Analysis
-
max time kernel
122s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
23-08-2024 01:12
Behavioral task
behavioral1
Sample
1f002be3e2c89853aab023bcfac564bf6a2f0fe4d3ff936444594964413b6fba.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
1f002be3e2c89853aab023bcfac564bf6a2f0fe4d3ff936444594964413b6fba.exe
Resource
win10v2004-20240802-en
General
-
Target
1f002be3e2c89853aab023bcfac564bf6a2f0fe4d3ff936444594964413b6fba.exe
-
Size
170KB
-
MD5
a805c895c507a30f12e39e04f55a7bf1
-
SHA1
1871cc40e2c48397f54d96d6be8fe07c0b615fa1
-
SHA256
1f002be3e2c89853aab023bcfac564bf6a2f0fe4d3ff936444594964413b6fba
-
SHA512
5b1b85a835c0d2f5253e2d421541344b1798365a8f25131f73b12df578958b257ab89d602ebff8974750dd76cf2fe5195ef9da6f7f017f180927f771121c02e1
-
SSDEEP
3072:T7FTPCDwNXHwR8bOH9yE8OB7SnFTM+lmsolAIrRuw+mqv9j1MWLQM:T7FTaDwRk8b09N/7S4+lDAA
Malware Config
Extracted
xworm
127.0.0.1:1234
143.198.208.124:1234
-
Install_directory
%Temp%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral1/memory/2728-1-0x0000000000E50000-0x0000000000E80000-memory.dmp family_xworm behavioral1/files/0x0009000000012031-10.dat family_xworm behavioral1/memory/2368-12-0x0000000000DF0000-0x0000000000E20000-memory.dmp family_xworm -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk 1f002be3e2c89853aab023bcfac564bf6a2f0fe4d3ff936444594964413b6fba.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk 1f002be3e2c89853aab023bcfac564bf6a2f0fe4d3ff936444594964413b6fba.exe -
Executes dropped EXE 2 IoCs
pid Process 2368 XClient.exe 1688 XClient.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Local\\Temp\\XClient.exe" 1f002be3e2c89853aab023bcfac564bf6a2f0fe4d3ff936444594964413b6fba.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2516 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2728 1f002be3e2c89853aab023bcfac564bf6a2f0fe4d3ff936444594964413b6fba.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2728 1f002be3e2c89853aab023bcfac564bf6a2f0fe4d3ff936444594964413b6fba.exe Token: SeDebugPrivilege 2728 1f002be3e2c89853aab023bcfac564bf6a2f0fe4d3ff936444594964413b6fba.exe Token: SeDebugPrivilege 2368 XClient.exe Token: SeDebugPrivilege 1688 XClient.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2728 1f002be3e2c89853aab023bcfac564bf6a2f0fe4d3ff936444594964413b6fba.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2728 wrote to memory of 2516 2728 1f002be3e2c89853aab023bcfac564bf6a2f0fe4d3ff936444594964413b6fba.exe 31 PID 2728 wrote to memory of 2516 2728 1f002be3e2c89853aab023bcfac564bf6a2f0fe4d3ff936444594964413b6fba.exe 31 PID 2728 wrote to memory of 2516 2728 1f002be3e2c89853aab023bcfac564bf6a2f0fe4d3ff936444594964413b6fba.exe 31 PID 1592 wrote to memory of 2368 1592 taskeng.exe 35 PID 1592 wrote to memory of 2368 1592 taskeng.exe 35 PID 1592 wrote to memory of 2368 1592 taskeng.exe 35 PID 1592 wrote to memory of 1688 1592 taskeng.exe 36 PID 1592 wrote to memory of 1688 1592 taskeng.exe 36 PID 1592 wrote to memory of 1688 1592 taskeng.exe 36 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1f002be3e2c89853aab023bcfac564bf6a2f0fe4d3ff936444594964413b6fba.exe"C:\Users\Admin\AppData\Local\Temp\1f002be3e2c89853aab023bcfac564bf6a2f0fe4d3ff936444594964413b6fba.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Local\Temp\XClient.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2516
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {F88F2463-EB55-43F4-907D-F1D81E39A67B} S-1-5-21-3450744190-3404161390-554719085-1000:PDIZKVQX\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Users\Admin\AppData\Local\Temp\XClient.exeC:\Users\Admin\AppData\Local\Temp\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2368
-
-
C:\Users\Admin\AppData\Local\Temp\XClient.exeC:\Users\Admin\AppData\Local\Temp\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1688
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
170KB
MD5a805c895c507a30f12e39e04f55a7bf1
SHA11871cc40e2c48397f54d96d6be8fe07c0b615fa1
SHA2561f002be3e2c89853aab023bcfac564bf6a2f0fe4d3ff936444594964413b6fba
SHA5125b1b85a835c0d2f5253e2d421541344b1798365a8f25131f73b12df578958b257ab89d602ebff8974750dd76cf2fe5195ef9da6f7f017f180927f771121c02e1