Analysis
-
max time kernel
16s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
07-11-2024 21:06
Behavioral task
behavioral1
Sample
Client.exe
Resource
win11-20241007-en
Errors
General
-
Target
Client.exe
-
Size
39KB
-
MD5
2a0159c2f903f6f9b6fa99945b192390
-
SHA1
c9097395a47d735ac81170a660150ae8619d808f
-
SHA256
dcf58f42cfc14a42194c86488b96c8a3e40805af429098aa3df2a1d7c00a056a
-
SHA512
00607739253604934f1db628297a303fcd49855c49fa990f4a4a92b28e5b4d15f4a6595b233a3ed34405947c804abfd31b9db82d853765848f2bc4122c74a301
-
SSDEEP
768:UoDpCRKmug2wXiyuFR7/c2Caf6F9bcJ5/4D06chOOJi0W:UUUNXiyuX/cPafG9bO5/H6csO00W
Malware Config
Extracted
xworm
5.0
23.ip.gl.ply.gg:51353
<Xwormmm>:1
hJlsBGJd3N4Pi4wz
-
Install_directory
%LocalAppData%
-
install_file
svchost.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/4500-1-0x0000000000800000-0x0000000000810000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3036 powershell.exe 4632 powershell.exe 2824 powershell.exe 4480 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk Client.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk Client.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Local\\svchost.exe" Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1668 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 3036 powershell.exe 3036 powershell.exe 4632 powershell.exe 4632 powershell.exe 2824 powershell.exe 2824 powershell.exe 4480 powershell.exe 4480 powershell.exe 4500 Client.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4500 Client.exe Token: SeDebugPrivilege 3036 powershell.exe Token: SeDebugPrivilege 4632 powershell.exe Token: SeDebugPrivilege 2824 powershell.exe Token: SeDebugPrivilege 4480 powershell.exe Token: SeDebugPrivilege 4500 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4500 Client.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4500 wrote to memory of 3036 4500 Client.exe 80 PID 4500 wrote to memory of 3036 4500 Client.exe 80 PID 4500 wrote to memory of 4632 4500 Client.exe 82 PID 4500 wrote to memory of 4632 4500 Client.exe 82 PID 4500 wrote to memory of 2824 4500 Client.exe 84 PID 4500 wrote to memory of 2824 4500 Client.exe 84 PID 4500 wrote to memory of 4480 4500 Client.exe 86 PID 4500 wrote to memory of 4480 4500 Client.exe 86 PID 4500 wrote to memory of 1668 4500 Client.exe 88 PID 4500 wrote to memory of 1668 4500 Client.exe 88 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4500 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Client.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3036
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Client.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4632
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4480
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Local\svchost.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1668
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD56903d57eed54e89b68ebb957928d1b99
SHA1fade011fbf2e4bc044d41e380cf70bd6a9f73212
SHA25636cbb00b016c9f97645fb628ef72b524dfbdf6e08d626e5c837bbbb9075dcb52
SHA512c192ea9810fd22de8378269235c1035aa1fe1975a53c876fe4a7acc726c020f94773c21e4e4771133f9fcedb0209f0a5324c594c1db5b28fe1b27644db4fdc9e
-
Filesize
944B
MD54a7f03a7ad1cae046d8ceac04256e5ae
SHA1ef0bf767c91cba32b33c0b48f74f5eb153ae43d3
SHA256e8aa3162f519e3670b0fc79dfbeeca68ea2b65a17900cf3aafc6a48de3296d60
SHA512382a91848be121734bce9f533bcb4747e5f21db5b1ea5dfc8cc567005f5be0f1dcc73a55516b83feb931cdc90601ed4d36fb890687f08e1056ff98da2365f01d
-
Filesize
944B
MD58b1394bd98c93d68bb4151a8c8c4015b
SHA13c5695c58a2186c1a13e70d8de9343f660429a91
SHA2563d46aa2ace9880ec7c1eb00581078beb3ca2107f343654aa5d5e250c97bf67d8
SHA512b7fe198d72b322dd2b2badf038821af9ceccae8b506f7475d8c253ea40aef9b0ba50dae223d5251d72a14aec81d025d394d3277576125d03f3e4ec393459a607
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82