Analysis
-
max time kernel
145s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
25-07-2024 12:48
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
XClient.exe
Resource
win10v2004-20240709-en
General
-
Target
XClient.exe
-
Size
159KB
-
MD5
11f839617cf012397407fbe61b098887
-
SHA1
465debfbb666272611191d928c3ef21b9f4ca176
-
SHA256
97348373111ca04f11967c85f6af5c81bad013d0f48588509ad8e0a69a9efecb
-
SHA512
b1f3d3b0b93e8c02c30551ebf70f067fe522c0afca96a585fb984897c641bdb4614b3392d63b6f6b072ba9181a06f99b3707447c1e3ef661483940f82841e91f
-
SSDEEP
3072:GwmAm5efb7bMOQHURwBz65/M6If+3Js+3JFkKeTno:ftfbvHwxBt25
Malware Config
Extracted
xworm
low-ivory.gl.at.ply.gg:34642
-
Install_directory
%AppData%
-
install_file
svchost.exe
Signatures
-
Detect Xworm Payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/348-1-0x00000000002B0000-0x00000000002DE000-memory.dmp family_xworm C:\Users\Admin\AppData\Roaming\svchost.exe family_xworm behavioral1/memory/2808-38-0x0000000001080000-0x00000000010AE000-memory.dmp family_xworm behavioral1/memory/2928-41-0x00000000010B0000-0x00000000010DE000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid process 2756 powershell.exe 2660 powershell.exe 1540 powershell.exe 2584 powershell.exe -
Drops startup file 2 IoCs
Processes:
XClient.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk XClient.exe -
Executes dropped EXE 2 IoCs
Processes:
svchost.exesvchost.exepid process 2808 svchost.exe 2928 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
XClient.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" XClient.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exeXClient.exepid process 2756 powershell.exe 2660 powershell.exe 1540 powershell.exe 2584 powershell.exe 348 XClient.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
XClient.exepowershell.exepowershell.exepowershell.exepowershell.exesvchost.exesvchost.exedescription pid process Token: SeDebugPrivilege 348 XClient.exe Token: SeDebugPrivilege 2756 powershell.exe Token: SeDebugPrivilege 2660 powershell.exe Token: SeDebugPrivilege 1540 powershell.exe Token: SeDebugPrivilege 2584 powershell.exe Token: SeDebugPrivilege 348 XClient.exe Token: SeDebugPrivilege 2808 svchost.exe Token: SeDebugPrivilege 2928 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
XClient.exepid process 348 XClient.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
XClient.exetaskeng.exedescription pid process target process PID 348 wrote to memory of 2756 348 XClient.exe powershell.exe PID 348 wrote to memory of 2756 348 XClient.exe powershell.exe PID 348 wrote to memory of 2756 348 XClient.exe powershell.exe PID 348 wrote to memory of 2660 348 XClient.exe powershell.exe PID 348 wrote to memory of 2660 348 XClient.exe powershell.exe PID 348 wrote to memory of 2660 348 XClient.exe powershell.exe PID 348 wrote to memory of 1540 348 XClient.exe powershell.exe PID 348 wrote to memory of 1540 348 XClient.exe powershell.exe PID 348 wrote to memory of 1540 348 XClient.exe powershell.exe PID 348 wrote to memory of 2584 348 XClient.exe powershell.exe PID 348 wrote to memory of 2584 348 XClient.exe powershell.exe PID 348 wrote to memory of 2584 348 XClient.exe powershell.exe PID 348 wrote to memory of 580 348 XClient.exe schtasks.exe PID 348 wrote to memory of 580 348 XClient.exe schtasks.exe PID 348 wrote to memory of 580 348 XClient.exe schtasks.exe PID 1968 wrote to memory of 2808 1968 taskeng.exe svchost.exe PID 1968 wrote to memory of 2808 1968 taskeng.exe svchost.exe PID 1968 wrote to memory of 2808 1968 taskeng.exe svchost.exe PID 1968 wrote to memory of 2928 1968 taskeng.exe svchost.exe PID 1968 wrote to memory of 2928 1968 taskeng.exe svchost.exe PID 1968 wrote to memory of 2928 1968 taskeng.exe svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:348 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2756 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2660 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1540 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2584 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:580
-
C:\Windows\system32\taskeng.exetaskeng.exe {F45FB213-2E6F-4482-85D1-73F97A2317AF} S-1-5-21-3450744190-3404161390-554719085-1000:PDIZKVQX\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2808 -
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2928
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5c4948c512620ae95abfa1f8bef5f2fcb
SHA1ccdd976cb92da2973726dd2161e5f122f23e943d
SHA256976fd50832e0c422aada58cd5c344de86c8075dd8bb6d23b077ae4072b97cf01
SHA51242d0056303e3b8cec1a94ab181ae6321be1aa598be69423eabc698ab08fa68a60c6ffc06f64e0282ded9792f501c6846fb0af81aba7ae44a120490ef5daf5e4d
-
Filesize
159KB
MD511f839617cf012397407fbe61b098887
SHA1465debfbb666272611191d928c3ef21b9f4ca176
SHA25697348373111ca04f11967c85f6af5c81bad013d0f48588509ad8e0a69a9efecb
SHA512b1f3d3b0b93e8c02c30551ebf70f067fe522c0afca96a585fb984897c641bdb4614b3392d63b6f6b072ba9181a06f99b3707447c1e3ef661483940f82841e91f
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e