Analysis
-
max time kernel
134s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
11-07-2024 20:33
Static task
static1
Behavioral task
behavioral1
Sample
rootkit2.exe
Resource
win7-20240704-en
General
-
Target
rootkit2.exe
-
Size
92KB
-
MD5
5651e7a81c8fb1fd46815980400e2a5e
-
SHA1
6ac8c6c10930701bca9acc90d1c05acb679ea0fb
-
SHA256
8cfbd820492a10d05d35bdc16b2a14c1e2cfeea59a7ac580d4ab31e2d9c2f02b
-
SHA512
68f2d92610ff1ec6f9c729aac55eacd9b6770772ebdca53f911165713ea895cf3b27119f799cf48c0ab8978fef6c6d9dcd57bb149e24f660c1af1d985faacd3b
-
SSDEEP
1536:1tyN2QvLnSw2tKKKuax1F8ujwxmHTMHreiQM5CC/Oij5UEd/7Fn:10N2ELnSVK5xf5oHrxQICCmij5UEj
Malware Config
Extracted
xworm
5.0
127.0.0.1:49403
quotes-suites.gl.at.ply:49403
quotes-suites.gl.at.ply.gg:49403
127.0.0.1:7016
software-orchestra.gl.at.ply.gg:7016
NRP6rH1yxlCpJJhG
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/files/0x0009000000012116-5.dat family_xworm behavioral1/memory/2780-12-0x0000000000970000-0x0000000000980000-memory.dmp family_xworm behavioral1/files/0x00070000000186e9-11.dat family_xworm behavioral1/memory/2692-13-0x0000000000830000-0x0000000000840000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 484 powershell.exe 1540 powershell.exe 320 powershell.exe 2096 powershell.exe 2856 powershell.exe 2900 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk svhost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk svhost.exe -
Executes dropped EXE 4 IoCs
pid Process 2780 svhost.exe 2692 XClient.exe 1824 XClient.exe 1720 XClient.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" svhost.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com 3 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2932 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1016 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2856 powershell.exe 2900 powershell.exe 484 powershell.exe 1540 powershell.exe 2692 XClient.exe 320 powershell.exe 2096 powershell.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 2780 svhost.exe Token: SeDebugPrivilege 2692 XClient.exe Token: SeDebugPrivilege 2856 powershell.exe Token: SeDebugPrivilege 2900 powershell.exe Token: SeDebugPrivilege 484 powershell.exe Token: SeDebugPrivilege 1540 powershell.exe Token: SeDebugPrivilege 2692 XClient.exe Token: SeDebugPrivilege 320 powershell.exe Token: SeDebugPrivilege 2096 powershell.exe Token: SeDebugPrivilege 2780 svhost.exe Token: SeDebugPrivilege 1824 XClient.exe Token: SeDebugPrivilege 1720 XClient.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2692 XClient.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 2216 wrote to memory of 2780 2216 rootkit2.exe 30 PID 2216 wrote to memory of 2780 2216 rootkit2.exe 30 PID 2216 wrote to memory of 2780 2216 rootkit2.exe 30 PID 2216 wrote to memory of 2692 2216 rootkit2.exe 31 PID 2216 wrote to memory of 2692 2216 rootkit2.exe 31 PID 2216 wrote to memory of 2692 2216 rootkit2.exe 31 PID 2780 wrote to memory of 2856 2780 svhost.exe 33 PID 2780 wrote to memory of 2856 2780 svhost.exe 33 PID 2780 wrote to memory of 2856 2780 svhost.exe 33 PID 2692 wrote to memory of 2900 2692 XClient.exe 34 PID 2692 wrote to memory of 2900 2692 XClient.exe 34 PID 2692 wrote to memory of 2900 2692 XClient.exe 34 PID 2692 wrote to memory of 484 2692 XClient.exe 37 PID 2692 wrote to memory of 484 2692 XClient.exe 37 PID 2692 wrote to memory of 484 2692 XClient.exe 37 PID 2780 wrote to memory of 1540 2780 svhost.exe 39 PID 2780 wrote to memory of 1540 2780 svhost.exe 39 PID 2780 wrote to memory of 1540 2780 svhost.exe 39 PID 2780 wrote to memory of 320 2780 svhost.exe 41 PID 2780 wrote to memory of 320 2780 svhost.exe 41 PID 2780 wrote to memory of 320 2780 svhost.exe 41 PID 2780 wrote to memory of 2096 2780 svhost.exe 43 PID 2780 wrote to memory of 2096 2780 svhost.exe 43 PID 2780 wrote to memory of 2096 2780 svhost.exe 43 PID 2780 wrote to memory of 1016 2780 svhost.exe 45 PID 2780 wrote to memory of 1016 2780 svhost.exe 45 PID 2780 wrote to memory of 1016 2780 svhost.exe 45 PID 2180 wrote to memory of 1824 2180 taskeng.exe 50 PID 2180 wrote to memory of 1824 2180 taskeng.exe 50 PID 2180 wrote to memory of 1824 2180 taskeng.exe 50 PID 2180 wrote to memory of 1720 2180 taskeng.exe 51 PID 2180 wrote to memory of 1720 2180 taskeng.exe 51 PID 2180 wrote to memory of 1720 2180 taskeng.exe 51 PID 2780 wrote to memory of 2752 2780 svhost.exe 52 PID 2780 wrote to memory of 2752 2780 svhost.exe 52 PID 2780 wrote to memory of 2752 2780 svhost.exe 52 PID 2780 wrote to memory of 1984 2780 svhost.exe 54 PID 2780 wrote to memory of 1984 2780 svhost.exe 54 PID 2780 wrote to memory of 1984 2780 svhost.exe 54 PID 1984 wrote to memory of 2932 1984 cmd.exe 56 PID 1984 wrote to memory of 2932 1984 cmd.exe 56 PID 1984 wrote to memory of 2932 1984 cmd.exe 56 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\rootkit2.exe"C:\Users\Admin\AppData\Local\Temp\rootkit2.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Users\Admin\AppData\Roaming\svhost.exe"C:\Users\Admin\AppData\Roaming\svhost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svhost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svhost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1540
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:320
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:1016
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /delete /f /tn "XClient"3⤵PID:2752
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpF019.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:2932
-
-
-
-
C:\Users\Admin\AppData\Roaming\XClient.exe"C:\Users\Admin\AppData\Roaming\XClient.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2900
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:484
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵PID:1096
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵PID:1032
-
C:\Windows\system32\taskeng.exetaskeng.exe {EBFCB8F7-6491-46B3-B9B2-25A989B12759} S-1-5-21-3294248377-1418901787-4083263181-1000:FMEDFXFE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1824
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1720
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
155B
MD59b56e4f90be69aec5d38ef0a80e1c3a5
SHA13a259da026768029794ff7422704488e1ec6af8c
SHA256ca73dbeeaf2affc8ceaca24d101d067aeb98a3bb446541a4394897e4f519f2d7
SHA51268f3d157ad8bc8c4a2d7a97b05d41fec1887a32e50322e3478aeb02eccad0c7b118943c9907090345f88616295c5a8203c053de5abbe2e8b87886f3514df5a60
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5691fea0b5daa25ac475368bdd7ef8063
SHA115b6ce549c96419e36a1dd2e681f794c0ee4bc77
SHA2563ddce71f57fbacc3ef9f97c071e807fc4e2564906825afb21408beaa6b046392
SHA512d04f70bade8a0fa1b8b5a6fdaba2c6be8917ea755a885b749b8ac80aeb7ed0c0e492718ae66f8f7c05fa9f41b903068eca66262bc298c2f5473cfc9d212a314e
-
Filesize
40KB
MD5ca1be8c146c1ab7796b13d29da6f3d78
SHA119b723f654ea15ae44d850a2abf5e65fc2a8e8f1
SHA2561bbe7516f47fd001ab57a168210d8a99a22438e4d65f0cf8a85f2b2c26ff59b5
SHA512c23ef4ed12ce33f3253e53d22758c49cab18953cf10b9e89c860537050682c2602251e69de0336fb7d37b061ac7bcccfbebdc7090d5b47ee5c8368a02472cf4a
-
Filesize
42KB
MD58f07bf27150c3a39dce213aa1e646e6a
SHA102130a4626dfe194db890fd4eeb5b02679a1f8c0
SHA256cc38042dcb39ab32ad8f8cebea17a5694c079de704211ba8955bc5edf4c2268c
SHA5122d7e266a9e25cee05a8af2c9893570828dc2ddc7f7c972b37edee4d4c95198291a7a09643fc944cebbc8d1ac6dde27a29af12abb69253eec1836eef0cdfc9c05