Analysis
-
max time kernel
361s -
max time network
362s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
04-07-2024 21:25
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
XClient.exe
Resource
win10v2004-20240704-en
General
-
Target
XClient.exe
-
Size
74KB
-
MD5
c993fe2aacb27cf417f04ec1a2a7a0b9
-
SHA1
05b88b752cb79c86475691b4627faf8f1610d842
-
SHA256
fcd2edc86826bb43a8c5b0e98ea719fa311a85234c620cbb69a35112a5699e55
-
SHA512
8542a911dcb3839ff28a22d9285ca1494c1dedc5b2dcba07954939149d39e4f47a6a2b76b1a8db756309cc3b261fde03f903f55987868882c46cfe60b1513fb0
-
SSDEEP
1536:64S6Usxc2MdQHrL/L91JtmUbZGzaOa+Z4E6ORmp3jRO5+48cVo:6VMxc2nLL/R1J8UbZfOaXgRG3jROEl
Malware Config
Extracted
xworm
tr3.localto.net:44953
-
Install_directory
%ProgramData%
-
install_file
svchhost.exe
Signatures
-
Detect Xworm Payload 8 IoCs
resource yara_rule behavioral1/memory/1976-1-0x00000000009B0000-0x00000000009C8000-memory.dmp family_xworm behavioral1/files/0x000e000000014b27-34.dat family_xworm behavioral1/memory/2680-36-0x0000000000080000-0x0000000000098000-memory.dmp family_xworm behavioral1/memory/1328-39-0x00000000008E0000-0x00000000008F8000-memory.dmp family_xworm behavioral1/memory/1504-41-0x0000000000110000-0x0000000000128000-memory.dmp family_xworm behavioral1/memory/964-43-0x0000000000C30000-0x0000000000C48000-memory.dmp family_xworm behavioral1/memory/1792-45-0x0000000000C40000-0x0000000000C58000-memory.dmp family_xworm behavioral1/memory/2940-47-0x0000000000120000-0x0000000000138000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2108 powershell.exe 1140 powershell.exe 2516 powershell.exe 2840 powershell.exe -
Deletes itself 1 IoCs
pid Process 896 cmd.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchhost.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchhost.lnk XClient.exe -
Executes dropped EXE 6 IoCs
pid Process 2680 svchhost.exe 1328 svchhost.exe 1504 svchhost.exe 964 svchhost.exe 1792 svchhost.exe 2940 svchhost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchhost = "C:\\ProgramData\\svchhost.exe" XClient.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2524 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3056 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1976 XClient.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2108 powershell.exe 1140 powershell.exe 2516 powershell.exe 2840 powershell.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 1976 XClient.exe Token: SeDebugPrivilege 2108 powershell.exe Token: SeDebugPrivilege 1140 powershell.exe Token: SeDebugPrivilege 2516 powershell.exe Token: SeDebugPrivilege 2840 powershell.exe Token: SeDebugPrivilege 1976 XClient.exe Token: SeDebugPrivilege 2680 svchhost.exe Token: SeDebugPrivilege 1328 svchhost.exe Token: SeDebugPrivilege 1504 svchhost.exe Token: SeDebugPrivilege 964 svchhost.exe Token: SeDebugPrivilege 1792 svchhost.exe Token: SeDebugPrivilege 2940 svchhost.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 1976 wrote to memory of 2108 1976 XClient.exe 29 PID 1976 wrote to memory of 2108 1976 XClient.exe 29 PID 1976 wrote to memory of 2108 1976 XClient.exe 29 PID 1976 wrote to memory of 1140 1976 XClient.exe 31 PID 1976 wrote to memory of 1140 1976 XClient.exe 31 PID 1976 wrote to memory of 1140 1976 XClient.exe 31 PID 1976 wrote to memory of 2516 1976 XClient.exe 33 PID 1976 wrote to memory of 2516 1976 XClient.exe 33 PID 1976 wrote to memory of 2516 1976 XClient.exe 33 PID 1976 wrote to memory of 2840 1976 XClient.exe 35 PID 1976 wrote to memory of 2840 1976 XClient.exe 35 PID 1976 wrote to memory of 2840 1976 XClient.exe 35 PID 1976 wrote to memory of 3056 1976 XClient.exe 37 PID 1976 wrote to memory of 3056 1976 XClient.exe 37 PID 1976 wrote to memory of 3056 1976 XClient.exe 37 PID 1960 wrote to memory of 2680 1960 taskeng.exe 40 PID 1960 wrote to memory of 2680 1960 taskeng.exe 40 PID 1960 wrote to memory of 2680 1960 taskeng.exe 40 PID 1960 wrote to memory of 1328 1960 taskeng.exe 43 PID 1960 wrote to memory of 1328 1960 taskeng.exe 43 PID 1960 wrote to memory of 1328 1960 taskeng.exe 43 PID 1960 wrote to memory of 1504 1960 taskeng.exe 44 PID 1960 wrote to memory of 1504 1960 taskeng.exe 44 PID 1960 wrote to memory of 1504 1960 taskeng.exe 44 PID 1960 wrote to memory of 964 1960 taskeng.exe 45 PID 1960 wrote to memory of 964 1960 taskeng.exe 45 PID 1960 wrote to memory of 964 1960 taskeng.exe 45 PID 1960 wrote to memory of 1792 1960 taskeng.exe 46 PID 1960 wrote to memory of 1792 1960 taskeng.exe 46 PID 1960 wrote to memory of 1792 1960 taskeng.exe 46 PID 1960 wrote to memory of 2940 1960 taskeng.exe 47 PID 1960 wrote to memory of 2940 1960 taskeng.exe 47 PID 1960 wrote to memory of 2940 1960 taskeng.exe 47 PID 1976 wrote to memory of 2924 1976 XClient.exe 48 PID 1976 wrote to memory of 2924 1976 XClient.exe 48 PID 1976 wrote to memory of 2924 1976 XClient.exe 48 PID 1976 wrote to memory of 896 1976 XClient.exe 50 PID 1976 wrote to memory of 896 1976 XClient.exe 50 PID 1976 wrote to memory of 896 1976 XClient.exe 50 PID 896 wrote to memory of 2524 896 cmd.exe 52 PID 896 wrote to memory of 2524 896 cmd.exe 52 PID 896 wrote to memory of 2524 896 cmd.exe 52 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2108
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1140
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\svchhost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2516
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchhost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchhost" /tr "C:\ProgramData\svchhost.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:3056
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /delete /f /tn "svchhost"2⤵PID:2924
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp95BA.tmp.bat""2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:896 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2524
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {736A5500-2BFC-42EC-B1C0-787723CE5EE2} S-1-5-21-1298544033-3225604241-2703760938-1000:IZKCKOTP\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\ProgramData\svchhost.exeC:\ProgramData\svchhost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2680
-
-
C:\ProgramData\svchhost.exeC:\ProgramData\svchhost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1328
-
-
C:\ProgramData\svchhost.exeC:\ProgramData\svchhost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1504
-
-
C:\ProgramData\svchhost.exeC:\ProgramData\svchhost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:964
-
-
C:\ProgramData\svchhost.exeC:\ProgramData\svchhost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1792
-
-
C:\ProgramData\svchhost.exeC:\ProgramData\svchhost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD5c993fe2aacb27cf417f04ec1a2a7a0b9
SHA105b88b752cb79c86475691b4627faf8f1610d842
SHA256fcd2edc86826bb43a8c5b0e98ea719fa311a85234c620cbb69a35112a5699e55
SHA5128542a911dcb3839ff28a22d9285ca1494c1dedc5b2dcba07954939149d39e4f47a6a2b76b1a8db756309cc3b261fde03f903f55987868882c46cfe60b1513fb0
-
Filesize
159B
MD51d6ac6bdca27d7c91100b59f20653886
SHA101b4b5eec122d77baf193032e9aec19cb6fe1046
SHA256e9d43512edc8d54767a48b882b08668c66b49c727c0c00d7a6030d87b3189bbc
SHA51210c4ca0221b62ae4535cb67cef65b5c8a18bc4ba932ed26b9219616864a29ddf5f15e5aed1a89edb537920790d2351f12d03d242dea8b120ba122443ef57620d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\HY8RK5UOVKMN9KDRZFAS.temp
Filesize7KB
MD5e97d4e2340f92eb730e5da60a005890e
SHA1593f02d3ef1e42b9beb5c6e74935267c56ff4a4f
SHA256e7ce52c502a5836c6d4a732f92af746af72973019dde4b26e8fa2bb50c0d7908
SHA512f6da0d1914a90df165dcd0a9358372d5f7e2ac731509bc54b5c3efd74f832c3343d2d61b6594e260b03e3f66e794f95899a531bde97338e323946a144d1d169f