Analysis
-
max time kernel
147s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
21-05-2024 18:13
Behavioral task
behavioral1
Sample
8096aee7e1e28ccb7c2ec7197ccbb48e55fd40c0c23026a6bd92da29ebc5df31.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
8096aee7e1e28ccb7c2ec7197ccbb48e55fd40c0c23026a6bd92da29ebc5df31.exe
Resource
win10v2004-20240508-en
General
-
Target
8096aee7e1e28ccb7c2ec7197ccbb48e55fd40c0c23026a6bd92da29ebc5df31.exe
-
Size
78KB
-
MD5
096efcc0dc46023c41d5f3318e25da60
-
SHA1
dabd1b0b4d3e2b220406c2a9770e321d33b32969
-
SHA256
8096aee7e1e28ccb7c2ec7197ccbb48e55fd40c0c23026a6bd92da29ebc5df31
-
SHA512
826e7340e52a8e69bc59dac7e455d1bc00dd0ca7c3af3ea89a97b0f6725c5ef1c923d34024f0919002ff86d75d982b30e84089edf1c77c7374e23a7e379853f2
-
SSDEEP
1536:FjP7HLIdnVw7pOGFAvOb55YxKBBG06HxOufL/ZbJ/wIn2w:FjD0a7pOGFAvOb56KBc5xOWL/Zl/5
Malware Config
Extracted
xworm
values-painted.gl.at.ply.gg:12784
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/1916-1-0x0000000000AC0000-0x0000000000ADA000-memory.dmp family_xworm C:\Users\Admin\AppData\Roaming\XClient.exe family_xworm behavioral1/memory/984-32-0x0000000001270000-0x000000000128A000-memory.dmp family_xworm behavioral1/memory/1492-34-0x0000000000190000-0x00000000001AA000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid process 2892 powershell.exe 2264 powershell.exe 2512 powershell.exe 2504 powershell.exe -
Executes dropped EXE 2 IoCs
Processes:
XClient.exeXClient.exepid process 984 XClient.exe 1492 XClient.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
8096aee7e1e28ccb7c2ec7197ccbb48e55fd40c0c23026a6bd92da29ebc5df31.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" 8096aee7e1e28ccb7c2ec7197ccbb48e55fd40c0c23026a6bd92da29ebc5df31.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exe8096aee7e1e28ccb7c2ec7197ccbb48e55fd40c0c23026a6bd92da29ebc5df31.exepid process 2892 powershell.exe 2264 powershell.exe 2512 powershell.exe 2504 powershell.exe 1916 8096aee7e1e28ccb7c2ec7197ccbb48e55fd40c0c23026a6bd92da29ebc5df31.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
8096aee7e1e28ccb7c2ec7197ccbb48e55fd40c0c23026a6bd92da29ebc5df31.exepowershell.exepowershell.exepowershell.exepowershell.exeXClient.exeXClient.exedescription pid process Token: SeDebugPrivilege 1916 8096aee7e1e28ccb7c2ec7197ccbb48e55fd40c0c23026a6bd92da29ebc5df31.exe Token: SeDebugPrivilege 2892 powershell.exe Token: SeDebugPrivilege 2264 powershell.exe Token: SeDebugPrivilege 2512 powershell.exe Token: SeDebugPrivilege 2504 powershell.exe Token: SeDebugPrivilege 1916 8096aee7e1e28ccb7c2ec7197ccbb48e55fd40c0c23026a6bd92da29ebc5df31.exe Token: SeDebugPrivilege 984 XClient.exe Token: SeDebugPrivilege 1492 XClient.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
8096aee7e1e28ccb7c2ec7197ccbb48e55fd40c0c23026a6bd92da29ebc5df31.exepid process 1916 8096aee7e1e28ccb7c2ec7197ccbb48e55fd40c0c23026a6bd92da29ebc5df31.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
8096aee7e1e28ccb7c2ec7197ccbb48e55fd40c0c23026a6bd92da29ebc5df31.exetaskeng.exedescription pid process target process PID 1916 wrote to memory of 2892 1916 8096aee7e1e28ccb7c2ec7197ccbb48e55fd40c0c23026a6bd92da29ebc5df31.exe powershell.exe PID 1916 wrote to memory of 2892 1916 8096aee7e1e28ccb7c2ec7197ccbb48e55fd40c0c23026a6bd92da29ebc5df31.exe powershell.exe PID 1916 wrote to memory of 2892 1916 8096aee7e1e28ccb7c2ec7197ccbb48e55fd40c0c23026a6bd92da29ebc5df31.exe powershell.exe PID 1916 wrote to memory of 2264 1916 8096aee7e1e28ccb7c2ec7197ccbb48e55fd40c0c23026a6bd92da29ebc5df31.exe powershell.exe PID 1916 wrote to memory of 2264 1916 8096aee7e1e28ccb7c2ec7197ccbb48e55fd40c0c23026a6bd92da29ebc5df31.exe powershell.exe PID 1916 wrote to memory of 2264 1916 8096aee7e1e28ccb7c2ec7197ccbb48e55fd40c0c23026a6bd92da29ebc5df31.exe powershell.exe PID 1916 wrote to memory of 2512 1916 8096aee7e1e28ccb7c2ec7197ccbb48e55fd40c0c23026a6bd92da29ebc5df31.exe powershell.exe PID 1916 wrote to memory of 2512 1916 8096aee7e1e28ccb7c2ec7197ccbb48e55fd40c0c23026a6bd92da29ebc5df31.exe powershell.exe PID 1916 wrote to memory of 2512 1916 8096aee7e1e28ccb7c2ec7197ccbb48e55fd40c0c23026a6bd92da29ebc5df31.exe powershell.exe PID 1916 wrote to memory of 2504 1916 8096aee7e1e28ccb7c2ec7197ccbb48e55fd40c0c23026a6bd92da29ebc5df31.exe powershell.exe PID 1916 wrote to memory of 2504 1916 8096aee7e1e28ccb7c2ec7197ccbb48e55fd40c0c23026a6bd92da29ebc5df31.exe powershell.exe PID 1916 wrote to memory of 2504 1916 8096aee7e1e28ccb7c2ec7197ccbb48e55fd40c0c23026a6bd92da29ebc5df31.exe powershell.exe PID 1916 wrote to memory of 2852 1916 8096aee7e1e28ccb7c2ec7197ccbb48e55fd40c0c23026a6bd92da29ebc5df31.exe schtasks.exe PID 1916 wrote to memory of 2852 1916 8096aee7e1e28ccb7c2ec7197ccbb48e55fd40c0c23026a6bd92da29ebc5df31.exe schtasks.exe PID 1916 wrote to memory of 2852 1916 8096aee7e1e28ccb7c2ec7197ccbb48e55fd40c0c23026a6bd92da29ebc5df31.exe schtasks.exe PID 668 wrote to memory of 984 668 taskeng.exe XClient.exe PID 668 wrote to memory of 984 668 taskeng.exe XClient.exe PID 668 wrote to memory of 984 668 taskeng.exe XClient.exe PID 668 wrote to memory of 1492 668 taskeng.exe XClient.exe PID 668 wrote to memory of 1492 668 taskeng.exe XClient.exe PID 668 wrote to memory of 1492 668 taskeng.exe XClient.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8096aee7e1e28ccb7c2ec7197ccbb48e55fd40c0c23026a6bd92da29ebc5df31.exe"C:\Users\Admin\AppData\Local\Temp\8096aee7e1e28ccb7c2ec7197ccbb48e55fd40c0c23026a6bd92da29ebc5df31.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\8096aee7e1e28ccb7c2ec7197ccbb48e55fd40c0c23026a6bd92da29ebc5df31.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2892 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '8096aee7e1e28ccb7c2ec7197ccbb48e55fd40c0c23026a6bd92da29ebc5df31.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2264 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2512 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2504 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"2⤵
- Creates scheduled task(s)
PID:2852
-
C:\Windows\system32\taskeng.exetaskeng.exe {993E0EE3-CBF7-41A7-89AD-1E1704253F72} S-1-5-21-2737914667-933161113-3798636211-1000:PUMARTNR\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:668 -
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:984 -
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1492
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5cb3457e6803f8407423c9eca00dea73d
SHA1645acc305832a5741d3330d1e4d133f30e317d12
SHA2562e3255e8ab151c92452e08e10450b7a1b43e96815753266cc7944470e93c63d1
SHA512597ba20c9daee3b52934085ac1e24f68923f6505af20cde2b0d2ba1e3e2cae4569f1ba38f98cb140b84d685700ca79b6e82ae84fe5e7ca8017d25a9ab4ac12f0
-
Filesize
78KB
MD5096efcc0dc46023c41d5f3318e25da60
SHA1dabd1b0b4d3e2b220406c2a9770e321d33b32969
SHA2568096aee7e1e28ccb7c2ec7197ccbb48e55fd40c0c23026a6bd92da29ebc5df31
SHA512826e7340e52a8e69bc59dac7e455d1bc00dd0ca7c3af3ea89a97b0f6725c5ef1c923d34024f0919002ff86d75d982b30e84089edf1c77c7374e23a7e379853f2