Analysis
-
max time kernel
128s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
12-11-2024 21:55
Static task
static1
Behavioral task
behavioral1
Sample
4badc43e761b7a46c9aed5a91a47605ce590b21f2a2126203cd1f264ea6eb81f.exe
Resource
win7-20240708-en
General
-
Target
4badc43e761b7a46c9aed5a91a47605ce590b21f2a2126203cd1f264ea6eb81f.exe
-
Size
2.7MB
-
MD5
ecd6e35111d8553e8c8b9a6d49120642
-
SHA1
f9e19739a6ec2be180eb56c95fc422d49d0d36de
-
SHA256
4badc43e761b7a46c9aed5a91a47605ce590b21f2a2126203cd1f264ea6eb81f
-
SHA512
50662478344f2079ee343499b69ba18062ba56816715baefc9f3f6a4976b26c32ea142b6b17657b03fc4b91babafa5f55fa0768309d5f8db350fca125bee3473
-
SSDEEP
49152:GjwzUTCh+Ha4I0ld3Ivjs+8I2m4V6PSBM3tmnWFUy1oGQhsKtAHkew6aO68:JlSaB0levem4EaBqYWfQzake
Malware Config
Extracted
xworm
85.203.4.77:7000
-
Install_directory
%ProgramData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x000d000000014348-5.dat family_xworm behavioral1/memory/2108-7-0x00000000013E0000-0x00000000013F8000-memory.dmp family_xworm -
Xworm family
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk svchost.exe -
Executes dropped EXE 2 IoCs
pid Process 2108 svchost.exe 2684 Dearquiz.exe -
Loads dropped DLL 1 IoCs
pid Process 2000 4badc43e761b7a46c9aed5a91a47605ce590b21f2a2126203cd1f264ea6eb81f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2108 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2108 svchost.exe Token: SeDebugPrivilege 2108 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2108 svchost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2000 wrote to memory of 2108 2000 4badc43e761b7a46c9aed5a91a47605ce590b21f2a2126203cd1f264ea6eb81f.exe 30 PID 2000 wrote to memory of 2108 2000 4badc43e761b7a46c9aed5a91a47605ce590b21f2a2126203cd1f264ea6eb81f.exe 30 PID 2000 wrote to memory of 2108 2000 4badc43e761b7a46c9aed5a91a47605ce590b21f2a2126203cd1f264ea6eb81f.exe 30 PID 2000 wrote to memory of 2684 2000 4badc43e761b7a46c9aed5a91a47605ce590b21f2a2126203cd1f264ea6eb81f.exe 31 PID 2000 wrote to memory of 2684 2000 4badc43e761b7a46c9aed5a91a47605ce590b21f2a2126203cd1f264ea6eb81f.exe 31 PID 2000 wrote to memory of 2684 2000 4badc43e761b7a46c9aed5a91a47605ce590b21f2a2126203cd1f264ea6eb81f.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\4badc43e761b7a46c9aed5a91a47605ce590b21f2a2126203cd1f264ea6eb81f.exe"C:\Users\Admin\AppData\Local\Temp\4badc43e761b7a46c9aed5a91a47605ce590b21f2a2126203cd1f264ea6eb81f.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Users\Admin\svchost.exe"C:\Users\Admin\svchost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2108
-
-
C:\Users\Admin\Dearquiz.exe"C:\Users\Admin\Dearquiz.exe"2⤵
- Executes dropped EXE
PID:2684
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
69KB
MD55b77ac5d1b88f4e69b3485b65048810c
SHA15159298eba8bb888806d43381c2afe91574a13ff
SHA256031264d45baafa3302be48ffcecc8c27261f1f34b21556889d76dbb34c1f7f78
SHA5121bc510af0b94557e9b7e217178d4028320a2cf793bc61d643410572875a4d604268fd24937a5e04399b58430de3078d014ecd9acdd4aee48a27a0476cafdb024
-
Filesize
2.5MB
MD568268f230cf98d8c9494a955384e9448
SHA13c4c1dd67819c62f81aff206ff080084cc086196
SHA256bbc1310c8b98f4b052e78f695abdf15113911d10d8e1db4a7a351b2957d8570e
SHA512cf4508b363a6f3ed4caeea0a3af2719f997aab765d17389103315cdba842d852f93f6bef18bb6c9a6d15675fc2c54d485bfa6007170c5d5fff6bd9705688db41