Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 11:10
Static task
static1
Behavioral task
behavioral1
Sample
ecebefa7efb2e6058bfcf6368b5abac893aec2092c2c975bc40dedf6869f4ebb.exe
Resource
win7-20240903-en
General
-
Target
ecebefa7efb2e6058bfcf6368b5abac893aec2092c2c975bc40dedf6869f4ebb.exe
-
Size
49KB
-
MD5
718cb27afcc862a09f8275b7e738be09
-
SHA1
38e11449118b1b54a44a1a09b40ea7547103ad8c
-
SHA256
ecebefa7efb2e6058bfcf6368b5abac893aec2092c2c975bc40dedf6869f4ebb
-
SHA512
616f239bddd665d777bfef42fce0adfd15aecaa2cdd96420ac9421c1589b08a75959a5539f8de9ef689a9826c8aa583ec1ff2401ac736232f84968b5a922ff67
-
SSDEEP
768:NPcxLY8x6plvTQRbglW0Lw1MTHWpC+eJsEYWgh8/XyizR1yg5LhtOMlAcqDD9uer:RrDVTcTvOCugqXyIug5PwJqwV
Malware Config
Extracted
xworm
5.0
127.0.0.1:7772
13.71.91.225:7772
Sapr6UBSh6DxjMnP
-
Install_directory
%AppData%
-
install_file
XClient.exe
-
telegram
https://api.telegram.org/bot7585343577:AAHgS-QNhULHIXmK3EKIXWuMP2uRNZpJjd8/sendMessage?chat_id=5424396760
Signatures
-
Detect Xworm Payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\XClient.exe family_xworm behavioral2/memory/4884-15-0x00000000004A0000-0x00000000004B2000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid process 4420 powershell.exe 4872 powershell.exe 3672 powershell.exe 4244 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
ecebefa7efb2e6058bfcf6368b5abac893aec2092c2c975bc40dedf6869f4ebb.exeXClient.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation ecebefa7efb2e6058bfcf6368b5abac893aec2092c2c975bc40dedf6869f4ebb.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation XClient.exe -
Drops startup file 2 IoCs
Processes:
XClient.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClient.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClient.exe -
Executes dropped EXE 1 IoCs
Processes:
XClient.exepid process 4884 XClient.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 15 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exeXClient.exepid process 4872 powershell.exe 4872 powershell.exe 3672 powershell.exe 3672 powershell.exe 4244 powershell.exe 4244 powershell.exe 4420 powershell.exe 4420 powershell.exe 4884 XClient.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
XClient.exepowershell.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 4884 XClient.exe Token: SeDebugPrivilege 4872 powershell.exe Token: SeDebugPrivilege 3672 powershell.exe Token: SeDebugPrivilege 4244 powershell.exe Token: SeDebugPrivilege 4420 powershell.exe Token: SeDebugPrivilege 4884 XClient.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
XClient.exepid process 4884 XClient.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
ecebefa7efb2e6058bfcf6368b5abac893aec2092c2c975bc40dedf6869f4ebb.exeXClient.exedescription pid process target process PID 2588 wrote to memory of 4884 2588 ecebefa7efb2e6058bfcf6368b5abac893aec2092c2c975bc40dedf6869f4ebb.exe XClient.exe PID 2588 wrote to memory of 4884 2588 ecebefa7efb2e6058bfcf6368b5abac893aec2092c2c975bc40dedf6869f4ebb.exe XClient.exe PID 4884 wrote to memory of 4872 4884 XClient.exe powershell.exe PID 4884 wrote to memory of 4872 4884 XClient.exe powershell.exe PID 4884 wrote to memory of 3672 4884 XClient.exe powershell.exe PID 4884 wrote to memory of 3672 4884 XClient.exe powershell.exe PID 4884 wrote to memory of 4244 4884 XClient.exe powershell.exe PID 4884 wrote to memory of 4244 4884 XClient.exe powershell.exe PID 4884 wrote to memory of 4420 4884 XClient.exe powershell.exe PID 4884 wrote to memory of 4420 4884 XClient.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ecebefa7efb2e6058bfcf6368b5abac893aec2092c2c975bc40dedf6869f4ebb.exe"C:\Users\Admin\AppData\Local\Temp\ecebefa7efb2e6058bfcf6368b5abac893aec2092c2c975bc40dedf6869f4ebb.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4872
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3672
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4244
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4420
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD50093819c829dd30c13746f256efba97f
SHA1f095cbb1d10a54a91d7d341c4098d44973d3ec50
SHA2565f936c252c9ed7d08d4a73b86230d9877173b44c36544f0b24eae3eb38617401
SHA51272aac852de41473494d2263aa44dbabfb1f318f8a21ebdfe080c4a98b9288db07e9641a935d9a640b5e879f28a0560cae53bd4191ac94d315b87746e57e69af2
-
Filesize
944B
MD5b51dc9e5ec3c97f72b4ca9488bbb4462
SHA15c1e8c0b728cd124edcacefb399bbd5e25b21bd3
SHA256976f9534aa2976c85c2455bdde786a3f55d63aefdd40942eba1223c4c93590db
SHA5120e5aa6cf64c535aefb833e5757b68e1094c87424abe2615a7d7d26b1b31eff358d12e36e75ca57fd690a9919b776600bf4c5c0e5a5df55366ba62238bdf3f280
-
Filesize
51KB
MD5a2ec2f7a3c221f89e8af8241f6cd5662
SHA1ba5d9ff0c3a8c4b571d85a1ae8fb559fcab89fd3
SHA256d7f084d86011371cd5b8206708fd720f1ace9a2eea4c07cee00d9da3f95c9ae1
SHA512e97b01b898bcc28b27079493235dded8f418f676fbb5e89212a502228af32025f8caf8dfdd67a8b8489c2881ca6ff7746917980accd1fd0613bc537e637aa42a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82