Analysis
-
max time kernel
142s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
29-08-2024 05:56
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win7-20240704-en
General
-
Target
XClient.exe
-
Size
40KB
-
MD5
36a1ae0555b5c56da0d72fc78864f11e
-
SHA1
516159937190a889e2cfa1f4b3a2d4a0a772f82f
-
SHA256
2862431a58c6d05311734d24fdd812e19bf01c0cdc50fb549347e461713a3449
-
SHA512
3313c7303e745de06a0cc0b1093f251f82bffd88fea7d37403449924a0d7c8a844d9d73ace749022b60cf3932c3da121c3a6836f62347942d622d5a3af3f6cea
-
SSDEEP
768:INfPMSk3K/EzTb/0X8WuFZ4ZJF5PC9O9568OMhu3/O2:of05a/CTjS89wFc9U568OMsF
Malware Config
Extracted
xworm
5.0
156.225.129.219:1445
LkRlKJxmQjSvDYPt
-
Install_directory
%Userprofile%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/1924-1-0x00000000003B0000-0x00000000003C0000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2736 powershell.exe 2588 powershell.exe 268 powershell.exe 344 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\csrss.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\csrss.lnk XClient.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2736 powershell.exe 2588 powershell.exe 268 powershell.exe 344 powershell.exe 1924 XClient.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1924 XClient.exe Token: SeDebugPrivilege 2736 powershell.exe Token: SeDebugPrivilege 2588 powershell.exe Token: SeDebugPrivilege 268 powershell.exe Token: SeDebugPrivilege 344 powershell.exe Token: SeDebugPrivilege 1924 XClient.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1924 XClient.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1924 wrote to memory of 2736 1924 XClient.exe 32 PID 1924 wrote to memory of 2736 1924 XClient.exe 32 PID 1924 wrote to memory of 2736 1924 XClient.exe 32 PID 1924 wrote to memory of 2588 1924 XClient.exe 34 PID 1924 wrote to memory of 2588 1924 XClient.exe 34 PID 1924 wrote to memory of 2588 1924 XClient.exe 34 PID 1924 wrote to memory of 268 1924 XClient.exe 36 PID 1924 wrote to memory of 268 1924 XClient.exe 36 PID 1924 wrote to memory of 268 1924 XClient.exe 36 PID 1924 wrote to memory of 344 1924 XClient.exe 38 PID 1924 wrote to memory of 344 1924 XClient.exe 38 PID 1924 wrote to memory of 344 1924 XClient.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2736
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2588
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\csrss'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:268
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'csrss'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:344
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD52ac30b903c896eeb7da3d0ab304c4b6c
SHA166c803dc76d89bc961528d1358b1a9f2e62413a7
SHA256db5a26ef4eb4b7120c67224dbfc230dbd6623309e1ca27f06771c06b293549ce
SHA5128d3a4630289dbb8a220fcaa504e6b220993a5aee2a3ff7f87533cfc7cc99e78b2bd7bfb41bf0c87fb0960cab112a99be8c7da94eca666b4f5b46222cff52460a