Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05-12-2024 06:48
Behavioral task
behavioral1
Sample
XClientRAW.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
XClientRAW.exe
Resource
win10v2004-20241007-en
General
-
Target
XClientRAW.exe
-
Size
75KB
-
MD5
8901222e32955d6a0b3726cd5df36d7d
-
SHA1
b7bc55849ec918a7cc2b3d95c1f3bcbeef3bd940
-
SHA256
93499d87ab6ac4928d012b452b28433064cd554a5b11f74a615811def521b8aa
-
SHA512
152a18e989ef822f65631eb273deabc19affcc377aa64e18cec51ca1e6869e940c003534deb7b047e22e7d43e9993b295ff229255d6a28ed2ac514a31f36cf7c
-
SSDEEP
1536:RM5at9jdDNbjPXtbgoG0anpMaf6/wQ1wO/MxK/6:RMyHp1bgR01OawO/Mo6
Malware Config
Extracted
xworm
-
Install_directory
%Temp%
-
install_file
svchost.exe
-
telegram
https://api.telegram.org/bot7414557379:AAHJMIrSP_hoR0jelLf8igel3SZxGY860qU/sendMessage?chat_id=2076906822
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/memory/2924-1-0x0000000000C20000-0x0000000000C3A000-memory.dmp family_xworm behavioral1/files/0x0007000000010300-1005.dat family_xworm behavioral1/memory/2456-1007-0x0000000000AB0000-0x0000000000ACA000-memory.dmp family_xworm behavioral1/memory/1300-1981-0x0000000000AD0000-0x0000000000AEA000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2688 powershell.exe 2572 powershell.exe 2100 powershell.exe 3028 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk XClientRAW.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk XClientRAW.exe -
Executes dropped EXE 2 IoCs
pid Process 2456 svchost.exe 1300 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Local\\Temp\\svchost.exe" XClientRAW.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 44 IoCs
flow ioc 50 raw.githubusercontent.com 15 raw.githubusercontent.com 17 raw.githubusercontent.com 28 raw.githubusercontent.com 29 raw.githubusercontent.com 36 raw.githubusercontent.com 38 raw.githubusercontent.com 47 raw.githubusercontent.com 33 raw.githubusercontent.com 49 raw.githubusercontent.com 12 raw.githubusercontent.com 14 raw.githubusercontent.com 23 raw.githubusercontent.com 24 raw.githubusercontent.com 26 raw.githubusercontent.com 27 raw.githubusercontent.com 39 raw.githubusercontent.com 7 raw.githubusercontent.com 13 raw.githubusercontent.com 22 raw.githubusercontent.com 44 raw.githubusercontent.com 10 raw.githubusercontent.com 16 raw.githubusercontent.com 18 raw.githubusercontent.com 42 raw.githubusercontent.com 43 raw.githubusercontent.com 11 raw.githubusercontent.com 20 raw.githubusercontent.com 25 raw.githubusercontent.com 34 raw.githubusercontent.com 35 raw.githubusercontent.com 19 raw.githubusercontent.com 21 raw.githubusercontent.com 30 raw.githubusercontent.com 32 raw.githubusercontent.com 37 raw.githubusercontent.com 46 raw.githubusercontent.com 48 raw.githubusercontent.com 6 raw.githubusercontent.com 31 raw.githubusercontent.com 40 raw.githubusercontent.com 41 raw.githubusercontent.com 45 raw.githubusercontent.com 51 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1740 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2688 powershell.exe 2572 powershell.exe 2100 powershell.exe 3028 powershell.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2924 XClientRAW.exe Token: SeDebugPrivilege 2688 powershell.exe Token: SeDebugPrivilege 2572 powershell.exe Token: SeDebugPrivilege 2100 powershell.exe Token: SeDebugPrivilege 3028 powershell.exe Token: SeDebugPrivilege 2456 svchost.exe Token: SeDebugPrivilege 1300 svchost.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2924 wrote to memory of 2688 2924 XClientRAW.exe 31 PID 2924 wrote to memory of 2688 2924 XClientRAW.exe 31 PID 2924 wrote to memory of 2688 2924 XClientRAW.exe 31 PID 2924 wrote to memory of 2572 2924 XClientRAW.exe 33 PID 2924 wrote to memory of 2572 2924 XClientRAW.exe 33 PID 2924 wrote to memory of 2572 2924 XClientRAW.exe 33 PID 2924 wrote to memory of 2100 2924 XClientRAW.exe 35 PID 2924 wrote to memory of 2100 2924 XClientRAW.exe 35 PID 2924 wrote to memory of 2100 2924 XClientRAW.exe 35 PID 2924 wrote to memory of 3028 2924 XClientRAW.exe 37 PID 2924 wrote to memory of 3028 2924 XClientRAW.exe 37 PID 2924 wrote to memory of 3028 2924 XClientRAW.exe 37 PID 2924 wrote to memory of 1740 2924 XClientRAW.exe 39 PID 2924 wrote to memory of 1740 2924 XClientRAW.exe 39 PID 2924 wrote to memory of 1740 2924 XClientRAW.exe 39 PID 924 wrote to memory of 2456 924 taskeng.exe 42 PID 924 wrote to memory of 2456 924 taskeng.exe 42 PID 924 wrote to memory of 2456 924 taskeng.exe 42 PID 924 wrote to memory of 1300 924 taskeng.exe 44 PID 924 wrote to memory of 1300 924 taskeng.exe 44 PID 924 wrote to memory of 1300 924 taskeng.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClientRAW.exe"C:\Users\Admin\AppData\Local\Temp\XClientRAW.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClientRAW.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClientRAW.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2572
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2100
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3028
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Local\Temp\svchost.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1740
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {E560E725-EE75-4AB5-8946-C7CAD9488609} S-1-5-21-1488793075-819845221-1497111674-1000:UPNECVIU\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:924 -
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2456
-
-
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1300
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
75KB
MD58901222e32955d6a0b3726cd5df36d7d
SHA1b7bc55849ec918a7cc2b3d95c1f3bcbeef3bd940
SHA25693499d87ab6ac4928d012b452b28433064cd554a5b11f74a615811def521b8aa
SHA512152a18e989ef822f65631eb273deabc19affcc377aa64e18cec51ca1e6869e940c003534deb7b047e22e7d43e9993b295ff229255d6a28ed2ac514a31f36cf7c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD54c10383e6c503744574d3bf433275f4f
SHA10aabdc26118ced20743db5fef69c42a0073350fd
SHA25629fab5fc3201483cc32789c15f5e558b1f626ee063f63603f87c39c9abe44817
SHA51230802a6a51c8fcd91708b7d162fe5bbe9ef7e6aa5c607312c65c85d58d8d04e8bb9c6556724d21dc2eb7f738aac3d0e4c71e2bf87715bda6c14b61e9c5ea4b67