Analysis
-
max time kernel
595s -
max time network
592s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
04/07/2024, 21:25
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
XClient.exe
Resource
win10v2004-20240704-en
General
-
Target
XClient.exe
-
Size
74KB
-
MD5
c993fe2aacb27cf417f04ec1a2a7a0b9
-
SHA1
05b88b752cb79c86475691b4627faf8f1610d842
-
SHA256
fcd2edc86826bb43a8c5b0e98ea719fa311a85234c620cbb69a35112a5699e55
-
SHA512
8542a911dcb3839ff28a22d9285ca1494c1dedc5b2dcba07954939149d39e4f47a6a2b76b1a8db756309cc3b261fde03f903f55987868882c46cfe60b1513fb0
-
SSDEEP
1536:64S6Usxc2MdQHrL/L91JtmUbZGzaOa+Z4E6ORmp3jRO5+48cVo:6VMxc2nLL/R1J8UbZfOaXgRG3jROEl
Malware Config
Extracted
xworm
tr3.localto.net:44953
-
Install_directory
%ProgramData%
-
install_file
svchhost.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/memory/4600-1-0x0000000000630000-0x0000000000648000-memory.dmp family_xworm behavioral2/files/0x000b000000023248-57.dat family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3260 powershell.exe 2320 powershell.exe 4672 powershell.exe 2660 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3642458265-1901903390-453309326-1000\Control Panel\International\Geo\Nation XClient.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchhost.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchhost.lnk XClient.exe -
Executes dropped EXE 10 IoCs
pid Process 1348 svchhost.exe 4632 svchhost.exe 4828 svchhost.exe 1508 svchhost.exe 4860 svchhost.exe 960 svchhost.exe 3672 svchhost.exe 2696 svchhost.exe 2212 svchhost.exe 1508 svchhost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3642458265-1901903390-453309326-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchhost = "C:\\ProgramData\\svchhost.exe" XClient.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1904 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4600 XClient.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4672 powershell.exe 4672 powershell.exe 2660 powershell.exe 2660 powershell.exe 3260 powershell.exe 3260 powershell.exe 2320 powershell.exe 2320 powershell.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 4600 XClient.exe Token: SeDebugPrivilege 4672 powershell.exe Token: SeDebugPrivilege 2660 powershell.exe Token: SeDebugPrivilege 3260 powershell.exe Token: SeDebugPrivilege 2320 powershell.exe Token: SeDebugPrivilege 4600 XClient.exe Token: SeDebugPrivilege 1348 svchhost.exe Token: SeDebugPrivilege 4632 svchhost.exe Token: SeDebugPrivilege 4828 svchhost.exe Token: SeDebugPrivilege 1508 svchhost.exe Token: SeDebugPrivilege 4860 svchhost.exe Token: SeDebugPrivilege 960 svchhost.exe Token: SeDebugPrivilege 3672 svchhost.exe Token: SeDebugPrivilege 2696 svchhost.exe Token: SeDebugPrivilege 2212 svchhost.exe Token: SeDebugPrivilege 1508 svchhost.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4600 wrote to memory of 4672 4600 XClient.exe 84 PID 4600 wrote to memory of 4672 4600 XClient.exe 84 PID 4600 wrote to memory of 2660 4600 XClient.exe 86 PID 4600 wrote to memory of 2660 4600 XClient.exe 86 PID 4600 wrote to memory of 3260 4600 XClient.exe 88 PID 4600 wrote to memory of 3260 4600 XClient.exe 88 PID 4600 wrote to memory of 2320 4600 XClient.exe 90 PID 4600 wrote to memory of 2320 4600 XClient.exe 90 PID 4600 wrote to memory of 1904 4600 XClient.exe 92 PID 4600 wrote to memory of 1904 4600 XClient.exe 92 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4600 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4672
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\svchhost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3260
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchhost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2320
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchhost" /tr "C:\ProgramData\svchhost.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1904
-
-
C:\ProgramData\svchhost.exeC:\ProgramData\svchhost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1348
-
C:\ProgramData\svchhost.exeC:\ProgramData\svchhost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4632
-
C:\ProgramData\svchhost.exeC:\ProgramData\svchhost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4828
-
C:\ProgramData\svchhost.exeC:\ProgramData\svchhost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1508
-
C:\ProgramData\svchhost.exeC:\ProgramData\svchhost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4860
-
C:\ProgramData\svchhost.exeC:\ProgramData\svchhost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:960
-
C:\ProgramData\svchhost.exeC:\ProgramData\svchhost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3672
-
C:\ProgramData\svchhost.exeC:\ProgramData\svchhost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2696
-
C:\ProgramData\svchhost.exeC:\ProgramData\svchhost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2212
-
C:\ProgramData\svchhost.exeC:\ProgramData\svchhost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1508
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD5c993fe2aacb27cf417f04ec1a2a7a0b9
SHA105b88b752cb79c86475691b4627faf8f1610d842
SHA256fcd2edc86826bb43a8c5b0e98ea719fa311a85234c620cbb69a35112a5699e55
SHA5128542a911dcb3839ff28a22d9285ca1494c1dedc5b2dcba07954939149d39e4f47a6a2b76b1a8db756309cc3b261fde03f903f55987868882c46cfe60b1513fb0
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD5e3b6cc0fbea08a0831f0026a696db8b8
SHA14e32202d4700061cfd80d55e42798131c9f530d4
SHA2563284cae7b82be99d93064390ba071ba4321f3f24dd21515b37b2ca9f31b2e8d5
SHA5126a06856f360b48c8bc8a15ffb8d7a6604ec357bcb1d0fad5d71a2cb876929a7b67eb40ba4493998ab1bbae8cb71212e124276f27d5c138a135041c27a41a0b7a
-
Filesize
944B
MD5e5663972c1caaba7088048911c758bf3
SHA13462dea0f9c2c16a9c3afdaef8bbb1f753c1c198
SHA2569f7f29a4696876cadca3f14d7e43f9ede0c97fd64be3f5d94bda49a91b6a419e
SHA512ff4e72c46cf083de62baa2ce2661555dd91b5f144294015f7b262fd4500cb67fe80e1871a82da63b607e3e9cef401f4b73c587bf1134637881ecad51aad1eddc
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82