Analysis
-
max time kernel
134s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
12-11-2024 03:28
Behavioral task
behavioral1
Sample
XClientxcosmic.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
XClientxcosmic.exe
Resource
win10v2004-20241007-en
General
-
Target
XClientxcosmic.exe
-
Size
77KB
-
MD5
6fdb431f83e09ad8d12a9a7efed4ce39
-
SHA1
6300aebef12d8133926c01fdbd278342ad8c07a2
-
SHA256
01f2610cebe0858ca4255858f1edc97b53b87ddb7bc910a45dc6903e0796c20e
-
SHA512
5c41d59f47297241dd063dbf6a32038ba2a554d0ebc53912f096fcfa6801c2a6849ad92ba84ec7f2dbf88793586f0cfa63920bbbba436aba114aa2148e8345e0
-
SSDEEP
1536:2lMbMe8RbYLXi+bbzNyVqp5AjO6qYd9+i8p1OcWTtNZeF:/mF+bb5y240OHtN0F
Malware Config
Extracted
xworm
195.88.218.113:6969
-
Install_directory
%AppData%
-
install_file
Console Window Host.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/2684-1-0x0000000000C50000-0x0000000000C6A000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1480 powershell.exe 2820 powershell.exe 2628 powershell.exe 2636 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Console Window Host.lnk XClientxcosmic.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Console Window Host.lnk XClientxcosmic.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\Console Window Host = "C:\\Users\\Admin\\AppData\\Roaming\\Console Window Host.exe" XClientxcosmic.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2948 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1480 powershell.exe 2820 powershell.exe 2628 powershell.exe 2636 powershell.exe 2684 XClientxcosmic.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2684 XClientxcosmic.exe Token: SeDebugPrivilege 1480 powershell.exe Token: SeDebugPrivilege 2820 powershell.exe Token: SeDebugPrivilege 2628 powershell.exe Token: SeDebugPrivilege 2636 powershell.exe Token: SeDebugPrivilege 2684 XClientxcosmic.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2684 XClientxcosmic.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2684 wrote to memory of 1480 2684 XClientxcosmic.exe 30 PID 2684 wrote to memory of 1480 2684 XClientxcosmic.exe 30 PID 2684 wrote to memory of 1480 2684 XClientxcosmic.exe 30 PID 2684 wrote to memory of 2820 2684 XClientxcosmic.exe 32 PID 2684 wrote to memory of 2820 2684 XClientxcosmic.exe 32 PID 2684 wrote to memory of 2820 2684 XClientxcosmic.exe 32 PID 2684 wrote to memory of 2628 2684 XClientxcosmic.exe 34 PID 2684 wrote to memory of 2628 2684 XClientxcosmic.exe 34 PID 2684 wrote to memory of 2628 2684 XClientxcosmic.exe 34 PID 2684 wrote to memory of 2636 2684 XClientxcosmic.exe 36 PID 2684 wrote to memory of 2636 2684 XClientxcosmic.exe 36 PID 2684 wrote to memory of 2636 2684 XClientxcosmic.exe 36 PID 2684 wrote to memory of 2948 2684 XClientxcosmic.exe 38 PID 2684 wrote to memory of 2948 2684 XClientxcosmic.exe 38 PID 2684 wrote to memory of 2948 2684 XClientxcosmic.exe 38 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClientxcosmic.exe"C:\Users\Admin\AppData\Local\Temp\XClientxcosmic.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClientxcosmic.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1480
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClientxcosmic.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Console Window Host.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Console Window Host.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Console Window Host" /tr "C:\Users\Admin\AppData\Roaming\Console Window Host.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2948
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {53345402-736C-4410-8813-6DA88267BA42} S-1-5-21-2703099537-420551529-3771253338-1000:XECUDNCD\Admin:Interactive:[1]1⤵PID:996
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5fa26e84574c25d03bdfd56c0579c5526
SHA148b28110973f19d016863f167f071fa98ef21575
SHA256748586a9b0700828ef1b3a237c4c5804fc6aada39f627232c0f98dfd37a3106a
SHA51272d57057f2135609517a82a4e8e98436215bd74698a9c37cd7e539231d18b450cbadb45640429761d9993fb9b3a028d9958b0d0c0222a5f3c72513a4dd0ea8f0