Analysis
-
max time kernel
50s -
max time network
50s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
31-12-2024 16:39
Behavioral task
behavioral1
Sample
questmodinstaller.exe
Resource
win7-20240903-en
Errors
General
-
Target
questmodinstaller.exe
-
Size
176KB
-
MD5
ed369f4bf4345b9a0680f904495cd101
-
SHA1
6dceb43de613608cc8468998605eb4b7836b2412
-
SHA256
8d59ef4f887ea68153faebb1ac97e69319087ff059903d4b26d1961828a8cbca
-
SHA512
48b4f2b3a87b76985d6c1b513fa261c822ffd4ae5aa9f8b9cbd9e8dafa684bc0a4cb23a16b8202bd33717a3834c1b54ef9266ca1e27db251dc83752c54eb4761
-
SSDEEP
3072:gNOFXeivN1tvdibFsmIlOo2FzRbSHNBz65/M6If+3Js+3JFkKeTno:g05vNwbFGHNxBt25
Malware Config
Extracted
xworm
127.0.0.1:53655
147.185.221.24::53655
147.185.221.24:53655
topics-properties.gl.at.ply.gg:53655
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral1/memory/1744-1-0x0000000001350000-0x0000000001382000-memory.dmp family_xworm behavioral1/files/0x000b000000016a47-36.dat family_xworm behavioral1/memory/1644-37-0x00000000011D0000-0x0000000001202000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2796 powershell.exe 2452 powershell.exe 2776 powershell.exe 2340 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk questmodinstaller.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk questmodinstaller.exe -
Executes dropped EXE 1 IoCs
pid Process 1644 XClient.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2996 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2796 powershell.exe 2452 powershell.exe 2776 powershell.exe 2340 powershell.exe 1744 questmodinstaller.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 1744 questmodinstaller.exe Token: SeDebugPrivilege 2796 powershell.exe Token: SeDebugPrivilege 2452 powershell.exe Token: SeDebugPrivilege 2776 powershell.exe Token: SeDebugPrivilege 2340 powershell.exe Token: SeDebugPrivilege 1744 questmodinstaller.exe Token: SeDebugPrivilege 1644 XClient.exe Token: SeShutdownPrivilege 320 shutdown.exe Token: SeRemoteShutdownPrivilege 320 shutdown.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1744 questmodinstaller.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1744 wrote to memory of 2796 1744 questmodinstaller.exe 31 PID 1744 wrote to memory of 2796 1744 questmodinstaller.exe 31 PID 1744 wrote to memory of 2796 1744 questmodinstaller.exe 31 PID 1744 wrote to memory of 2452 1744 questmodinstaller.exe 33 PID 1744 wrote to memory of 2452 1744 questmodinstaller.exe 33 PID 1744 wrote to memory of 2452 1744 questmodinstaller.exe 33 PID 1744 wrote to memory of 2776 1744 questmodinstaller.exe 35 PID 1744 wrote to memory of 2776 1744 questmodinstaller.exe 35 PID 1744 wrote to memory of 2776 1744 questmodinstaller.exe 35 PID 1744 wrote to memory of 2340 1744 questmodinstaller.exe 37 PID 1744 wrote to memory of 2340 1744 questmodinstaller.exe 37 PID 1744 wrote to memory of 2340 1744 questmodinstaller.exe 37 PID 1744 wrote to memory of 2996 1744 questmodinstaller.exe 39 PID 1744 wrote to memory of 2996 1744 questmodinstaller.exe 39 PID 1744 wrote to memory of 2996 1744 questmodinstaller.exe 39 PID 2704 wrote to memory of 1644 2704 taskeng.exe 43 PID 2704 wrote to memory of 1644 2704 taskeng.exe 43 PID 2704 wrote to memory of 1644 2704 taskeng.exe 43 PID 1744 wrote to memory of 320 1744 questmodinstaller.exe 44 PID 1744 wrote to memory of 320 1744 questmodinstaller.exe 44 PID 1744 wrote to memory of 320 1744 questmodinstaller.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\questmodinstaller.exe"C:\Users\Admin\AppData\Local\Temp\questmodinstaller.exe"1⤵
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\questmodinstaller.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'questmodinstaller.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2452
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2340
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2996
-
-
C:\Windows\system32\shutdown.exeshutdown.exe /f /s /t 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:320
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {3D4DB127-CBE8-433E-A2D5-EEEB7D3B835E} S-1-5-21-3290804112-2823094203-3137964600-1000:VORHPBAB\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1644
-
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x01⤵PID:2144
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x11⤵PID:1060
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5d65a68e03e0b447bdcefd19c191decb9
SHA1714a28083549200606ba97a34183d230dd12c7a1
SHA256e1d368d6462332f717dc58566329def8fd444bfba1e211087a28b3dc8b02fd3f
SHA512d55e5738b21205c44a79ae6004f753fbc38a6c9581ceee389dbf9d2df6f7354c23a2ef771713e21f4d52fd308f5bb5b9bcca8d104b7669f0b1d0960f11094655
-
Filesize
176KB
MD5ed369f4bf4345b9a0680f904495cd101
SHA16dceb43de613608cc8468998605eb4b7836b2412
SHA2568d59ef4f887ea68153faebb1ac97e69319087ff059903d4b26d1961828a8cbca
SHA51248b4f2b3a87b76985d6c1b513fa261c822ffd4ae5aa9f8b9cbd9e8dafa684bc0a4cb23a16b8202bd33717a3834c1b54ef9266ca1e27db251dc83752c54eb4761