Analysis
-
max time kernel
146s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-12-2024 16:42
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win7-20240903-en
General
-
Target
XClient.exe
-
Size
39KB
-
MD5
40fd2932a64ccfd8ad76a8ce81d557d5
-
SHA1
3e8f86b139ffb80a5425140d5ea08e149fae1b08
-
SHA256
e19bbde43b68c0b2ab107adde791a74bdfd078fc6ac88df307e6a0cbee56b1da
-
SHA512
35ebaf198dcc9071f163d89d0913fe1c0840ce4b28c6b9b15ab5710abb60c061c09e788565a6921c04a9975a7dd187fcdc4d03b6fc51dd09f944573dd3287679
-
SSDEEP
768:ZBj78fx6MooHKBjJfDUbtRFH9OKi6BOMh6L05jX:b78p6MLqBjJfIbDFH93i6BOMskjX
Malware Config
Extracted
xworm
5.0
127.0.0.1:14333
previous-contests.gl.at.ply.gg:14333
GH9VJU0DztsBgWNu
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/1804-1-0x0000000001010000-0x0000000001020000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid Process 2924 powershell.exe 2644 powershell.exe 1636 powershell.exe 2144 powershell.exe -
Drops startup file 2 IoCs
Processes:
XClient.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClient.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exeXClient.exepid Process 2924 powershell.exe 2644 powershell.exe 1636 powershell.exe 2144 powershell.exe 1804 XClient.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
XClient.exepowershell.exepowershell.exepowershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 1804 XClient.exe Token: SeDebugPrivilege 2924 powershell.exe Token: SeDebugPrivilege 2644 powershell.exe Token: SeDebugPrivilege 1636 powershell.exe Token: SeDebugPrivilege 2144 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
XClient.exepid Process 1804 XClient.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
XClient.exedescription pid Process procid_target PID 1804 wrote to memory of 2924 1804 XClient.exe 32 PID 1804 wrote to memory of 2924 1804 XClient.exe 32 PID 1804 wrote to memory of 2924 1804 XClient.exe 32 PID 1804 wrote to memory of 2644 1804 XClient.exe 34 PID 1804 wrote to memory of 2644 1804 XClient.exe 34 PID 1804 wrote to memory of 2644 1804 XClient.exe 34 PID 1804 wrote to memory of 1636 1804 XClient.exe 36 PID 1804 wrote to memory of 1636 1804 XClient.exe 36 PID 1804 wrote to memory of 1636 1804 XClient.exe 36 PID 1804 wrote to memory of 2144 1804 XClient.exe 38 PID 1804 wrote to memory of 2144 1804 XClient.exe 38 PID 1804 wrote to memory of 2144 1804 XClient.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1636
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2144
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD510d331e40f271d96b389bf93bb4a513e
SHA18fb8adfdaf8bc0dfd2529dbc48be0189d78ce82e
SHA25695eff713ae0f76964073425664da3ee0376eb284d3aca6e7c562bc1044a546d8
SHA512df607097da008ef183e8e13edd8eea7c6c06c509b46a6780f419ff555f0be62cce4d817c0e44b5496a74beb8c06c875d778e997eb307eab3e28aad12eabfa511
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e