Analysis
-
max time kernel
117s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
28-04-2024 01:08
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
XClient.exe
Resource
win10v2004-20240419-en
General
-
Target
XClient.exe
-
Size
140KB
-
MD5
ba590e758bf7f43c86ddc06f39dd2347
-
SHA1
f4acbb1bdee1e31f4430af059a67cd136491a60e
-
SHA256
c9c4abd3b029e4afafec56a5ee940b4d14444d27c9b0da4794b3cfe047236695
-
SHA512
17e46beb2d57acc1f9f4a9c959d2f9fadb53158a6a02bd93eece88099655f8246a6cf325c8853e7e45b3b002fdc76c3a528f1972d6674ef883670ebe3244b2d6
-
SSDEEP
3072:0G/pS61n7sEbZVnJbkLiITO2DIqmyBer:0x6hoEbv5UIqm
Malware Config
Extracted
xworm
-
Install_directory
%AppData%
-
install_file
XClient.exe
-
pastebin_url
https://pastebin.com/raw/PG3MaVGP
Signatures
-
Detect Xworm Payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2156-0-0x0000000000AB0000-0x0000000000AD8000-memory.dmp family_xworm -
Drops startup file 2 IoCs
Processes:
XClient.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClient.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClient.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
XClient.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" XClient.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exeXClient.exepid process 2640 powershell.exe 2556 powershell.exe 2940 powershell.exe 2620 powershell.exe 2156 XClient.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
XClient.exepowershell.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2156 XClient.exe Token: SeDebugPrivilege 2640 powershell.exe Token: SeDebugPrivilege 2556 powershell.exe Token: SeDebugPrivilege 2940 powershell.exe Token: SeDebugPrivilege 2620 powershell.exe Token: SeDebugPrivilege 2156 XClient.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
XClient.exepid process 2156 XClient.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
XClient.exedescription pid process target process PID 2156 wrote to memory of 2640 2156 XClient.exe powershell.exe PID 2156 wrote to memory of 2640 2156 XClient.exe powershell.exe PID 2156 wrote to memory of 2640 2156 XClient.exe powershell.exe PID 2156 wrote to memory of 2556 2156 XClient.exe powershell.exe PID 2156 wrote to memory of 2556 2156 XClient.exe powershell.exe PID 2156 wrote to memory of 2556 2156 XClient.exe powershell.exe PID 2156 wrote to memory of 2940 2156 XClient.exe powershell.exe PID 2156 wrote to memory of 2940 2156 XClient.exe powershell.exe PID 2156 wrote to memory of 2940 2156 XClient.exe powershell.exe PID 2156 wrote to memory of 2620 2156 XClient.exe powershell.exe PID 2156 wrote to memory of 2620 2156 XClient.exe powershell.exe PID 2156 wrote to memory of 2620 2156 XClient.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2640 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2556 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2940 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2620
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD562196d5707dc9590913287d2a3927c19
SHA14db1c456703c2c45a1cdf452394489eb71beea59
SHA2569ee5037d648ddd37dce61070518a9c05f3a9a6c10dddb06ce239ef7812d1c2d9
SHA5128c5469e30218f1ed32afbb8e94bac363c2676f268fb3d567be93a9829aaacd31aea5356199d4fbc641181ac624c844903133ecd61377add83a16f15137379bc3