Analysis
-
max time kernel
140s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
28-04-2024 02:52
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
XClient.exe
Resource
win10v2004-20240419-en
General
-
Target
XClient.exe
-
Size
153KB
-
MD5
1b8820d52554249471ca92c6db6d7e73
-
SHA1
8b72f08f4c07c2011d42bcdb3cb8299ddceaa16b
-
SHA256
250faa1e494e594e8faad0cebcd8d2b1d63f9bc5ddfd8ac6f143a98f8ed9980e
-
SHA512
bfd0864ca829913b66739fe3194e606e7795e8a55ec1da57b79f273f318795d9d41bd6881e5f9e418d4a1fc7481a64ed5728f171a956ebaa2aeb6aaa43208df3
-
SSDEEP
1536:6UEv+qFIUkzEabbECePsbgoggTLcGu4f069liHbOBPBbyVspJxqmyVttdGFQeOPu:mHpkzFbwCekbgL2+OBPBmVIrqmyBer
Malware Config
Extracted
xworm
-
Install_directory
%AppData%
-
install_file
XClient.exe
-
pastebin_url
https://pastebin.com/raw/PG3MaVGP
Signatures
-
Detect Xworm Payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/1632-0-0x00000000000A0000-0x00000000000CC000-memory.dmp family_xworm -
Drops startup file 2 IoCs
Processes:
XClient.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClient.exe -
Executes dropped EXE 1 IoCs
Processes:
wzbyhb.exepid process 2356 wzbyhb.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
XClient.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" XClient.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exeXClient.exepid process 2636 powershell.exe 2724 powershell.exe 2616 powershell.exe 3004 powershell.exe 1632 XClient.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
XClient.exepowershell.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1632 XClient.exe Token: SeDebugPrivilege 2636 powershell.exe Token: SeDebugPrivilege 2724 powershell.exe Token: SeDebugPrivilege 2616 powershell.exe Token: SeDebugPrivilege 3004 powershell.exe Token: SeDebugPrivilege 1632 XClient.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
wzbyhb.exepid process 2356 wzbyhb.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
wzbyhb.exepid process 2356 wzbyhb.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
XClient.exepid process 1632 XClient.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
XClient.exedescription pid process target process PID 1632 wrote to memory of 2636 1632 XClient.exe powershell.exe PID 1632 wrote to memory of 2636 1632 XClient.exe powershell.exe PID 1632 wrote to memory of 2636 1632 XClient.exe powershell.exe PID 1632 wrote to memory of 2724 1632 XClient.exe powershell.exe PID 1632 wrote to memory of 2724 1632 XClient.exe powershell.exe PID 1632 wrote to memory of 2724 1632 XClient.exe powershell.exe PID 1632 wrote to memory of 2616 1632 XClient.exe powershell.exe PID 1632 wrote to memory of 2616 1632 XClient.exe powershell.exe PID 1632 wrote to memory of 2616 1632 XClient.exe powershell.exe PID 1632 wrote to memory of 3004 1632 XClient.exe powershell.exe PID 1632 wrote to memory of 3004 1632 XClient.exe powershell.exe PID 1632 wrote to memory of 3004 1632 XClient.exe powershell.exe PID 1632 wrote to memory of 2356 1632 XClient.exe wzbyhb.exe PID 1632 wrote to memory of 2356 1632 XClient.exe wzbyhb.exe PID 1632 wrote to memory of 2356 1632 XClient.exe wzbyhb.exe PID 1632 wrote to memory of 2356 1632 XClient.exe wzbyhb.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3004
-
-
C:\Users\Admin\AppData\Local\Temp\wzbyhb.exe"C:\Users\Admin\AppData\Local\Temp\wzbyhb.exe"2⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2356
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD5ae250258012727720a7be047f3a551bb
SHA1a605d60d81c6002c8a67c8770c6a7133a281359c
SHA25675cca561fd994676c8925dc592a324739c15e834deae2e0c26cd09519c2f84d7
SHA5129c3e2e449270a74be1af746752946c77dcdff677f4d38767f4eac65b292dca18d5e6935e2c134e625d762af7dd7e3a35ba01ade3c34cc9ae1c66e28d6506ad62
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5db3e2c77f5b88bcc05c8998e93203c58
SHA147708ac90a9cbb8451b95c0c640dfbfa7717b350
SHA25690f10ea764fe84f5cb0e6f8067cea135e00bb0f53008c3dc872e036738d322a9
SHA512082ae97fd6c1b5a1e096e82cce98c07bf2dd255bc34371057266c32997a284874c69f00a7e695fcc5ec50869d561b65e4903449996b175203608d9be31305cdf