Analysis
-
max time kernel
82s -
max time network
76s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-01-2025 01:58
Behavioral task
behavioral1
Sample
XClient2.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
XClient2.exe
Resource
win10v2004-20241007-en
General
-
Target
XClient2.exe
-
Size
73KB
-
MD5
b2ef5f0f3fc231b44618d23072656ba2
-
SHA1
a235bfd290aa924ef88d3904cc708151776bcb21
-
SHA256
0ebf810b5f45b14e23e4c979a01234713a1716f6ddc406f1205cb913c5bb4331
-
SHA512
ce174b8c75a45a4664dc1f1957c78fc802cddb00a88310e41ff35e0b6e376e88e3a8ce87111c53c36189e5f650b25e2d41586fcb16dabe732a27138307aeeac3
-
SSDEEP
1536:axMzsl89sXDQ7wfhaGyH8T+bX04b/6ugpOpeL2llU:axgsaeBYlbXVUpOpeLolU
Malware Config
Extracted
xworm
virtual-pointed.gl.at.ply.gg:17000
virtual-pointed.gl.at.ply.gg:17000:17000
127.0.0.1:17000
-
Install_directory
%Temp%
-
install_file
svchost.exe
Signatures
-
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral1/memory/2492-1-0x0000000001110000-0x0000000001128000-memory.dmp family_xworm behavioral1/files/0x000b000000016de9-36.dat family_xworm behavioral1/memory/2920-38-0x0000000001390000-0x00000000013A8000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2832 powershell.exe 2744 powershell.exe 2820 powershell.exe 2004 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk XClient2.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk XClient2.exe -
Executes dropped EXE 1 IoCs
pid Process 2920 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Local\\Temp\\svchost.exe" XClient2.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2732 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2832 powershell.exe 2744 powershell.exe 2820 powershell.exe 2004 powershell.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2888 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2492 XClient2.exe Token: SeDebugPrivilege 2832 powershell.exe Token: SeDebugPrivilege 2744 powershell.exe Token: SeDebugPrivilege 2820 powershell.exe Token: SeDebugPrivilege 2004 powershell.exe Token: SeDebugPrivilege 2492 XClient2.exe Token: SeDebugPrivilege 2888 taskmgr.exe Token: SeDebugPrivilege 2920 svchost.exe -
Suspicious use of FindShellTrayWindow 33 IoCs
pid Process 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe -
Suspicious use of SendNotifyMessage 33 IoCs
pid Process 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe 2888 taskmgr.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2492 wrote to memory of 2832 2492 XClient2.exe 32 PID 2492 wrote to memory of 2832 2492 XClient2.exe 32 PID 2492 wrote to memory of 2832 2492 XClient2.exe 32 PID 2492 wrote to memory of 2744 2492 XClient2.exe 34 PID 2492 wrote to memory of 2744 2492 XClient2.exe 34 PID 2492 wrote to memory of 2744 2492 XClient2.exe 34 PID 2492 wrote to memory of 2820 2492 XClient2.exe 36 PID 2492 wrote to memory of 2820 2492 XClient2.exe 36 PID 2492 wrote to memory of 2820 2492 XClient2.exe 36 PID 2492 wrote to memory of 2004 2492 XClient2.exe 38 PID 2492 wrote to memory of 2004 2492 XClient2.exe 38 PID 2492 wrote to memory of 2004 2492 XClient2.exe 38 PID 2492 wrote to memory of 2732 2492 XClient2.exe 40 PID 2492 wrote to memory of 2732 2492 XClient2.exe 40 PID 2492 wrote to memory of 2732 2492 XClient2.exe 40 PID 3040 wrote to memory of 2920 3040 taskeng.exe 44 PID 3040 wrote to memory of 2920 3040 taskeng.exe 44 PID 3040 wrote to memory of 2920 3040 taskeng.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient2.exe"C:\Users\Admin\AppData\Local\Temp\XClient2.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient2.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient2.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2004
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Local\Temp\svchost.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2732
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2888
-
C:\Windows\system32\taskeng.exetaskeng.exe {9A7DCBE3-267A-46AC-8F75-6269AE344822} S-1-5-21-3063565911-2056067323-3330884624-1000:KHBTHJFA\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2920
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
73KB
MD5b2ef5f0f3fc231b44618d23072656ba2
SHA1a235bfd290aa924ef88d3904cc708151776bcb21
SHA2560ebf810b5f45b14e23e4c979a01234713a1716f6ddc406f1205cb913c5bb4331
SHA512ce174b8c75a45a4664dc1f1957c78fc802cddb00a88310e41ff35e0b6e376e88e3a8ce87111c53c36189e5f650b25e2d41586fcb16dabe732a27138307aeeac3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD502a3efbf51f2019666ad445b22d8f115
SHA1e9a6638b23918d8f242c8c7b9bf332dda18e6b16
SHA256e8fb7f455802b68aed9ec138b7df1bec3e46487dff1cd3fe9d7ab5bc4ba6ac21
SHA512ee1796fc174226c77d4692619698e64ee4be470fc06431883865e3800bf55cf9ace8818f110718492fe426e02d5294a270b27952b029eb99becbdabac908163d