Analysis
-
max time kernel
120s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-12-2024 07:07
Behavioral task
behavioral1
Sample
Wallet_Cracker/Cracker/Tool.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Wallet_Cracker/Cracker/Tool.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Wallet_Cracker/Cracker/hook.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Wallet_Cracker/Cracker/hook.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
Wallet_Cracker/Setup/Setup.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
Wallet_Cracker/Setup/Setup.exe
Resource
win10v2004-20241007-en
General
-
Target
Wallet_Cracker/Setup/Setup.exe
-
Size
164KB
-
MD5
49bce6a66a0120329a165a14f0a98c28
-
SHA1
a0271522e0e368e32dac2883a7b8dd7cfdd719fe
-
SHA256
b77fa081d473eb46039e3edadc4ff86f2b80cb29266d4de240a8d56fcccec696
-
SHA512
cc4b5f946474064fe0ddd0ff13899ff77a0c631c2d044ab255576dba624a5c1e101ac6f42aef64da376bf829c4979f3cdf91e7e5a3ed40fa74b5dae718fff966
-
SSDEEP
3072:qNIAXlLCiiu6EabEvJuOu3/gBz65/M6If+3Js+3JFkKeTno:qFCiiuhabgJ+YxBt25
Malware Config
Extracted
xworm
127.0.0.1:7777
45.200.148.238:7777
-
Install_directory
%Userprofile%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral5/memory/2452-1-0x0000000000E00000-0x0000000000E30000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2680 powershell.exe 2804 powershell.exe 2800 powershell.exe 1808 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk Setup.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk Setup.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\XClient.exe" Setup.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2452 Setup.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2680 powershell.exe 2804 powershell.exe 2800 powershell.exe 1808 powershell.exe 2452 Setup.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2452 Setup.exe Token: SeDebugPrivilege 2680 powershell.exe Token: SeDebugPrivilege 2804 powershell.exe Token: SeDebugPrivilege 2800 powershell.exe Token: SeDebugPrivilege 1808 powershell.exe Token: SeDebugPrivilege 2452 Setup.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2452 Setup.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2452 wrote to memory of 2680 2452 Setup.exe 32 PID 2452 wrote to memory of 2680 2452 Setup.exe 32 PID 2452 wrote to memory of 2680 2452 Setup.exe 32 PID 2452 wrote to memory of 2804 2452 Setup.exe 34 PID 2452 wrote to memory of 2804 2452 Setup.exe 34 PID 2452 wrote to memory of 2804 2452 Setup.exe 34 PID 2452 wrote to memory of 2800 2452 Setup.exe 36 PID 2452 wrote to memory of 2800 2452 Setup.exe 36 PID 2452 wrote to memory of 2800 2452 Setup.exe 36 PID 2452 wrote to memory of 1808 2452 Setup.exe 38 PID 2452 wrote to memory of 1808 2452 Setup.exe 38 PID 2452 wrote to memory of 1808 2452 Setup.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\Wallet_Cracker\Setup\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Wallet_Cracker\Setup\Setup.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Wallet_Cracker\Setup\Setup.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2680
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Setup.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1808
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5a5682e83dba4f9a997449dbf08e1a6b6
SHA13d89eb17d2630f9286e109243483c6416d27c0b6
SHA256d6f32bf349d12883098c4ee8586118aba2ac7777414260495fbc1eae517be303
SHA512797b4590c490a4855f9cb1dae5c0d201fa7a09b89ab1a18e88ee62da69c1e24ab712717c53be40011c180a3a51a97c73d07c4d641dab3883febf3f11e96d6500