Resubmissions
21-05-2024 16:26
240521-txyqyabf56 1021-05-2024 16:11
240521-tm8s6abe3x 1021-05-2024 16:06
240521-tkknjsbc68 1021-05-2024 16:02
240521-tg8k7sbb83 1021-05-2024 15:59
240521-tfbj3sbb35 10Analysis
-
max time kernel
135s -
max time network
136s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
21-05-2024 16:06
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
XClient.exe
Resource
win7-20240221-en
Behavioral task
behavioral3
Sample
XClient.exe
Resource
win10-20240404-en
Behavioral task
behavioral4
Sample
XClient.exe
Resource
win10v2004-20240508-en
General
-
Target
XClient.exe
-
Size
32KB
-
MD5
796d46d24a498cbd5c0161979b6b97ae
-
SHA1
0bad45e27d99ab1900cbb99bd97895c2286f7c53
-
SHA256
1e3b4846c9c304c0ea408381e99c1f80940cdd7e3d30170afd23ab492bfd5d13
-
SHA512
0046a95e056a3e7385d46fd383e3bc48b0b6891726d2dbcb2901139af5c9d1a3bb415446fc236b68cbf0a87cc13185f6fb2604447f02228c9c1f92f67a0593d4
-
SSDEEP
384:5YxRXcrP31VZBELRUnvJff3cdiwOURJpkFTBLToOZwxJd2v99IkuisuVFxOjhlbD:lPjgRevJ3cdIUGF/9jTOjhlbD
Malware Config
Extracted
xworm
5.0
ee7Mn1pG1AADdFhL
-
install_file
USB.exe
-
pastebin_url
https://pastebin.com/raw/LY8grq3Z
Signatures
-
Detect Xworm Payload 1 IoCs
Processes:
resource yara_rule behavioral3/memory/4144-1-0x0000000000CF0000-0x0000000000CFE000-memory.dmp family_xworm -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 4580 timeout.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
XClient.exedescription pid process Token: SeDebugPrivilege 4144 XClient.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
XClient.execmd.exedescription pid process target process PID 4144 wrote to memory of 4936 4144 XClient.exe cmd.exe PID 4144 wrote to memory of 4936 4144 XClient.exe cmd.exe PID 4936 wrote to memory of 4580 4936 cmd.exe timeout.exe PID 4936 wrote to memory of 4580 4936 cmd.exe timeout.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4144 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpC15C.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4936 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4580
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
159B
MD57b0fb7478a5923d604fd5bea49adbb2f
SHA1cfcb2ab68b7ed1570ae37e5cd2525c37deddcb8c
SHA256a9933d827409be2d21e79a53fd0e7a68a5074e8bfc3edb70b41ddb8038394b2a
SHA5121beb11456f879cc34b4552c35d0a96785290fca09ad5ec86843935c61b81d374c4e96f9313f64112c1d917a01a3f262fdab80a877d5efe393083eb64881a1aa8