Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-11-2024 12:55
Static task
static1
Behavioral task
behavioral1
Sample
4c8c129addb0befc1233bcf97b5f2ba5aa768cc529d3244c7fd452b9a599ed27.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
4c8c129addb0befc1233bcf97b5f2ba5aa768cc529d3244c7fd452b9a599ed27.exe
Resource
win10v2004-20241007-en
General
-
Target
4c8c129addb0befc1233bcf97b5f2ba5aa768cc529d3244c7fd452b9a599ed27.exe
-
Size
10.3MB
-
MD5
086ae059efcfa3719a91eb362ea7b0d3
-
SHA1
60701d200851fd9ebfdd8839683c0bc0dcd01050
-
SHA256
4c8c129addb0befc1233bcf97b5f2ba5aa768cc529d3244c7fd452b9a599ed27
-
SHA512
8cd3cbadef4b14ddf322bc718b1a9956ce3211fcd0765ba8ef2af4ca4465cdb7baa7afdaf9e47da13d1098c5e2d0118dad7b5b85c27fcc2d5e1070f50818cb3b
-
SSDEEP
196608:56nteHdgyFauFurL9pQQ9elLB9bRjc+TTAO8lw7NXCm9:ieHmENUelLTR5n8l+X9
Malware Config
Extracted
xworm
5.0
147.124.219.98:7000
MRb1Mp9n6eyda5j3
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral1/memory/1796-15-0x0000000000080000-0x000000000008E000-memory.dmp family_xworm behavioral1/memory/1796-13-0x0000000000080000-0x000000000008E000-memory.dmp family_xworm behavioral1/memory/1796-8-0x0000000000080000-0x000000000008E000-memory.dmp family_xworm -
Xworm family
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk csc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk csc.exe -
Loads dropped DLL 1 IoCs
pid Process 1796 csc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\Kastelo = "C:\\Users\\Admin\\Videos\\DesignerUpdater\\KonetaMoneta.exe" 4c8c129addb0befc1233bcf97b5f2ba5aa768cc529d3244c7fd452b9a599ed27.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1696 set thread context of 1796 1696 4c8c129addb0befc1233bcf97b5f2ba5aa768cc529d3244c7fd452b9a599ed27.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4c8c129addb0befc1233bcf97b5f2ba5aa768cc529d3244c7fd452b9a599ed27.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1796 csc.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1696 wrote to memory of 1796 1696 4c8c129addb0befc1233bcf97b5f2ba5aa768cc529d3244c7fd452b9a599ed27.exe 31 PID 1696 wrote to memory of 1796 1696 4c8c129addb0befc1233bcf97b5f2ba5aa768cc529d3244c7fd452b9a599ed27.exe 31 PID 1696 wrote to memory of 1796 1696 4c8c129addb0befc1233bcf97b5f2ba5aa768cc529d3244c7fd452b9a599ed27.exe 31 PID 1696 wrote to memory of 1796 1696 4c8c129addb0befc1233bcf97b5f2ba5aa768cc529d3244c7fd452b9a599ed27.exe 31 PID 1696 wrote to memory of 1796 1696 4c8c129addb0befc1233bcf97b5f2ba5aa768cc529d3244c7fd452b9a599ed27.exe 31 PID 1696 wrote to memory of 1796 1696 4c8c129addb0befc1233bcf97b5f2ba5aa768cc529d3244c7fd452b9a599ed27.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\4c8c129addb0befc1233bcf97b5f2ba5aa768cc529d3244c7fd452b9a599ed27.exe"C:\Users\Admin\AppData\Local\Temp\4c8c129addb0befc1233bcf97b5f2ba5aa768cc529d3244c7fd452b9a599ed27.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"2⤵
- Drops startup file
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1796
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.1MB
MD500c5eb029f9263291c91277e37b5fe4c
SHA1a2c9b1eb1cfe18fa86bcc382250ba304b92cf897
SHA25631fa9a05ad114c683a189a17f7e12a3bb93a0ed07c8029a89c1b7508da4f1f31
SHA5125a0ac2b25a6cb63945c882055d16486d1a40c5f87786ea1439f5f8fc5a1da77aa80c8d090750ca14340b22bb48a7dfa0b2f5abf66df70a90e6e0c9b763398857