Analysis
-
max time kernel
12s -
max time network
1s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-11-2024 20:59
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
XClient.exe
Resource
win10v2004-20241007-en
General
-
Target
XClient.exe
-
Size
43KB
-
MD5
b5cc96820c23ae9241f31f69ae0f4bd1
-
SHA1
2b34b1d40aaee3ad827f2f52c607078331bfa5d0
-
SHA256
282393aa38b758eb429d55acbfc2df1638741ee18eaa2fccf1ea638e396c1606
-
SHA512
3a08f0fa346c5a3823154d549c997aad2932c34c4d367729c89802a06029ae8dcdba9b053b93ebb279505f3aa96cdfa0d1addccd13065959be4fcec4553c15b0
-
SSDEEP
768:dOWZMZifma/E0s5qYhA4J1QD8PReLOY9bdJ5Zua6GhOOw2joI:dRv/ruAApiP9bf5V6GsOnjoI
Malware Config
Extracted
xworm
5.0
23.ip.gl.ply.gg:51353
<Xwormmm>:1
BsBmfJJT3ix8SkJS
-
Install_directory
%LocalAppData%
-
install_file
svchost.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/2032-1-0x0000000000A50000-0x0000000000A62000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2720 powershell.exe 2300 powershell.exe 2384 powershell.exe 1964 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk XClient.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Local\\svchost.exe" XClient.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1252 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2384 powershell.exe 1964 powershell.exe 2720 powershell.exe 2300 powershell.exe 2032 XClient.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2032 XClient.exe Token: SeDebugPrivilege 2384 powershell.exe Token: SeDebugPrivilege 1964 powershell.exe Token: SeDebugPrivilege 2720 powershell.exe Token: SeDebugPrivilege 2300 powershell.exe Token: SeDebugPrivilege 2032 XClient.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2032 XClient.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2032 wrote to memory of 2384 2032 XClient.exe 30 PID 2032 wrote to memory of 2384 2032 XClient.exe 30 PID 2032 wrote to memory of 2384 2032 XClient.exe 30 PID 2032 wrote to memory of 1964 2032 XClient.exe 32 PID 2032 wrote to memory of 1964 2032 XClient.exe 32 PID 2032 wrote to memory of 1964 2032 XClient.exe 32 PID 2032 wrote to memory of 2720 2032 XClient.exe 34 PID 2032 wrote to memory of 2720 2032 XClient.exe 34 PID 2032 wrote to memory of 2720 2032 XClient.exe 34 PID 2032 wrote to memory of 2300 2032 XClient.exe 36 PID 2032 wrote to memory of 2300 2032 XClient.exe 36 PID 2032 wrote to memory of 2300 2032 XClient.exe 36 PID 2032 wrote to memory of 1252 2032 XClient.exe 38 PID 2032 wrote to memory of 1252 2032 XClient.exe 38 PID 2032 wrote to memory of 1252 2032 XClient.exe 38 PID 2032 wrote to memory of 632 2032 XClient.exe 40 PID 2032 wrote to memory of 632 2032 XClient.exe 40 PID 2032 wrote to memory of 632 2032 XClient.exe 40 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2384
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1964
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2300
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Local\svchost.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1252
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2032 -s 12402⤵PID:632
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD55aad1497f4e61ed7872aa95f520815a2
SHA1e1c34d257a3ffa11cd6dd96896eb9b5663f769ac
SHA25684064b944d05a75d10afcadb99434c4a23dafc720640ed2a6546f6bb24e4e1a5
SHA512c37d5867e29722c42c2b51fc082cc2d60e9592b6d1619c26c2988266e285cd32a00a4bf05fabd96466ec244452352e052b6c1b0a05a5443d910b32beb150ddd8