Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
21-07-2024 19:47
Behavioral task
behavioral1
Sample
XClient2.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
XClient2.exe
Resource
win10v2004-20240709-en
General
-
Target
XClient2.exe
-
Size
72KB
-
MD5
40663a80e6470891d3c983b7143f460f
-
SHA1
d41411214e04ea17eac12174abac3d746c01b59e
-
SHA256
41ac04f717912442f57958f140f4e7da4f09a2866b01d7f6bae75f94fa4c96e6
-
SHA512
069a3bd3f786ba22d3502ad4d4117f7abfe3e8ee6c4c35518b6398efdb8bcab00a0ba4d493d8d6670a4ba7185d727c631ee2349744ae127138801509a42f339d
-
SSDEEP
1536:JMIahO8dQiGSmttjQR8YRZZbMgA/omS8W5XZF6KdSyuDbkOBjnBn:7OdQnthQRPZbMgA/fIZZdSyusOBVn
Malware Config
Extracted
xworm
3.1
http://127.0.0.1:4040
-
Install_directory
%Temp%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/2420-1-0x0000000000DA0000-0x0000000000DB8000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2992 powershell.exe 2880 powershell.exe 2868 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient2.lnk XClient2.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient2.lnk XClient2.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\XClient2 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\XClient2.exe" XClient2.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1656 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2992 powershell.exe 2880 powershell.exe 2868 powershell.exe 2420 XClient2.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2420 XClient2.exe Token: SeDebugPrivilege 2992 powershell.exe Token: SeDebugPrivilege 2880 powershell.exe Token: SeDebugPrivilege 2868 powershell.exe Token: SeDebugPrivilege 2420 XClient2.exe Token: SeDebugPrivilege 304 XClient2.exe Token: SeDebugPrivilege 2280 XClient2.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2420 XClient2.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2420 wrote to memory of 2992 2420 XClient2.exe 32 PID 2420 wrote to memory of 2992 2420 XClient2.exe 32 PID 2420 wrote to memory of 2992 2420 XClient2.exe 32 PID 2420 wrote to memory of 2880 2420 XClient2.exe 34 PID 2420 wrote to memory of 2880 2420 XClient2.exe 34 PID 2420 wrote to memory of 2880 2420 XClient2.exe 34 PID 2420 wrote to memory of 2868 2420 XClient2.exe 36 PID 2420 wrote to memory of 2868 2420 XClient2.exe 36 PID 2420 wrote to memory of 2868 2420 XClient2.exe 36 PID 2420 wrote to memory of 1656 2420 XClient2.exe 38 PID 2420 wrote to memory of 1656 2420 XClient2.exe 38 PID 2420 wrote to memory of 1656 2420 XClient2.exe 38 PID 1084 wrote to memory of 304 1084 taskeng.exe 41 PID 1084 wrote to memory of 304 1084 taskeng.exe 41 PID 1084 wrote to memory of 304 1084 taskeng.exe 41 PID 1084 wrote to memory of 2280 1084 taskeng.exe 42 PID 1084 wrote to memory of 2280 1084 taskeng.exe 42 PID 1084 wrote to memory of 2280 1084 taskeng.exe 42 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient2.exe"C:\Users\Admin\AppData\Local\Temp\XClient2.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient2.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient2.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient2.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2868
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient2" /tr "C:\Users\Admin\AppData\Local\Temp\XClient2.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1656
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {5838AB17-D5DF-4324-9B93-DDF1CBF75A08} S-1-5-21-2958949473-3205530200-1453100116-1000:WHMFPZKA\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Users\Admin\AppData\Local\Temp\XClient2.exeC:\Users\Admin\AppData\Local\Temp\XClient2.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:304
-
-
C:\Users\Admin\AppData\Local\Temp\XClient2.exeC:\Users\Admin\AppData\Local\Temp\XClient2.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2280
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5051776a0f4d7faf21238fffb9a95b0bb
SHA18a1d1115f927d73f0192b9a73f9159f630bb3446
SHA2562f8f8feea3b061c7c1731d5084f3270bbd40976061e0fb3bc0925c1b2982e202
SHA512727d70ce7e424ac1664c2dc0cc430248bf8ad933d6c30746bdf7c715966ff95be6ed8fdcf1b3292733a5955c3613c1a0c0c1a853f47a4c163cc1b69015be5af1