Analysis

  • max time kernel
    129s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-05-2024 19:50

General

  • Target

    XClient.exe

  • Size

    102KB

  • MD5

    5e24357f522943541ff27ef9b9bb562a

  • SHA1

    61866fdd5e79a11c867b47d76c15db24e785ecd2

  • SHA256

    338c220997baa0485c25470cde2f7c2d4ef75160eb873192a5365a2e0e8f715c

  • SHA512

    658d3d5951a239ecd409a567d59b59db009ac4c86dc2a1b92eaab32ae568410c8262901b1acfc4eae486f39adb0d374a533f227649fccc94193a6b849929df59

  • SSDEEP

    1536:eqyNVGF7YnjFF8pNhgUGSL1bWZR9/CJbZT6YdaOpYYVfccAvizZuvdigE:SV/njFF8r5fbWZR+54OpYJ1quvdiv

Malware Config

Extracted

Family

xworm

C2

subjects-handbook.gl.at.ply.gg:56071

Attributes
  • Install_directory

    %AppData%

  • install_file

    svchost.exe

Signatures

  • Detect Xworm Payload 3 IoCs
  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Xworm

    Xworm is a remote access trojan written in C#.

  • ModiLoader Second Stage 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • ASPack v2.12-2.42 1 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Drops startup file 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\XClient.exe
    "C:\Users\Admin\AppData\Local\Temp\XClient.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2804
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2524
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2516
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2392
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2856
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Creates scheduled task(s)
      PID:576
    • C:\Users\Admin\AppData\Local\Temp\qeoqhq.exe
      "C:\Users\Admin\AppData\Local\Temp\qeoqhq.exe"
      2⤵
      • Executes dropped EXE
      PID:2580
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {DCB13A86-14E9-4352-A74D-82069B169E3B} S-1-5-21-330940541-141609230-1670313778-1000:KXIPPCKF\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      C:\Users\Admin\AppData\Roaming\svchost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1368
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      C:\Users\Admin\AppData\Roaming\svchost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2792

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\qeoqhq.exe

    Filesize

    699KB

    MD5

    81dd862410af80c9d2717af912778332

    SHA1

    8f1df476f58441db5973ccfdc211c8680808ffe1

    SHA256

    60e76eda46185d1d2e9463d15e31d4c87eb03535d368cc3471c55992bc99ad5f

    SHA512

    8dd014b91fb1e2122d2e4da444db78dd551513c500d447bb1e94ceb7f2f8d45223a8a706e2156102f8c8850d2bb02ae6b8ea0c9282abd7baaa2c84130112af15

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    8ce6a92e9e2a3fa61ec92ea70ce38cf4

    SHA1

    f92cc5b2714cec1dade4ced6b4aeae0ede67fd96

    SHA256

    7d144bcd5adaa401271fdc36785ca69c34272c59fbc4d7c0341b87b84aa386df

    SHA512

    bc567973efec38971a0eaff2efd1faed8b599e45cc4f4279b791f99abf633a12d2ba37a68c83751409709447c842df6e67b0b8d6e9695f6b343a97eec31e0f0f

  • C:\Users\Admin\AppData\Roaming\svchost.exe

    Filesize

    102KB

    MD5

    5e24357f522943541ff27ef9b9bb562a

    SHA1

    61866fdd5e79a11c867b47d76c15db24e785ecd2

    SHA256

    338c220997baa0485c25470cde2f7c2d4ef75160eb873192a5365a2e0e8f715c

    SHA512

    658d3d5951a239ecd409a567d59b59db009ac4c86dc2a1b92eaab32ae568410c8262901b1acfc4eae486f39adb0d374a533f227649fccc94193a6b849929df59

  • memory/1368-37-0x0000000001300000-0x0000000001320000-memory.dmp

    Filesize

    128KB

  • memory/2516-14-0x000000001B3C0000-0x000000001B6A2000-memory.dmp

    Filesize

    2.9MB

  • memory/2516-15-0x0000000002410000-0x0000000002418000-memory.dmp

    Filesize

    32KB

  • memory/2524-8-0x0000000001FC0000-0x0000000001FC8000-memory.dmp

    Filesize

    32KB

  • memory/2524-7-0x000000001B1F0000-0x000000001B4D2000-memory.dmp

    Filesize

    2.9MB

  • memory/2580-43-0x0000000000400000-0x0000000000545000-memory.dmp

    Filesize

    1.3MB

  • memory/2580-44-0x0000000000400000-0x0000000000545000-memory.dmp

    Filesize

    1.3MB

  • memory/2580-46-0x0000000000400000-0x0000000000545000-memory.dmp

    Filesize

    1.3MB

  • memory/2804-31-0x000007FEF53D3000-0x000007FEF53D4000-memory.dmp

    Filesize

    4KB

  • memory/2804-32-0x000007FEF53D0000-0x000007FEF5DBC000-memory.dmp

    Filesize

    9.9MB

  • memory/2804-2-0x000007FEF53D0000-0x000007FEF5DBC000-memory.dmp

    Filesize

    9.9MB

  • memory/2804-0-0x000007FEF53D3000-0x000007FEF53D4000-memory.dmp

    Filesize

    4KB

  • memory/2804-1-0x00000000003F0000-0x0000000000410000-memory.dmp

    Filesize

    128KB