Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
11-07-2024 20:33
Static task
static1
Behavioral task
behavioral1
Sample
rootkit2.exe
Resource
win7-20240704-en
General
-
Target
rootkit2.exe
-
Size
92KB
-
MD5
5651e7a81c8fb1fd46815980400e2a5e
-
SHA1
6ac8c6c10930701bca9acc90d1c05acb679ea0fb
-
SHA256
8cfbd820492a10d05d35bdc16b2a14c1e2cfeea59a7ac580d4ab31e2d9c2f02b
-
SHA512
68f2d92610ff1ec6f9c729aac55eacd9b6770772ebdca53f911165713ea895cf3b27119f799cf48c0ab8978fef6c6d9dcd57bb149e24f660c1af1d985faacd3b
-
SSDEEP
1536:1tyN2QvLnSw2tKKKuax1F8ujwxmHTMHreiQM5CC/Oij5UEd/7Fn:10N2ELnSVK5xf5oHrxQICCmij5UEj
Malware Config
Extracted
xworm
5.0
127.0.0.1:49403
quotes-suites.gl.at.ply:49403
quotes-suites.gl.at.ply.gg:49403
127.0.0.1:7016
software-orchestra.gl.at.ply.gg:7016
NRP6rH1yxlCpJJhG
-
Install_directory
%AppData%
-
install_file
XClient.exe
Extracted
gurcu
https://api.telegram.org/bot6627858737:AAHxdKC8nYjdelv_iw7J0fHrFBgCVb61I0U/sendMessage?chat_id=5189170483
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral2/files/0x0009000000023481-6.dat family_xworm behavioral2/files/0x00080000000234d5-17.dat family_xworm behavioral2/memory/4632-25-0x00000000008F0000-0x0000000000900000-memory.dmp family_xworm behavioral2/memory/3272-26-0x0000000000850000-0x0000000000860000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1496 powershell.exe 4112 powershell.exe 540 powershell.exe 1964 powershell.exe 3564 powershell.exe 208 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\Control Panel\International\Geo\Nation rootkit2.exe Key value queried \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\Control Panel\International\Geo\Nation svhost.exe Key value queried \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\Control Panel\International\Geo\Nation XClient.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk svhost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk svhost.exe -
Executes dropped EXE 4 IoCs
pid Process 4632 svhost.exe 3272 XClient.exe 3780 XClient.exe 2376 XClient.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" svhost.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 17 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 1996 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4852 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 428 vlc.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 208 powershell.exe 208 powershell.exe 1496 powershell.exe 1496 powershell.exe 4112 powershell.exe 4112 powershell.exe 540 powershell.exe 540 powershell.exe 1964 powershell.exe 1964 powershell.exe 3272 XClient.exe 3564 powershell.exe 3564 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 428 vlc.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 4632 svhost.exe Token: SeDebugPrivilege 3272 XClient.exe Token: SeDebugPrivilege 208 powershell.exe Token: SeDebugPrivilege 1496 powershell.exe Token: SeDebugPrivilege 4112 powershell.exe Token: SeDebugPrivilege 540 powershell.exe Token: SeDebugPrivilege 1964 powershell.exe Token: SeDebugPrivilege 3272 XClient.exe Token: SeDebugPrivilege 3564 powershell.exe Token: SeDebugPrivilege 4632 svhost.exe Token: SeDebugPrivilege 3780 XClient.exe Token: SeDebugPrivilege 2376 XClient.exe -
Suspicious use of FindShellTrayWindow 9 IoCs
pid Process 428 vlc.exe 428 vlc.exe 428 vlc.exe 428 vlc.exe 428 vlc.exe 428 vlc.exe 428 vlc.exe 428 vlc.exe 428 vlc.exe -
Suspicious use of SendNotifyMessage 8 IoCs
pid Process 428 vlc.exe 428 vlc.exe 428 vlc.exe 428 vlc.exe 428 vlc.exe 428 vlc.exe 428 vlc.exe 428 vlc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3272 XClient.exe 428 vlc.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2088 wrote to memory of 4632 2088 rootkit2.exe 83 PID 2088 wrote to memory of 4632 2088 rootkit2.exe 83 PID 2088 wrote to memory of 3272 2088 rootkit2.exe 84 PID 2088 wrote to memory of 3272 2088 rootkit2.exe 84 PID 4632 wrote to memory of 208 4632 svhost.exe 89 PID 4632 wrote to memory of 208 4632 svhost.exe 89 PID 3272 wrote to memory of 1496 3272 XClient.exe 91 PID 3272 wrote to memory of 1496 3272 XClient.exe 91 PID 4632 wrote to memory of 4112 4632 svhost.exe 93 PID 4632 wrote to memory of 4112 4632 svhost.exe 93 PID 3272 wrote to memory of 540 3272 XClient.exe 95 PID 3272 wrote to memory of 540 3272 XClient.exe 95 PID 4632 wrote to memory of 1964 4632 svhost.exe 97 PID 4632 wrote to memory of 1964 4632 svhost.exe 97 PID 4632 wrote to memory of 3564 4632 svhost.exe 99 PID 4632 wrote to memory of 3564 4632 svhost.exe 99 PID 4632 wrote to memory of 4852 4632 svhost.exe 101 PID 4632 wrote to memory of 4852 4632 svhost.exe 101 PID 4632 wrote to memory of 3944 4632 svhost.exe 111 PID 4632 wrote to memory of 3944 4632 svhost.exe 111 PID 4632 wrote to memory of 4468 4632 svhost.exe 113 PID 4632 wrote to memory of 4468 4632 svhost.exe 113 PID 4468 wrote to memory of 1996 4468 cmd.exe 115 PID 4468 wrote to memory of 1996 4468 cmd.exe 115 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\rootkit2.exe"C:\Users\Admin\AppData\Local\Temp\rootkit2.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Users\Admin\AppData\Roaming\svhost.exe"C:\Users\Admin\AppData\Roaming\svhost.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svhost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:208
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svhost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4112
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1964
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3564
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:4852
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /delete /f /tn "XClient"3⤵PID:3944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpBDC8.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:4468 -
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:1996
-
-
-
-
C:\Users\Admin\AppData\Roaming\XClient.exe"C:\Users\Admin\AppData\Roaming\XClient.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3272 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1496
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:540
-
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3780
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\UseRestart.m4a"1⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:428
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\UseRestart.m4a"1⤵PID:752
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2376
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD504f1d68afbed6b13399edfae1e9b1472
SHA18bfdcb687a995e4a63a8c32df2c66dc89f91a8b0
SHA256f358f33a42122e97c489fad7bbc8beab2eb42d42e4ec7fce0dd61fe6d8c0b8de
SHA51230c5e72a8134992094d937d2588f7a503b1d6407d11afe0265b7c8b0ce14071925e5caed13fc4f9c28705df4c7aed3601f81b007048b148af274d7784aa5fb75
-
Filesize
944B
MD54920f7bec7cdb8ac44637a6af9d2fc6f
SHA1d4c5e3c9397926ec9bdaccdd955e89f5138b1816
SHA2568cc607eab702c5690ee5d64f5d34add46b7093c23751506dad728853a434a277
SHA512321e8178ebd08d680c6d1af467ab73e3055af8c8bb06ee81b1af46bd6718e5a060c339da5a281028c2557ab8d85172921e10363ccd8d411aa0e75f62119838d7
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
155B
MD5c4dc98993ad98aa8e9816aa920837a33
SHA16dd767f37f7944ff81d513e2dcd1000d66d9034a
SHA256b850af4e9b8fcf818c7990561ceaaee818c79ff1381c93f664a3d4d8d563b4a2
SHA5129453520499658b3e999109753ba078f57fb936fd7a8e4887d9bbe1200c18b7ec3f8403d2b7e895f1712984fa84f7bad9203aa527a8fbe08c04e5d1d24ba4495d
-
Filesize
40KB
MD5ca1be8c146c1ab7796b13d29da6f3d78
SHA119b723f654ea15ae44d850a2abf5e65fc2a8e8f1
SHA2561bbe7516f47fd001ab57a168210d8a99a22438e4d65f0cf8a85f2b2c26ff59b5
SHA512c23ef4ed12ce33f3253e53d22758c49cab18953cf10b9e89c860537050682c2602251e69de0336fb7d37b061ac7bcccfbebdc7090d5b47ee5c8368a02472cf4a
-
Filesize
42KB
MD58f07bf27150c3a39dce213aa1e646e6a
SHA102130a4626dfe194db890fd4eeb5b02679a1f8c0
SHA256cc38042dcb39ab32ad8f8cebea17a5694c079de704211ba8955bc5edf4c2268c
SHA5122d7e266a9e25cee05a8af2c9893570828dc2ddc7f7c972b37edee4d4c95198291a7a09643fc944cebbc8d1ac6dde27a29af12abb69253eec1836eef0cdfc9c05