Analysis
-
max time kernel
134s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-01-2025 17:38
Behavioral task
behavioral1
Sample
Client.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Client.exe
Resource
win10v2004-20241007-en
General
-
Target
Client.exe
-
Size
42KB
-
MD5
2353c36993321a0ff1eefd4280f1fe6f
-
SHA1
752491fdc92b869b87b60ac5bb4d3ac89d23479c
-
SHA256
3cd08436001ab5df97f2a5c62b425caa8f77c9451f071cf4b091f9e8ec10fea6
-
SHA512
5f8d66238d9f4ca7a6dfe74704ad08f0e8a22919bdd1ce923f7181be77cbb0984e49d65d638ed343983999f600b4b010a789f7eeb1f0a243ae417c72e4490e37
-
SSDEEP
768:nlfCvZ8nTocsooq2R0jU4UuljElGCIg9N3YRzyEryIw:nwmfCELUQElag96RtZw
Malware Config
Extracted
xworm
ohio-chris.gl.at.ply.gg:22258
fpDBNBZE4TJiBhWW
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/memory/2532-1-0x00000000012D0000-0x00000000012E0000-memory.dmp family_xworm behavioral1/files/0x0008000000019234-9.dat family_xworm behavioral1/memory/2340-11-0x0000000001310000-0x0000000001320000-memory.dmp family_xworm behavioral1/memory/2680-13-0x0000000000250000-0x0000000000260000-memory.dmp family_xworm -
Xworm family
-
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Client.exe Client.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Client.exe Client.exe -
Executes dropped EXE 2 IoCs
pid Process 2340 Client.exe 2680 Client.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\Client = "C:\\Users\\Admin\\AppData\\Roaming\\Client.exe" Client.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2768 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2532 Client.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2532 wrote to memory of 2768 2532 Client.exe 33 PID 2532 wrote to memory of 2768 2532 Client.exe 33 PID 2532 wrote to memory of 2768 2532 Client.exe 33 PID 1952 wrote to memory of 2340 1952 taskeng.exe 37 PID 1952 wrote to memory of 2340 1952 taskeng.exe 37 PID 1952 wrote to memory of 2340 1952 taskeng.exe 37 PID 1952 wrote to memory of 2680 1952 taskeng.exe 38 PID 1952 wrote to memory of 2680 1952 taskeng.exe 38 PID 1952 wrote to memory of 2680 1952 taskeng.exe 38 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc minute /mo 1 /tn "Client" /tr "C:\Users\Admin\AppData\Roaming\Client.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2768
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:2804
-
C:\Windows\system32\taskeng.exetaskeng.exe {E004F910-411A-4B88-BF9A-1F7DC85833E5} S-1-5-21-3533259084-2542256011-65585152-1000:XPAJOTIY\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Users\Admin\AppData\Roaming\Client.exeC:\Users\Admin\AppData\Roaming\Client.exe2⤵
- Executes dropped EXE
PID:2340
-
-
C:\Users\Admin\AppData\Roaming\Client.exeC:\Users\Admin\AppData\Roaming\Client.exe2⤵
- Executes dropped EXE
PID:2680
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
42KB
MD52353c36993321a0ff1eefd4280f1fe6f
SHA1752491fdc92b869b87b60ac5bb4d3ac89d23479c
SHA2563cd08436001ab5df97f2a5c62b425caa8f77c9451f071cf4b091f9e8ec10fea6
SHA5125f8d66238d9f4ca7a6dfe74704ad08f0e8a22919bdd1ce923f7181be77cbb0984e49d65d638ed343983999f600b4b010a789f7eeb1f0a243ae417c72e4490e37