Analysis

  • max time kernel
    361s
  • max time network
    362s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    04-07-2024 21:25

General

  • Target

    XClient.exe

  • Size

    74KB

  • MD5

    c993fe2aacb27cf417f04ec1a2a7a0b9

  • SHA1

    05b88b752cb79c86475691b4627faf8f1610d842

  • SHA256

    fcd2edc86826bb43a8c5b0e98ea719fa311a85234c620cbb69a35112a5699e55

  • SHA512

    8542a911dcb3839ff28a22d9285ca1494c1dedc5b2dcba07954939149d39e4f47a6a2b76b1a8db756309cc3b261fde03f903f55987868882c46cfe60b1513fb0

  • SSDEEP

    1536:64S6Usxc2MdQHrL/L91JtmUbZGzaOa+Z4E6ORmp3jRO5+48cVo:6VMxc2nLL/R1J8UbZfOaXgRG3jROEl

Malware Config

Extracted

Family

xworm

C2

tr3.localto.net:44953

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    svchhost.exe

Signatures

  • Detect Xworm Payload 8 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Deletes itself 1 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 6 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\XClient.exe
    "C:\Users\Admin\AppData\Local\Temp\XClient.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2108
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1140
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\svchhost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2516
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchhost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2840
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchhost" /tr "C:\ProgramData\svchhost.exe"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:3056
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /delete /f /tn "svchhost"
      2⤵
        PID:2924
      • C:\Windows\system32\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp95BA.tmp.bat""
        2⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:896
        • C:\Windows\system32\timeout.exe
          timeout 3
          3⤵
          • Delays execution with timeout.exe
          PID:2524
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {736A5500-2BFC-42EC-B1C0-787723CE5EE2} S-1-5-21-1298544033-3225604241-2703760938-1000:IZKCKOTP\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1960
      • C:\ProgramData\svchhost.exe
        C:\ProgramData\svchhost.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2680
      • C:\ProgramData\svchhost.exe
        C:\ProgramData\svchhost.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1328
      • C:\ProgramData\svchhost.exe
        C:\ProgramData\svchhost.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1504
      • C:\ProgramData\svchhost.exe
        C:\ProgramData\svchhost.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:964
      • C:\ProgramData\svchhost.exe
        C:\ProgramData\svchhost.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1792
      • C:\ProgramData\svchhost.exe
        C:\ProgramData\svchhost.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2940

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\svchhost.exe

      Filesize

      74KB

      MD5

      c993fe2aacb27cf417f04ec1a2a7a0b9

      SHA1

      05b88b752cb79c86475691b4627faf8f1610d842

      SHA256

      fcd2edc86826bb43a8c5b0e98ea719fa311a85234c620cbb69a35112a5699e55

      SHA512

      8542a911dcb3839ff28a22d9285ca1494c1dedc5b2dcba07954939149d39e4f47a6a2b76b1a8db756309cc3b261fde03f903f55987868882c46cfe60b1513fb0

    • C:\Users\Admin\AppData\Local\Temp\tmp95BA.tmp.bat

      Filesize

      159B

      MD5

      1d6ac6bdca27d7c91100b59f20653886

      SHA1

      01b4b5eec122d77baf193032e9aec19cb6fe1046

      SHA256

      e9d43512edc8d54767a48b882b08668c66b49c727c0c00d7a6030d87b3189bbc

      SHA512

      10c4ca0221b62ae4535cb67cef65b5c8a18bc4ba932ed26b9219616864a29ddf5f15e5aed1a89edb537920790d2351f12d03d242dea8b120ba122443ef57620d

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\HY8RK5UOVKMN9KDRZFAS.temp

      Filesize

      7KB

      MD5

      e97d4e2340f92eb730e5da60a005890e

      SHA1

      593f02d3ef1e42b9beb5c6e74935267c56ff4a4f

      SHA256

      e7ce52c502a5836c6d4a732f92af746af72973019dde4b26e8fa2bb50c0d7908

      SHA512

      f6da0d1914a90df165dcd0a9358372d5f7e2ac731509bc54b5c3efd74f832c3343d2d61b6594e260b03e3f66e794f95899a531bde97338e323946a144d1d169f

    • memory/964-43-0x0000000000C30000-0x0000000000C48000-memory.dmp

      Filesize

      96KB

    • memory/1140-15-0x000000001B560000-0x000000001B842000-memory.dmp

      Filesize

      2.9MB

    • memory/1140-16-0x0000000002790000-0x0000000002798000-memory.dmp

      Filesize

      32KB

    • memory/1328-39-0x00000000008E0000-0x00000000008F8000-memory.dmp

      Filesize

      96KB

    • memory/1504-41-0x0000000000110000-0x0000000000128000-memory.dmp

      Filesize

      96KB

    • memory/1792-45-0x0000000000C40000-0x0000000000C58000-memory.dmp

      Filesize

      96KB

    • memory/1976-32-0x000007FEF5C30000-0x000007FEF661C000-memory.dmp

      Filesize

      9.9MB

    • memory/1976-0-0x000007FEF5C33000-0x000007FEF5C34000-memory.dmp

      Filesize

      4KB

    • memory/1976-2-0x000007FEF5C30000-0x000007FEF661C000-memory.dmp

      Filesize

      9.9MB

    • memory/1976-48-0x000000001AA40000-0x000000001AA4C000-memory.dmp

      Filesize

      48KB

    • memory/1976-1-0x00000000009B0000-0x00000000009C8000-memory.dmp

      Filesize

      96KB

    • memory/1976-59-0x000007FEF5C30000-0x000007FEF661C000-memory.dmp

      Filesize

      9.9MB

    • memory/2108-9-0x00000000028F0000-0x00000000028F8000-memory.dmp

      Filesize

      32KB

    • memory/2108-8-0x000000001B5A0000-0x000000001B882000-memory.dmp

      Filesize

      2.9MB

    • memory/2108-7-0x0000000002810000-0x0000000002890000-memory.dmp

      Filesize

      512KB

    • memory/2680-36-0x0000000000080000-0x0000000000098000-memory.dmp

      Filesize

      96KB

    • memory/2940-47-0x0000000000120000-0x0000000000138000-memory.dmp

      Filesize

      96KB