Analysis
-
max time kernel
140s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
19-11-2024 02:34
Behavioral task
behavioral1
Sample
xclant.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
xclant.exe
Resource
win10v2004-20241007-en
General
-
Target
xclant.exe
-
Size
70KB
-
MD5
be02e2396810bc407f7ada8d02c588c1
-
SHA1
77c1f21128308f766fc4b359c48e63c146beca52
-
SHA256
9271cc1d1de56861488f97a6c38b4175fda1d31992bf3349aad46f79c3d6f0a6
-
SHA512
cefdd672a809016390157cd4ca9072284746e1082bfbc761f93da7b8c240244e981e739370787dfe1d9c45fce1a6bd9f990c65957411649beea2d908ecc4c907
-
SSDEEP
1536:zOs8dJha3EWE70GlLsAo/j5b6ybuXjGs6X9mObkU83:zOBdXQlIxo75b6fXjW9mObkn3
Malware Config
Extracted
xworm
147.185.221.19:22298
-
Install_directory
%AppData%
-
install_file
SystemUser32.exe
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/memory/2124-1-0x0000000000920000-0x0000000000938000-memory.dmp family_xworm behavioral1/files/0x000a000000018780-34.dat family_xworm behavioral1/memory/2668-36-0x0000000000E50000-0x0000000000E68000-memory.dmp family_xworm behavioral1/memory/2480-39-0x0000000001090000-0x00000000010A8000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2772 powershell.exe 3020 powershell.exe 2816 powershell.exe 2888 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SystemUser32.lnk xclant.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SystemUser32.lnk xclant.exe -
Executes dropped EXE 2 IoCs
pid Process 2668 SystemUser32.exe 2480 SystemUser32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\SystemUser32 = "C:\\Users\\Admin\\AppData\\Roaming\\SystemUser32.exe" xclant.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1072 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2816 powershell.exe 2888 powershell.exe 2772 powershell.exe 3020 powershell.exe 2124 xclant.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2124 xclant.exe Token: SeDebugPrivilege 2816 powershell.exe Token: SeDebugPrivilege 2888 powershell.exe Token: SeDebugPrivilege 2772 powershell.exe Token: SeDebugPrivilege 3020 powershell.exe Token: SeDebugPrivilege 2124 xclant.exe Token: SeDebugPrivilege 2668 SystemUser32.exe Token: SeDebugPrivilege 2480 SystemUser32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2124 xclant.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2124 wrote to memory of 2816 2124 xclant.exe 32 PID 2124 wrote to memory of 2816 2124 xclant.exe 32 PID 2124 wrote to memory of 2816 2124 xclant.exe 32 PID 2124 wrote to memory of 2888 2124 xclant.exe 34 PID 2124 wrote to memory of 2888 2124 xclant.exe 34 PID 2124 wrote to memory of 2888 2124 xclant.exe 34 PID 2124 wrote to memory of 2772 2124 xclant.exe 36 PID 2124 wrote to memory of 2772 2124 xclant.exe 36 PID 2124 wrote to memory of 2772 2124 xclant.exe 36 PID 2124 wrote to memory of 3020 2124 xclant.exe 38 PID 2124 wrote to memory of 3020 2124 xclant.exe 38 PID 2124 wrote to memory of 3020 2124 xclant.exe 38 PID 2124 wrote to memory of 1072 2124 xclant.exe 40 PID 2124 wrote to memory of 1072 2124 xclant.exe 40 PID 2124 wrote to memory of 1072 2124 xclant.exe 40 PID 1032 wrote to memory of 2668 1032 taskeng.exe 43 PID 1032 wrote to memory of 2668 1032 taskeng.exe 43 PID 1032 wrote to memory of 2668 1032 taskeng.exe 43 PID 1032 wrote to memory of 2480 1032 taskeng.exe 44 PID 1032 wrote to memory of 2480 1032 taskeng.exe 44 PID 1032 wrote to memory of 2480 1032 taskeng.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\xclant.exe"C:\Users\Admin\AppData\Local\Temp\xclant.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\xclant.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'xclant.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2888
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\SystemUser32.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2772
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'SystemUser32.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3020
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "SystemUser32" /tr "C:\Users\Admin\AppData\Roaming\SystemUser32.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1072
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {705124BB-0CA6-4BD8-B451-6CB48CDF5C33} S-1-5-21-2703099537-420551529-3771253338-1000:XECUDNCD\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Users\Admin\AppData\Roaming\SystemUser32.exeC:\Users\Admin\AppData\Roaming\SystemUser32.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
-
C:\Users\Admin\AppData\Roaming\SystemUser32.exeC:\Users\Admin\AppData\Roaming\SystemUser32.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2480
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\SEZLNSOQTSIAOSV0JHV4.temp
Filesize7KB
MD5cfd518694e70210be34bda0612cd06cf
SHA1ad01e44fe130494306280245331105ac1b93c960
SHA2568e5d3fa0ce2d5e302adf798f37a42ee984f8aafc2f89360d8e9ceec222026767
SHA512a77b8ecc1e13cf4d3ffbacd64f99d616ce4757e3a6d47cd2e568f667da13e5f93e1807596464b4b8fa84ffd018db6a1000e0976de8ea9cc1d400f4e3161379c1
-
Filesize
70KB
MD5be02e2396810bc407f7ada8d02c588c1
SHA177c1f21128308f766fc4b359c48e63c146beca52
SHA2569271cc1d1de56861488f97a6c38b4175fda1d31992bf3349aad46f79c3d6f0a6
SHA512cefdd672a809016390157cd4ca9072284746e1082bfbc761f93da7b8c240244e981e739370787dfe1d9c45fce1a6bd9f990c65957411649beea2d908ecc4c907