Analysis
-
max time kernel
142s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-11-2024 01:41
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
XClient.exe
Resource
win10v2004-20241007-en
General
-
Target
XClient.exe
-
Size
74KB
-
MD5
19982b09ca5db29a23d8548f68dbfc9d
-
SHA1
da7df1a2ef9f965864b9537c156e7a830038a0a7
-
SHA256
a5a5c28c12ee6698c3965e33182bc04b9a1786cdb0575ae951706b77ac205a5a
-
SHA512
df21ba0bcd2af139fde055aec3bebc22b93fb13701aa85b8252d8090c20325fbe56011112fb43cf410bf9973a8a8b6a7bb10c50a30bb7678838df03064bf04ab
-
SSDEEP
1536:9JPmE4wdmhLx8UADbXjH0cRtl6sKO1c7hO5r:z+ENgZxxADbzBnKO1c7ar
Malware Config
Extracted
xworm
sources-alerts.gl.at.ply.gg:1999
-
Install_directory
%AppData%
-
install_file
FileExplorer.exe
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/memory/2336-1-0x0000000000310000-0x0000000000328000-memory.dmp family_xworm behavioral1/files/0x0006000000004ed7-35.dat family_xworm behavioral1/memory/2036-37-0x0000000000DC0000-0x0000000000DD8000-memory.dmp family_xworm behavioral1/memory/2412-40-0x0000000001200000-0x0000000001218000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2652 powershell.exe 2676 powershell.exe 2744 powershell.exe 2704 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FileExplorer.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FileExplorer.lnk XClient.exe -
Executes dropped EXE 2 IoCs
pid Process 2036 FileExplorer.exe 2412 FileExplorer.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\FileExplorer = "C:\\Users\\Admin\\AppData\\Roaming\\FileExplorer.exe" XClient.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1644 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2676 powershell.exe 2744 powershell.exe 2704 powershell.exe 2652 powershell.exe 2336 XClient.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2336 XClient.exe Token: SeDebugPrivilege 2676 powershell.exe Token: SeDebugPrivilege 2744 powershell.exe Token: SeDebugPrivilege 2704 powershell.exe Token: SeDebugPrivilege 2652 powershell.exe Token: SeDebugPrivilege 2336 XClient.exe Token: SeDebugPrivilege 2036 FileExplorer.exe Token: SeDebugPrivilege 2412 FileExplorer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2336 XClient.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2336 wrote to memory of 2676 2336 XClient.exe 32 PID 2336 wrote to memory of 2676 2336 XClient.exe 32 PID 2336 wrote to memory of 2676 2336 XClient.exe 32 PID 2336 wrote to memory of 2744 2336 XClient.exe 34 PID 2336 wrote to memory of 2744 2336 XClient.exe 34 PID 2336 wrote to memory of 2744 2336 XClient.exe 34 PID 2336 wrote to memory of 2704 2336 XClient.exe 36 PID 2336 wrote to memory of 2704 2336 XClient.exe 36 PID 2336 wrote to memory of 2704 2336 XClient.exe 36 PID 2336 wrote to memory of 2652 2336 XClient.exe 38 PID 2336 wrote to memory of 2652 2336 XClient.exe 38 PID 2336 wrote to memory of 2652 2336 XClient.exe 38 PID 2336 wrote to memory of 1644 2336 XClient.exe 40 PID 2336 wrote to memory of 1644 2336 XClient.exe 40 PID 2336 wrote to memory of 1644 2336 XClient.exe 40 PID 2600 wrote to memory of 2036 2600 taskeng.exe 43 PID 2600 wrote to memory of 2036 2600 taskeng.exe 43 PID 2600 wrote to memory of 2036 2600 taskeng.exe 43 PID 2600 wrote to memory of 2412 2600 taskeng.exe 45 PID 2600 wrote to memory of 2412 2600 taskeng.exe 45 PID 2600 wrote to memory of 2412 2600 taskeng.exe 45 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2676
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\FileExplorer.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'FileExplorer.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "FileExplorer" /tr "C:\Users\Admin\AppData\Roaming\FileExplorer.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1644
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {AF56CDEB-FE81-4E27-A638-6E639687B2F4} S-1-5-21-3290804112-2823094203-3137964600-1000:VORHPBAB\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Users\Admin\AppData\Roaming\FileExplorer.exeC:\Users\Admin\AppData\Roaming\FileExplorer.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2036
-
-
C:\Users\Admin\AppData\Roaming\FileExplorer.exeC:\Users\Admin\AppData\Roaming\FileExplorer.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2412
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD519982b09ca5db29a23d8548f68dbfc9d
SHA1da7df1a2ef9f965864b9537c156e7a830038a0a7
SHA256a5a5c28c12ee6698c3965e33182bc04b9a1786cdb0575ae951706b77ac205a5a
SHA512df21ba0bcd2af139fde055aec3bebc22b93fb13701aa85b8252d8090c20325fbe56011112fb43cf410bf9973a8a8b6a7bb10c50a30bb7678838df03064bf04ab
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD54f6b7e9e2f5a1aadb026f171f3eb8e90
SHA183df20bc2669e93503d18cd2ee7fbdc55f56197e
SHA25653d991efa9973eeeb0f380472573a5f1e58d496df1f87011824eadaa521c970a
SHA51267c51bb5235b9a4231c82a85b39cb29f566af0ebdd70835aa665a261bc09980e0e39443b4df1b97cfe6939effd947e90725f751a881b03e87d3ce3ba277b4f0c