Analysis
-
max time kernel
1188s -
max time network
1198s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-09-2024 07:36
Behavioral task
behavioral1
Sample
worm.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
worm.exe
Resource
win10v2004-20240802-en
General
-
Target
worm.exe
-
Size
44KB
-
MD5
c5582c5a0f4569e3bddd255f62081f3d
-
SHA1
6714c1ccf695d9fbd4ef3c0a1b67fb63b5f96487
-
SHA256
a71c8484a2a3d8f3cb4ec808e63123d5b2bc3df32a9dad5ade2786700687c1af
-
SHA512
33aa4d2dcd3f89bf061e6e7aaff3dcd7d3c863707f0e3814ee17d94b0856531897d9494de7eb2bcc2d2f05934abeb7f29cc8fd9e00f3bd382cc57b3652abdc51
-
SSDEEP
768:+/rBwm5VCiTqFaD0hrOols+qLYMBA+F+t9pf72b16iOChvbVLSJ:+/uQVCiTqMD0hr/beBRFw9Zqb16iOC5g
Malware Config
Extracted
xworm
5.0
192.168.1.106:7000
193.114.128.233:7000
YJuSg89ZuiLRg1IM
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 17 IoCs
resource yara_rule behavioral1/memory/1976-1-0x0000000000930000-0x0000000000942000-memory.dmp family_xworm behavioral1/files/0x000d000000017481-34.dat family_xworm behavioral1/memory/1904-36-0x0000000000210000-0x0000000000222000-memory.dmp family_xworm behavioral1/memory/584-39-0x0000000000120000-0x0000000000132000-memory.dmp family_xworm behavioral1/memory/2164-41-0x0000000000A80000-0x0000000000A92000-memory.dmp family_xworm behavioral1/memory/2608-43-0x0000000000030000-0x0000000000042000-memory.dmp family_xworm behavioral1/memory/1772-45-0x0000000000870000-0x0000000000882000-memory.dmp family_xworm behavioral1/memory/1204-47-0x00000000009C0000-0x00000000009D2000-memory.dmp family_xworm behavioral1/memory/1852-49-0x00000000003D0000-0x00000000003E2000-memory.dmp family_xworm behavioral1/memory/2820-51-0x00000000010F0000-0x0000000001102000-memory.dmp family_xworm behavioral1/memory/3012-54-0x00000000001E0000-0x00000000001F2000-memory.dmp family_xworm behavioral1/memory/2660-56-0x0000000000CB0000-0x0000000000CC2000-memory.dmp family_xworm behavioral1/memory/2412-59-0x0000000000AF0000-0x0000000000B02000-memory.dmp family_xworm behavioral1/memory/3020-61-0x00000000011F0000-0x0000000001202000-memory.dmp family_xworm behavioral1/memory/1488-64-0x0000000000230000-0x0000000000242000-memory.dmp family_xworm behavioral1/memory/1956-66-0x0000000000A30000-0x0000000000A42000-memory.dmp family_xworm behavioral1/memory/752-69-0x0000000001210000-0x0000000001222000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2840 powershell.exe 2888 powershell.exe 2720 powershell.exe 2604 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk worm.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk worm.exe -
Executes dropped EXE 20 IoCs
pid Process 1904 XClient.exe 584 XClient.exe 2164 XClient.exe 2608 XClient.exe 1772 XClient.exe 1204 XClient.exe 1852 XClient.exe 2820 XClient.exe 2400 XClient.exe 3012 XClient.exe 2660 XClient.exe 2772 XClient.exe 2412 XClient.exe 3020 XClient.exe 2588 XClient.exe 1488 XClient.exe 1956 XClient.exe 2104 XClient.exe 752 XClient.exe 1476 XClient.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" worm.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1672 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1976 worm.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2888 powershell.exe 2720 powershell.exe 2604 powershell.exe 2840 powershell.exe 1976 worm.exe -
Suspicious use of AdjustPrivilegeToken 26 IoCs
description pid Process Token: SeDebugPrivilege 1976 worm.exe Token: SeDebugPrivilege 2888 powershell.exe Token: SeDebugPrivilege 2720 powershell.exe Token: SeDebugPrivilege 2604 powershell.exe Token: SeDebugPrivilege 2840 powershell.exe Token: SeDebugPrivilege 1976 worm.exe Token: SeDebugPrivilege 1904 XClient.exe Token: SeDebugPrivilege 584 XClient.exe Token: SeDebugPrivilege 2164 XClient.exe Token: SeDebugPrivilege 2608 XClient.exe Token: SeDebugPrivilege 1772 XClient.exe Token: SeDebugPrivilege 1204 XClient.exe Token: SeDebugPrivilege 1852 XClient.exe Token: SeDebugPrivilege 2820 XClient.exe Token: SeDebugPrivilege 2400 XClient.exe Token: SeDebugPrivilege 3012 XClient.exe Token: SeDebugPrivilege 2660 XClient.exe Token: SeDebugPrivilege 2772 XClient.exe Token: SeDebugPrivilege 2412 XClient.exe Token: SeDebugPrivilege 3020 XClient.exe Token: SeDebugPrivilege 2588 XClient.exe Token: SeDebugPrivilege 1488 XClient.exe Token: SeDebugPrivilege 1956 XClient.exe Token: SeDebugPrivilege 2104 XClient.exe Token: SeDebugPrivilege 752 XClient.exe Token: SeDebugPrivilege 1476 XClient.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1976 worm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1976 wrote to memory of 2888 1976 worm.exe 31 PID 1976 wrote to memory of 2888 1976 worm.exe 31 PID 1976 wrote to memory of 2888 1976 worm.exe 31 PID 1976 wrote to memory of 2720 1976 worm.exe 33 PID 1976 wrote to memory of 2720 1976 worm.exe 33 PID 1976 wrote to memory of 2720 1976 worm.exe 33 PID 1976 wrote to memory of 2604 1976 worm.exe 35 PID 1976 wrote to memory of 2604 1976 worm.exe 35 PID 1976 wrote to memory of 2604 1976 worm.exe 35 PID 1976 wrote to memory of 2840 1976 worm.exe 37 PID 1976 wrote to memory of 2840 1976 worm.exe 37 PID 1976 wrote to memory of 2840 1976 worm.exe 37 PID 1976 wrote to memory of 1672 1976 worm.exe 40 PID 1976 wrote to memory of 1672 1976 worm.exe 40 PID 1976 wrote to memory of 1672 1976 worm.exe 40 PID 1660 wrote to memory of 1904 1660 taskeng.exe 43 PID 1660 wrote to memory of 1904 1660 taskeng.exe 43 PID 1660 wrote to memory of 1904 1660 taskeng.exe 43 PID 1660 wrote to memory of 584 1660 taskeng.exe 44 PID 1660 wrote to memory of 584 1660 taskeng.exe 44 PID 1660 wrote to memory of 584 1660 taskeng.exe 44 PID 1660 wrote to memory of 2164 1660 taskeng.exe 45 PID 1660 wrote to memory of 2164 1660 taskeng.exe 45 PID 1660 wrote to memory of 2164 1660 taskeng.exe 45 PID 1660 wrote to memory of 2608 1660 taskeng.exe 46 PID 1660 wrote to memory of 2608 1660 taskeng.exe 46 PID 1660 wrote to memory of 2608 1660 taskeng.exe 46 PID 1660 wrote to memory of 1772 1660 taskeng.exe 47 PID 1660 wrote to memory of 1772 1660 taskeng.exe 47 PID 1660 wrote to memory of 1772 1660 taskeng.exe 47 PID 1660 wrote to memory of 1204 1660 taskeng.exe 48 PID 1660 wrote to memory of 1204 1660 taskeng.exe 48 PID 1660 wrote to memory of 1204 1660 taskeng.exe 48 PID 1660 wrote to memory of 1852 1660 taskeng.exe 49 PID 1660 wrote to memory of 1852 1660 taskeng.exe 49 PID 1660 wrote to memory of 1852 1660 taskeng.exe 49 PID 1660 wrote to memory of 2820 1660 taskeng.exe 50 PID 1660 wrote to memory of 2820 1660 taskeng.exe 50 PID 1660 wrote to memory of 2820 1660 taskeng.exe 50 PID 1660 wrote to memory of 2400 1660 taskeng.exe 51 PID 1660 wrote to memory of 2400 1660 taskeng.exe 51 PID 1660 wrote to memory of 2400 1660 taskeng.exe 51 PID 1660 wrote to memory of 3012 1660 taskeng.exe 52 PID 1660 wrote to memory of 3012 1660 taskeng.exe 52 PID 1660 wrote to memory of 3012 1660 taskeng.exe 52 PID 1660 wrote to memory of 2660 1660 taskeng.exe 53 PID 1660 wrote to memory of 2660 1660 taskeng.exe 53 PID 1660 wrote to memory of 2660 1660 taskeng.exe 53 PID 1660 wrote to memory of 2772 1660 taskeng.exe 54 PID 1660 wrote to memory of 2772 1660 taskeng.exe 54 PID 1660 wrote to memory of 2772 1660 taskeng.exe 54 PID 1660 wrote to memory of 2412 1660 taskeng.exe 55 PID 1660 wrote to memory of 2412 1660 taskeng.exe 55 PID 1660 wrote to memory of 2412 1660 taskeng.exe 55 PID 1660 wrote to memory of 3020 1660 taskeng.exe 56 PID 1660 wrote to memory of 3020 1660 taskeng.exe 56 PID 1660 wrote to memory of 3020 1660 taskeng.exe 56 PID 1660 wrote to memory of 2588 1660 taskeng.exe 57 PID 1660 wrote to memory of 2588 1660 taskeng.exe 57 PID 1660 wrote to memory of 2588 1660 taskeng.exe 57 PID 1660 wrote to memory of 1488 1660 taskeng.exe 58 PID 1660 wrote to memory of 1488 1660 taskeng.exe 58 PID 1660 wrote to memory of 1488 1660 taskeng.exe 58 PID 1660 wrote to memory of 1956 1660 taskeng.exe 59 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\worm.exe"C:\Users\Admin\AppData\Local\Temp\worm.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\worm.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2888
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'worm.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2604
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1672
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {242BB0B7-3127-48D8-9B01-F7FC6244B7F9} S-1-5-21-312935884-697965778-3955649944-1000:MXQFNXLT\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1904
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:584
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2164
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1772
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1204
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1852
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2400
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3012
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2772
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2412
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3020
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2588
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1488
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1956
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2104
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:752
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1476
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD51f9879629233dbeb06967d3414f0ff28
SHA158f48db1c747890d7ae3e3e6028fdf8a0dbc2c48
SHA25668bad3a52f9c3e1f42c71bbf0301869bf5bb5406822c7957e000ea9070f773d2
SHA512c1742a72b05d8f9c3a01e7818684655d053692f884a537b05b8f22b5f399a9aeab085b1c51aad8baf2f3ac936fd2a753f8d2975f06307e01016e9a7ba1462621
-
Filesize
44KB
MD5c5582c5a0f4569e3bddd255f62081f3d
SHA16714c1ccf695d9fbd4ef3c0a1b67fb63b5f96487
SHA256a71c8484a2a3d8f3cb4ec808e63123d5b2bc3df32a9dad5ade2786700687c1af
SHA51233aa4d2dcd3f89bf061e6e7aaff3dcd7d3c863707f0e3814ee17d94b0856531897d9494de7eb2bcc2d2f05934abeb7f29cc8fd9e00f3bd382cc57b3652abdc51