Analysis
-
max time kernel
14s -
max time network
16s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
08-11-2024 18:19
Static task
static1
General
-
Target
XClient.exe
-
Size
293KB
-
MD5
a9e2c7349ceae0894c2636ac7c91d99a
-
SHA1
de535327d9486760e1bb42b48f84d677ae8a186d
-
SHA256
d6a8076c0859b43193eba0b71d1da545c16c64c735138d8ddeadaedfe90136fc
-
SHA512
67b4f65415d1b228ac93bcf482220067a1f3a3519ffc25df6687808b9d5143d8aa19ba797b96b9c08c6268058c07b3f074b2cf442c47f8874ffee54f8325765a
-
SSDEEP
3072:+pkJuuEpKi6m/PJivSaAFOg7lkjcWVig058YbEASbod9btj:
Malware Config
Extracted
xworm
23.ip.gl.ply.gg:7000
-
Install_directory
%Public%
-
install_file
svchost.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x00050000000445ce-8.dat family_xworm behavioral1/memory/3564-10-0x00000000009E0000-0x00000000009F8000-memory.dmp family_xworm -
Xworm family
-
Executes dropped EXE 1 IoCs
pid Process 3564 .keepme -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 16 ip-api.com -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3564 .keepme -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 4300 wrote to memory of 1064 4300 XClient.exe 85 PID 4300 wrote to memory of 1064 4300 XClient.exe 85 PID 1064 wrote to memory of 3564 1064 cmd.exe 86 PID 1064 wrote to memory of 3564 1064 cmd.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4300 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\.shhh.bat" && exit2⤵
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Users\Admin\AppData\Local\Temp\.keepme"C:\Users\Admin\AppData\Local\Temp\.keepme"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3564
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD55dcabac99e75c26966103e37d2d34fff
SHA1ee5ff56baaa7c854034a1952df3aebcb9051e2d9
SHA256889f0dbaf5641f17b2fff411473f75c62b551d11bedf4bb16b191f78f38a99e2
SHA512ec38e9bee65d3ad6ff31c1381a7e7b646544c44c3c944f387e02b7d1825cadf4fe0dfd7d914fa7872f8ba8b2862c0861eae91fce129ef30299afda639681f127
-
Filesize
57B
MD5cbade861cdb94418af59f05e2c2ba9d2
SHA1b52c1e9152f513e1c5bfd0a7120d8eab5715c6fa
SHA256690a862f8ba36d42573f9080aecd43eb6744b842cb382cee2bafdc493dae1ed4
SHA512fbdea30ef08dfde692d7d55e6b847a49448f095ac0dc7f4cb2aa87d1a965f681397db9ff5f25beb9ad48bf61578ccefdf7191de12ea9e8faba376bca0fd89d70