Analysis
-
max time kernel
136s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-12-2024 20:55
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
XClient.exe
Resource
win10v2004-20241007-en
General
-
Target
XClient.exe
-
Size
64KB
-
MD5
f78aaa2ed14328c0566fb6ee84e9ca5d
-
SHA1
32fdcc0eb824f46f41e21d5bc1bf0d3ec8e57a71
-
SHA256
52dedc736371a5e6264336b06f8ed4ec60148eac2d4e53cb0184426e518fc0ef
-
SHA512
22cac650566fe36f24dcdbb92f4cdd3e75e1597bfa7c8f90b174974f4bcbfe7826be0ebdf5fd4cd6949b724e155604baf4681fdec9d800f2270220f689e01029
-
SSDEEP
1536:RtXfzM1SDy2ieLVzFuxb7+bYKU+QD716zufOYPDmZu5:77OWyGFuxb7+bY7nOYbX5
Malware Config
Extracted
xworm
guide-greatly.gl.at.ply.gg:16040
-
Install_directory
%LocalAppData%
-
install_file
SecurityHealthSystray.exe
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/memory/2688-1-0x00000000010C0000-0x00000000010D6000-memory.dmp family_xworm behavioral1/files/0x000a000000012117-33.dat family_xworm behavioral1/memory/2004-35-0x0000000000390000-0x00000000003A6000-memory.dmp family_xworm behavioral1/memory/692-39-0x0000000000A20000-0x0000000000A36000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2544 powershell.exe 2340 powershell.exe 2708 powershell.exe 2776 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SecurityHealthSystray.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SecurityHealthSystray.lnk XClient.exe -
Executes dropped EXE 3 IoCs
pid Process 2004 SecurityHealthSystray.exe 692 SecurityHealthSystray.exe 1480 SecurityHealthSystray.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\SecurityHealthSystray = "C:\\Users\\Admin\\AppData\\Local\\SecurityHealthSystray.exe" XClient.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3060 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2544 powershell.exe 2340 powershell.exe 2708 powershell.exe 2776 powershell.exe 2688 XClient.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 2688 XClient.exe Token: SeDebugPrivilege 2544 powershell.exe Token: SeDebugPrivilege 2340 powershell.exe Token: SeDebugPrivilege 2708 powershell.exe Token: SeDebugPrivilege 2776 powershell.exe Token: SeDebugPrivilege 2688 XClient.exe Token: SeDebugPrivilege 2004 SecurityHealthSystray.exe Token: SeDebugPrivilege 692 SecurityHealthSystray.exe Token: SeDebugPrivilege 1480 SecurityHealthSystray.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2688 XClient.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2688 wrote to memory of 2544 2688 XClient.exe 30 PID 2688 wrote to memory of 2544 2688 XClient.exe 30 PID 2688 wrote to memory of 2544 2688 XClient.exe 30 PID 2688 wrote to memory of 2340 2688 XClient.exe 32 PID 2688 wrote to memory of 2340 2688 XClient.exe 32 PID 2688 wrote to memory of 2340 2688 XClient.exe 32 PID 2688 wrote to memory of 2708 2688 XClient.exe 34 PID 2688 wrote to memory of 2708 2688 XClient.exe 34 PID 2688 wrote to memory of 2708 2688 XClient.exe 34 PID 2688 wrote to memory of 2776 2688 XClient.exe 37 PID 2688 wrote to memory of 2776 2688 XClient.exe 37 PID 2688 wrote to memory of 2776 2688 XClient.exe 37 PID 2688 wrote to memory of 3060 2688 XClient.exe 39 PID 2688 wrote to memory of 3060 2688 XClient.exe 39 PID 2688 wrote to memory of 3060 2688 XClient.exe 39 PID 2140 wrote to memory of 2004 2140 taskeng.exe 42 PID 2140 wrote to memory of 2004 2140 taskeng.exe 42 PID 2140 wrote to memory of 2004 2140 taskeng.exe 42 PID 2140 wrote to memory of 692 2140 taskeng.exe 44 PID 2140 wrote to memory of 692 2140 taskeng.exe 44 PID 2140 wrote to memory of 692 2140 taskeng.exe 44 PID 2140 wrote to memory of 1480 2140 taskeng.exe 45 PID 2140 wrote to memory of 1480 2140 taskeng.exe 45 PID 2140 wrote to memory of 1480 2140 taskeng.exe 45 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2544
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2340
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\SecurityHealthSystray.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'SecurityHealthSystray.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "SecurityHealthSystray" /tr "C:\Users\Admin\AppData\Local\SecurityHealthSystray.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:3060
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {1E794CAB-A2AE-4067-A160-6775CAA42E9C} S-1-5-21-3063565911-2056067323-3330884624-1000:KHBTHJFA\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Users\Admin\AppData\Local\SecurityHealthSystray.exeC:\Users\Admin\AppData\Local\SecurityHealthSystray.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2004
-
-
C:\Users\Admin\AppData\Local\SecurityHealthSystray.exeC:\Users\Admin\AppData\Local\SecurityHealthSystray.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:692
-
-
C:\Users\Admin\AppData\Local\SecurityHealthSystray.exeC:\Users\Admin\AppData\Local\SecurityHealthSystray.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1480
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD5f78aaa2ed14328c0566fb6ee84e9ca5d
SHA132fdcc0eb824f46f41e21d5bc1bf0d3ec8e57a71
SHA25652dedc736371a5e6264336b06f8ed4ec60148eac2d4e53cb0184426e518fc0ef
SHA51222cac650566fe36f24dcdbb92f4cdd3e75e1597bfa7c8f90b174974f4bcbfe7826be0ebdf5fd4cd6949b724e155604baf4681fdec9d800f2270220f689e01029
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5142aae7e3654eba8c9b70ae964602b87
SHA13d0c96dc67d2d624188e162749bb74c6303f29b6
SHA256e1f611d7eee0158be50e49d480c43ab1c5ce77a77d4bd9de1550c37e2cafd068
SHA512548139bd64bc86272d5e84e2bd5773849d32bfba6cc8a41e1b25610ab0400e1cb63887fb0322bfbf9767f3ffcc7692b9791c16c0c0fa7e2da426914dfbc41e10