Analysis
-
max time kernel
135s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
21-05-2024 07:14
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
XClient.exe
Resource
win10v2004-20240508-en
General
-
Target
XClient.exe
-
Size
41KB
-
MD5
0658f349a11af82050212edf3f599342
-
SHA1
0fa5f0818a7e50fd312f5dab4b7150de7df9fa7e
-
SHA256
5da1772e67ac37571ed70b498e237cde750647607d4fe98fd8e7fd8668e0c0e0
-
SHA512
0c337cf6b38a2e2c7078813c61086a173c5761f4b90efdbee85fd7edb4f16731d66a9ea95bc4988340b64e37d75b4227b224a110bb0e64fc36e076511857c3f7
-
SSDEEP
768:TKr2/FPtKX7eRvIiWqyAuIzfjFSuDatF5PG9sJOwhU3ECN:The7EI3RAuwxSuDuFI9sJOwGlN
Malware Config
Extracted
xworm
5.0
panel-slave.gl.at.ply.gg:57059
kdrfWObdXWjh7iBF
-
Install_directory
%AppData%
-
install_file
$77client.exe
Signatures
-
Detect Xworm Payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/1852-1-0x0000000000B30000-0x0000000000B40000-memory.dmp family_xworm C:\Users\Admin\AppData\Roaming\$77client.exe family_xworm behavioral1/memory/1244-12-0x00000000009F0000-0x0000000000A00000-memory.dmp family_xworm behavioral1/memory/592-15-0x0000000000D70000-0x0000000000D80000-memory.dmp family_xworm -
Drops startup file 2 IoCs
Processes:
XClient.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\$77client.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\$77client.lnk XClient.exe -
Executes dropped EXE 2 IoCs
Processes:
$77client.exe$77client.exepid process 1244 $77client.exe 592 $77client.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
XClient.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows\CurrentVersion\Run\$77client = "C:\\Users\\Admin\\AppData\\Roaming\\$77client.exe" XClient.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
XClient.exepid process 1852 XClient.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
XClient.exe$77client.exe$77client.exedescription pid process Token: SeDebugPrivilege 1852 XClient.exe Token: SeDebugPrivilege 1852 XClient.exe Token: SeDebugPrivilege 1244 $77client.exe Token: SeDebugPrivilege 592 $77client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
XClient.exepid process 1852 XClient.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
XClient.exetaskeng.exedescription pid process target process PID 1852 wrote to memory of 2804 1852 XClient.exe schtasks.exe PID 1852 wrote to memory of 2804 1852 XClient.exe schtasks.exe PID 1852 wrote to memory of 2804 1852 XClient.exe schtasks.exe PID 2120 wrote to memory of 1244 2120 taskeng.exe $77client.exe PID 2120 wrote to memory of 1244 2120 taskeng.exe $77client.exe PID 2120 wrote to memory of 1244 2120 taskeng.exe $77client.exe PID 2120 wrote to memory of 592 2120 taskeng.exe $77client.exe PID 2120 wrote to memory of 592 2120 taskeng.exe $77client.exe PID 2120 wrote to memory of 592 2120 taskeng.exe $77client.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "$77client" /tr "C:\Users\Admin\AppData\Roaming\$77client.exe"2⤵
- Creates scheduled task(s)
PID:2804
-
C:\Windows\system32\taskeng.exetaskeng.exe {E786B5C9-5AF4-4CC2-A2E9-0332E49B80C3} S-1-5-21-2737914667-933161113-3798636211-1000:PUMARTNR\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Users\Admin\AppData\Roaming\$77client.exeC:\Users\Admin\AppData\Roaming\$77client.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1244 -
C:\Users\Admin\AppData\Roaming\$77client.exeC:\Users\Admin\AppData\Roaming\$77client.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:592
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
41KB
MD50658f349a11af82050212edf3f599342
SHA10fa5f0818a7e50fd312f5dab4b7150de7df9fa7e
SHA2565da1772e67ac37571ed70b498e237cde750647607d4fe98fd8e7fd8668e0c0e0
SHA5120c337cf6b38a2e2c7078813c61086a173c5761f4b90efdbee85fd7edb4f16731d66a9ea95bc4988340b64e37d75b4227b224a110bb0e64fc36e076511857c3f7