYHB5Wdhb9Lz3wOpqRQ
Malware Config
Extracted
xworm
daily-lawn.gl.at.ply.gg:28256
-
Install_directory
%Public%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/1192-0-0x00000000013E0000-0x00000000013FA000-memory.dmp family_xworm -
Drops startup file 2 IoCs
Processes:
XClient.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClient.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
XClient.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2610426812-2871295383-373749122-1000\Software\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Public\\XClient.exe" XClient.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exeXClient.exepid Process 2540 powershell.exe 2732 powershell.exe 2428 powershell.exe 764 powershell.exe 1192 XClient.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
XClient.exepowershell.exepowershell.exepowershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 1192 XClient.exe Token: SeDebugPrivilege 2540 powershell.exe Token: SeDebugPrivilege 2732 powershell.exe Token: SeDebugPrivilege 2428 powershell.exe Token: SeDebugPrivilege 764 powershell.exe Token: SeDebugPrivilege 1192 XClient.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
XClient.exepid Process 1192 XClient.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
XClient.exedescription pid Process procid_target PID 1192 wrote to memory of 2540 1192 XClient.exe 29 PID 1192 wrote to memory of 2540 1192 XClient.exe 29 PID 1192 wrote to memory of 2540 1192 XClient.exe 29 PID 1192 wrote to memory of 2732 1192 XClient.exe 31 PID 1192 wrote to memory of 2732 1192 XClient.exe 31 PID 1192 wrote to memory of 2732 1192 XClient.exe 31 PID 1192 wrote to memory of 2428 1192 XClient.exe 33 PID 1192 wrote to memory of 2428 1192 XClient.exe 33 PID 1192 wrote to memory of 2428 1192 XClient.exe 33 PID 1192 wrote to memory of 764 1192 XClient.exe 35 PID 1192 wrote to memory of 764 1192 XClient.exe 35 PID 1192 wrote to memory of 764 1192 XClient.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2540
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Public\XClient.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2428
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:764
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD57d222b8f41d228f5a269409eaa3dcadc
SHA1d820d748609e1428ee081c2b97b1acd80833acd6
SHA256a5d0abc2c880372ad26e0ea68a1840b5984620d5bb4a1010456ed71977c04429
SHA512cdd62657588497fc8dee5a4c310e82b156a0efbbb27a131244889ce8172128d7a6a82d9ea3dbc6039e311818c50d6047ec0fae29fbf4335de903f6676150123d
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e