Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-11-2024 16:35
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
XClient.exe
Resource
win10v2004-20241007-en
General
-
Target
XClient.exe
-
Size
60KB
-
MD5
1588f8abaad3046ed9d4c534fb907a71
-
SHA1
82241a8e9a48388b6f1f7d2c1142558249b46f05
-
SHA256
d827efd4baabed4851bfe8c28258f7cf4cb2597b7300689d36aadeb39ba5e166
-
SHA512
d80068df0603f4f6856b9d822757f4845e757ab5024bc2f15d1a2071ce37b3479bef834a9a095350b4ca41be994f6f92fc6c36502092aaff7bac66f6ac1d82d9
-
SSDEEP
1536:eMj0J0WjbLpHpGbflpG/s16OO4AUpCXB:XgWbfy/YO4AnX
Malware Config
Extracted
xworm
press-approaches.gl.at.ply.gg:54490
-
Install_directory
%ProgramData%
-
install_file
$77wsappx.exe
Signatures
-
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral1/memory/2384-1-0x0000000000E60000-0x0000000000E76000-memory.dmp family_xworm behavioral1/files/0x000d000000012029-36.dat family_xworm behavioral1/memory/1676-38-0x0000000001120000-0x0000000001136000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2128 powershell.exe 2236 powershell.exe 2836 powershell.exe 2516 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\$77wsappx.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\$77wsappx.lnk XClient.exe -
Executes dropped EXE 2 IoCs
pid Process 1676 $77wsappx.exe 2184 $77wsappx.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\$77wsappx = "C:\\ProgramData\\$77wsappx.exe" XClient.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2556 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2384 XClient.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2128 powershell.exe 2236 powershell.exe 2836 powershell.exe 2516 powershell.exe 2384 XClient.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2384 XClient.exe Token: SeDebugPrivilege 2128 powershell.exe Token: SeDebugPrivilege 2236 powershell.exe Token: SeDebugPrivilege 2836 powershell.exe Token: SeDebugPrivilege 2516 powershell.exe Token: SeDebugPrivilege 2384 XClient.exe Token: SeDebugPrivilege 1676 $77wsappx.exe Token: SeDebugPrivilege 2184 $77wsappx.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2384 XClient.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2384 wrote to memory of 2128 2384 XClient.exe 29 PID 2384 wrote to memory of 2128 2384 XClient.exe 29 PID 2384 wrote to memory of 2128 2384 XClient.exe 29 PID 2384 wrote to memory of 2236 2384 XClient.exe 31 PID 2384 wrote to memory of 2236 2384 XClient.exe 31 PID 2384 wrote to memory of 2236 2384 XClient.exe 31 PID 2384 wrote to memory of 2836 2384 XClient.exe 33 PID 2384 wrote to memory of 2836 2384 XClient.exe 33 PID 2384 wrote to memory of 2836 2384 XClient.exe 33 PID 2384 wrote to memory of 2516 2384 XClient.exe 35 PID 2384 wrote to memory of 2516 2384 XClient.exe 35 PID 2384 wrote to memory of 2516 2384 XClient.exe 35 PID 2384 wrote to memory of 2556 2384 XClient.exe 37 PID 2384 wrote to memory of 2556 2384 XClient.exe 37 PID 2384 wrote to memory of 2556 2384 XClient.exe 37 PID 2720 wrote to memory of 1676 2720 taskeng.exe 42 PID 2720 wrote to memory of 1676 2720 taskeng.exe 42 PID 2720 wrote to memory of 1676 2720 taskeng.exe 42 PID 2720 wrote to memory of 2184 2720 taskeng.exe 43 PID 2720 wrote to memory of 2184 2720 taskeng.exe 43 PID 2720 wrote to memory of 2184 2720 taskeng.exe 43 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2128
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2236
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\$77wsappx.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '$77wsappx.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2516
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "$77wsappx" /tr "C:\ProgramData\$77wsappx.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2556
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {B2562A6E-6943-44EC-B903-AA2B89395AAA} S-1-5-21-3533259084-2542256011-65585152-1000:XPAJOTIY\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\ProgramData\$77wsappx.exeC:\ProgramData\$77wsappx.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1676
-
-
C:\ProgramData\$77wsappx.exeC:\ProgramData\$77wsappx.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2184
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60KB
MD51588f8abaad3046ed9d4c534fb907a71
SHA182241a8e9a48388b6f1f7d2c1142558249b46f05
SHA256d827efd4baabed4851bfe8c28258f7cf4cb2597b7300689d36aadeb39ba5e166
SHA512d80068df0603f4f6856b9d822757f4845e757ab5024bc2f15d1a2071ce37b3479bef834a9a095350b4ca41be994f6f92fc6c36502092aaff7bac66f6ac1d82d9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\7T8CCGTVDMIGW6NX0RAQ.temp
Filesize7KB
MD5658d5091b2ddaf9e5bdcb0aa82d8b95f
SHA17c7fa43f12ccbc8d042debfe759413a954055d70
SHA256724243bc99a8adedca75dd6c12e364c984911ac5e7b42088ec643450f20db1b0
SHA512ad76c26d749e32df027eb2eadc0b5aab12c9349f053d3d514369fbd766f341eb3fd943b12dd7b3d89abe9ab0962e29e66573f612dd95cee181dd4e5e74d4549e