Resubmissions
02-09-2024 04:11
240902-erx5ws1ekl 1031-08-2024 15:44
240831-s6y8dssajf 1031-08-2024 15:41
240831-s4ytva1gph 1031-08-2024 15:35
240831-s1fh4a1fjk 10Analysis
-
max time kernel
43s -
max time network
142s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
31-08-2024 15:44
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
XClient.exe
Resource
win7-20240705-en
Behavioral task
behavioral3
Sample
XClient.exe
Resource
win10-20240404-en
Behavioral task
behavioral4
Sample
XClient.exe
Resource
win10v2004-20240802-en
General
-
Target
XClient.exe
-
Size
84KB
-
MD5
13f12b20731a141144d59aef56828f78
-
SHA1
2aef63a0f584914b022ea7d039bd431fa99520b3
-
SHA256
28041fc75ea0dd89b4cfa6338ff7dd3ef053bf5e49eca14f6d8e4acc003c9c6b
-
SHA512
19f9aeb3ceed2cd0ab93e0f449174de9f07afba41f38c620a1480b052c18ce898d52b9c90f3cfe83611064b4b6cf7444041a4b1d52de214811436975802bcbaa
-
SSDEEP
1536:E4VFkamGxes+ESPmWnz5fH0hgThsipZR8beJKNlG8V6f7/7zOD5gfRJoBP:E4VNxedPmWt04/UbeSly7/vOD5c4V
Malware Config
Extracted
xworm
178.215.236.68:7000
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral5/memory/924-1-0x0000000000860000-0x000000000087C000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4360 powershell.exe 4596 powershell.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2212 timeout.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 4360 powershell.exe 4360 powershell.exe 4596 powershell.exe 4596 powershell.exe 924 XClient.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 924 XClient.exe Token: SeDebugPrivilege 4360 powershell.exe Token: SeDebugPrivilege 4596 powershell.exe Token: SeDebugPrivilege 924 XClient.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 924 XClient.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 924 wrote to memory of 4360 924 XClient.exe 83 PID 924 wrote to memory of 4360 924 XClient.exe 83 PID 924 wrote to memory of 4596 924 XClient.exe 85 PID 924 wrote to memory of 4596 924 XClient.exe 85 PID 924 wrote to memory of 2736 924 XClient.exe 87 PID 924 wrote to memory of 2736 924 XClient.exe 87 PID 2736 wrote to memory of 2212 2736 cmd.exe 89 PID 2736 wrote to memory of 2212 2736 cmd.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:924 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4360
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4596
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp2EEB.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2212
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD5aa4f31835d07347297d35862c9045f4a
SHA183e728008935d30f98e5480fba4fbccf10cefb05
SHA25699c83bc5c531e49d4240700142f3425aba74e18ebcc23556be32238ffde9cce0
SHA512ec3a4bee8335007b8753ae8ac42287f2b3bcbb258f7fc3fb15c9f8d3e611cb9bf6ae2d3034953286a34f753e9ec33f7495e064bab0e8c7fcedd75d6e5eb66629
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
159B
MD5c477e5b5752a1f4a55daed6739be95bc
SHA115a5648b38c685315619711e77ea338516ad6277
SHA25636c1f23ddee074e206e8af79e45835a1be3a9cc46404da7f88ba0ebe6755d939
SHA51244496b42f83175e312849bee7753697a05a54ad94af9020a57a25935d2edbf269891b149c4937e78151a31d4ce466f5fb7167f4b4f9de33d38fae49d40f648e0