Analysis
-
max time kernel
128s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
28-04-2024 10:18
Behavioral task
behavioral1
Sample
AC 3.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
AC 3.exe
Resource
win10v2004-20240419-en
General
-
Target
AC 3.exe
-
Size
90KB
-
MD5
676fbfb0698d8105b708e7fc902ec3ff
-
SHA1
1077cc7de056b570a2e117880884fddd8dcd5023
-
SHA256
e131f44ff3131bd01316cc0d99a0f36c3116adab6f0354ade58678a644c736bb
-
SHA512
0e052dfb608231b39a072f38ac169d6efafaac48b21101af13f5b2ac3b341ee83f5d7a50a36a598f01e2220b4799f00167a897487bc9db68badf27479743a07c
-
SSDEEP
1536:z3W5cwWRxDRuqJLOR4hvIFw9bdX0fT2to3/03JzTN6msCOlMe+DE56:z97DYsYAvGw9bdS2c/05z+COlb+Dc6
Malware Config
Extracted
xworm
artist-forum.gl.at.ply.gg:38847
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/3004-0-0x00000000001F0000-0x000000000020C000-memory.dmp family_xworm C:\Users\Admin\AppData\Roaming\XClient.exe family_xworm behavioral1/memory/2140-38-0x0000000000AB0000-0x0000000000ACC000-memory.dmp family_xworm behavioral1/memory/2256-40-0x0000000001370000-0x000000000138C000-memory.dmp family_xworm -
Drops startup file 2 IoCs
Processes:
AC 3.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk AC 3.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk AC 3.exe -
Executes dropped EXE 2 IoCs
Processes:
XClient.exeXClient.exepid process 2140 XClient.exe 2256 XClient.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
AC 3.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" AC 3.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exeAC 3.exepid process 3008 powershell.exe 2492 powershell.exe 2472 powershell.exe 1748 powershell.exe 3004 AC 3.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
AC 3.exepowershell.exepowershell.exepowershell.exepowershell.exeXClient.exeXClient.exedescription pid process Token: SeDebugPrivilege 3004 AC 3.exe Token: SeDebugPrivilege 3008 powershell.exe Token: SeDebugPrivilege 2492 powershell.exe Token: SeDebugPrivilege 2472 powershell.exe Token: SeDebugPrivilege 1748 powershell.exe Token: SeDebugPrivilege 3004 AC 3.exe Token: SeDebugPrivilege 2140 XClient.exe Token: SeDebugPrivilege 2256 XClient.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
AC 3.exepid process 3004 AC 3.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
AC 3.exetaskeng.exedescription pid process target process PID 3004 wrote to memory of 3008 3004 AC 3.exe powershell.exe PID 3004 wrote to memory of 3008 3004 AC 3.exe powershell.exe PID 3004 wrote to memory of 3008 3004 AC 3.exe powershell.exe PID 3004 wrote to memory of 2492 3004 AC 3.exe powershell.exe PID 3004 wrote to memory of 2492 3004 AC 3.exe powershell.exe PID 3004 wrote to memory of 2492 3004 AC 3.exe powershell.exe PID 3004 wrote to memory of 2472 3004 AC 3.exe powershell.exe PID 3004 wrote to memory of 2472 3004 AC 3.exe powershell.exe PID 3004 wrote to memory of 2472 3004 AC 3.exe powershell.exe PID 3004 wrote to memory of 1748 3004 AC 3.exe powershell.exe PID 3004 wrote to memory of 1748 3004 AC 3.exe powershell.exe PID 3004 wrote to memory of 1748 3004 AC 3.exe powershell.exe PID 3004 wrote to memory of 2892 3004 AC 3.exe schtasks.exe PID 3004 wrote to memory of 2892 3004 AC 3.exe schtasks.exe PID 3004 wrote to memory of 2892 3004 AC 3.exe schtasks.exe PID 2528 wrote to memory of 2140 2528 taskeng.exe XClient.exe PID 2528 wrote to memory of 2140 2528 taskeng.exe XClient.exe PID 2528 wrote to memory of 2140 2528 taskeng.exe XClient.exe PID 2528 wrote to memory of 2256 2528 taskeng.exe XClient.exe PID 2528 wrote to memory of 2256 2528 taskeng.exe XClient.exe PID 2528 wrote to memory of 2256 2528 taskeng.exe XClient.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\AC 3.exe"C:\Users\Admin\AppData\Local\Temp\AC 3.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\AC 3.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3008
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'AC 3.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2492
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2472
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1748
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"2⤵
- Creates scheduled task(s)
PID:2892
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {F34F1688-CFA1-4689-8F2A-E5434EF8BE05} S-1-5-21-2248906074-2862704502-246302768-1000:GHPZRGFC\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2140
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2256
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5b5c3556baae8a9388f6dc7a44acdf4ae
SHA108c23d30e5718bb0eff6147cb198276fc79c0bed
SHA25614b1c99cf23cb305aa49029b1d987daaca544a09b891a3a2eabb2d60f91c1806
SHA512cc9b902784d62f01451ba8676cb642f9b8ed24a93bbe70ebcd76bc3ab69ba138149565107f1372090d46567f01ea772b4bf8b56534f413d145a8c3d8dc2b82cf
-
Filesize
90KB
MD5676fbfb0698d8105b708e7fc902ec3ff
SHA11077cc7de056b570a2e117880884fddd8dcd5023
SHA256e131f44ff3131bd01316cc0d99a0f36c3116adab6f0354ade58678a644c736bb
SHA5120e052dfb608231b39a072f38ac169d6efafaac48b21101af13f5b2ac3b341ee83f5d7a50a36a598f01e2220b4799f00167a897487bc9db68badf27479743a07c