Analysis
-
max time kernel
136s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
21-05-2024 09:13
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
XClient.exe
Resource
win10v2004-20240226-en
General
-
Target
XClient.exe
-
Size
41KB
-
MD5
f67bb681d3527e1285c2138c3e60e414
-
SHA1
70ba55b2f36c47606f1c7835df04a4964ff36757
-
SHA256
43de230c095246934152c04d5d48751994b1f20bd08f1e5bb5738a15e3503514
-
SHA512
b82983acd04d66abf86f8a59c8dd1901809b8314a5c7dc9fa2c758492cb57dfe4ef06134be2d0f08d52ba049119ace9c90bfb83829215da38c5962815f880ca5
-
SSDEEP
768:lU0MO0OwERFUa+s91Q7fRaYVO8MoJpJIF5PG9nelX6vOwh535iN:lU0M/5ET9zvy0Hfo3aFI9eB6vOwn8N
Malware Config
Extracted
xworm
5.0
IfHxsdPplu71cY72
-
Install_directory
%ProgramData%
-
install_file
Calculator.exe
-
pastebin_url
https://pastebin.com/raw/WrxExzm8
Signatures
-
Detect Xworm Payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/2892-1-0x00000000013D0000-0x00000000013E0000-memory.dmp family_xworm C:\ProgramData\Calculator.exe family_xworm behavioral1/memory/1556-36-0x0000000000CD0000-0x0000000000CE0000-memory.dmp family_xworm behavioral1/memory/2012-41-0x0000000000F00000-0x0000000000F10000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid process 2648 powershell.exe 2524 powershell.exe 2284 powershell.exe 2884 powershell.exe -
Drops startup file 2 IoCs
Processes:
XClient.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Calculator.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Calculator.lnk XClient.exe -
Executes dropped EXE 3 IoCs
Processes:
Calculator.exeCalculator.exeCalculator.exepid process 1556 Calculator.exe 2012 Calculator.exe 2064 Calculator.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
XClient.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows\CurrentVersion\Run\Calculator = "C:\\ProgramData\\Calculator.exe" XClient.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exeXClient.exepid process 2524 powershell.exe 2284 powershell.exe 2884 powershell.exe 2648 powershell.exe 2892 XClient.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
Processes:
XClient.exepowershell.exepowershell.exepowershell.exepowershell.exeCalculator.exeCalculator.exeCalculator.exedescription pid process Token: SeDebugPrivilege 2892 XClient.exe Token: SeDebugPrivilege 2524 powershell.exe Token: SeDebugPrivilege 2284 powershell.exe Token: SeDebugPrivilege 2884 powershell.exe Token: SeDebugPrivilege 2648 powershell.exe Token: SeDebugPrivilege 2892 XClient.exe Token: SeDebugPrivilege 1556 Calculator.exe Token: SeDebugPrivilege 2012 Calculator.exe Token: SeDebugPrivilege 2064 Calculator.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
XClient.exepid process 2892 XClient.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
XClient.exetaskeng.exedescription pid process target process PID 2892 wrote to memory of 2524 2892 XClient.exe powershell.exe PID 2892 wrote to memory of 2524 2892 XClient.exe powershell.exe PID 2892 wrote to memory of 2524 2892 XClient.exe powershell.exe PID 2892 wrote to memory of 2284 2892 XClient.exe powershell.exe PID 2892 wrote to memory of 2284 2892 XClient.exe powershell.exe PID 2892 wrote to memory of 2284 2892 XClient.exe powershell.exe PID 2892 wrote to memory of 2884 2892 XClient.exe powershell.exe PID 2892 wrote to memory of 2884 2892 XClient.exe powershell.exe PID 2892 wrote to memory of 2884 2892 XClient.exe powershell.exe PID 2892 wrote to memory of 2648 2892 XClient.exe powershell.exe PID 2892 wrote to memory of 2648 2892 XClient.exe powershell.exe PID 2892 wrote to memory of 2648 2892 XClient.exe powershell.exe PID 2892 wrote to memory of 2772 2892 XClient.exe schtasks.exe PID 2892 wrote to memory of 2772 2892 XClient.exe schtasks.exe PID 2892 wrote to memory of 2772 2892 XClient.exe schtasks.exe PID 1796 wrote to memory of 1556 1796 taskeng.exe Calculator.exe PID 1796 wrote to memory of 1556 1796 taskeng.exe Calculator.exe PID 1796 wrote to memory of 1556 1796 taskeng.exe Calculator.exe PID 1796 wrote to memory of 2012 1796 taskeng.exe Calculator.exe PID 1796 wrote to memory of 2012 1796 taskeng.exe Calculator.exe PID 1796 wrote to memory of 2012 1796 taskeng.exe Calculator.exe PID 1796 wrote to memory of 2064 1796 taskeng.exe Calculator.exe PID 1796 wrote to memory of 2064 1796 taskeng.exe Calculator.exe PID 1796 wrote to memory of 2064 1796 taskeng.exe Calculator.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2524 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2284 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\Calculator.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2884 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Calculator.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2648 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Calculator" /tr "C:\ProgramData\Calculator.exe"2⤵
- Creates scheduled task(s)
PID:2772
-
C:\Windows\system32\taskeng.exetaskeng.exe {905056E0-7255-4A15-B25F-6475F16651F3} S-1-5-21-2248906074-2862704502-246302768-1000:GHPZRGFC\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\ProgramData\Calculator.exeC:\ProgramData\Calculator.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1556 -
C:\ProgramData\Calculator.exeC:\ProgramData\Calculator.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2012 -
C:\ProgramData\Calculator.exeC:\ProgramData\Calculator.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2064
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
41KB
MD5f67bb681d3527e1285c2138c3e60e414
SHA170ba55b2f36c47606f1c7835df04a4964ff36757
SHA25643de230c095246934152c04d5d48751994b1f20bd08f1e5bb5738a15e3503514
SHA512b82983acd04d66abf86f8a59c8dd1901809b8314a5c7dc9fa2c758492cb57dfe4ef06134be2d0f08d52ba049119ace9c90bfb83829215da38c5962815f880ca5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD52e5c99b72f8ba81581ad00b8a3337c14
SHA14407eec6bd98aa1d023a6d2c8e6ec8e588af3f15
SHA2565f3ae2fd118d881941f1fa57e4a695e3acbb0015fb9564d88bdf26e5a2997f1b
SHA512e9360235ea3cab516b4c95f156e2041741e799408db6a53d97ab3066ba9716503ed51dd9c2649d8929de4812e69bd520e51b42ffb88d7b33e77fe00745fb0966
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e