Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-11-2024 17:33
Static task
static1
Behavioral task
behavioral1
Sample
XClientCR.exe
Resource
win7-20240903-en
General
-
Target
XClientCR.exe
-
Size
292KB
-
MD5
a6af62488d46c4546b3b9db4ce117ea6
-
SHA1
ee3fbb6d6490450500ce960fa311f4582ec16b99
-
SHA256
d0bfdd6edc8dcadd18684351edbd1c517d1bf16645efa8ab7c42cf6c831307e8
-
SHA512
e1af114a25882a1dd1691ffca31f9bf263b6264b45b06cb2c90ea7d9229c66b43ea232f9c7c2daaf8b5bc173bd65e7cdfe5927d4d7ec3f0531ef74b2da6edae7
-
SSDEEP
3072:CbpkJuuEpKi6m/PJivSaAFOg7lkjcWVig058YbEASbod9bt/:C
Malware Config
Extracted
xworm
23.ip.gl.ply.gg:7000
-
Install_directory
%Public%
-
install_file
svchost.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/files/0x000b000000023cb6-8.dat family_xworm behavioral2/memory/4620-10-0x0000000000D90000-0x0000000000DA8000-memory.dmp family_xworm -
Xworm family
-
Executes dropped EXE 1 IoCs
pid Process 4620 .keepme -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 ip-api.com -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4620 .keepme -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 4340 wrote to memory of 4308 4340 XClientCR.exe 84 PID 4340 wrote to memory of 4308 4340 XClientCR.exe 84 PID 4308 wrote to memory of 4620 4308 cmd.exe 85 PID 4308 wrote to memory of 4620 4308 cmd.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClientCR.exe"C:\Users\Admin\AppData\Local\Temp\XClientCR.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4340 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\.shhh.bat" && exit2⤵
- Suspicious use of WriteProcessMemory
PID:4308 -
C:\Users\Admin\AppData\Local\Temp\.keepme"C:\Users\Admin\AppData\Local\Temp\.keepme"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4620
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD55dcabac99e75c26966103e37d2d34fff
SHA1ee5ff56baaa7c854034a1952df3aebcb9051e2d9
SHA256889f0dbaf5641f17b2fff411473f75c62b551d11bedf4bb16b191f78f38a99e2
SHA512ec38e9bee65d3ad6ff31c1381a7e7b646544c44c3c944f387e02b7d1825cadf4fe0dfd7d914fa7872f8ba8b2862c0861eae91fce129ef30299afda639681f127
-
Filesize
57B
MD5cbade861cdb94418af59f05e2c2ba9d2
SHA1b52c1e9152f513e1c5bfd0a7120d8eab5715c6fa
SHA256690a862f8ba36d42573f9080aecd43eb6744b842cb382cee2bafdc493dae1ed4
SHA512fbdea30ef08dfde692d7d55e6b847a49448f095ac0dc7f4cb2aa87d1a965f681397db9ff5f25beb9ad48bf61578ccefdf7191de12ea9e8faba376bca0fd89d70