Resubmissions
21-05-2024 11:37
240521-nrfqaacb93 10Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
21-05-2024 11:37
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
XClient.exe
Resource
win10v2004-20240426-en
General
-
Target
XClient.exe
-
Size
51KB
-
MD5
c3d51775fdc985a9a6168da2df484e53
-
SHA1
2a8c36d89a433a14e7f2b726083e7c74965511fc
-
SHA256
653dda55a4c53f5e20d427cdcc0aa7c484d30b7e0797d3cfc73e8a6b786694af
-
SHA512
5b738c3b733a6e328fe26c170ff01bd81e6f1eeb7ffd367dc53027dbca9947d5d356951589168579c739970cf4d2d859db28d890e084ac3f42f982972180f851
-
SSDEEP
768:pFFI/kN2DoHAs4/tLfmjC2fgo0ZbWgzbnXalm1OWONuzh0943gd:HF3N2PdfmO2fg1zbnXaYrONOE4Qd
Malware Config
Extracted
xworm
3.1
values-painted.gl.at.ply.gg:12784
-
Install_directory
%AppData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2976-1-0x0000000000B20000-0x0000000000B34000-memory.dmp family_xworm C:\Users\Admin\AppData\Roaming\XClient.exe family_xworm behavioral1/memory/2384-9-0x0000000000F00000-0x0000000000F14000-memory.dmp family_xworm -
Executes dropped EXE 3 IoCs
Processes:
XClient.exeXClient.exeXClient.exepid process 2384 XClient.exe 2788 XClient.exe 576 XClient.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
XClient.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-268080393-3149932598-1824759070-1000\Software\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" XClient.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
XClient.exeXClient.exeXClient.exeXClient.exedescription pid process Token: SeDebugPrivilege 2976 XClient.exe Token: SeDebugPrivilege 2384 XClient.exe Token: SeDebugPrivilege 2788 XClient.exe Token: SeDebugPrivilege 576 XClient.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
XClient.exetaskeng.exedescription pid process target process PID 2976 wrote to memory of 2752 2976 XClient.exe schtasks.exe PID 2976 wrote to memory of 2752 2976 XClient.exe schtasks.exe PID 2976 wrote to memory of 2752 2976 XClient.exe schtasks.exe PID 2492 wrote to memory of 2384 2492 taskeng.exe XClient.exe PID 2492 wrote to memory of 2384 2492 taskeng.exe XClient.exe PID 2492 wrote to memory of 2384 2492 taskeng.exe XClient.exe PID 2492 wrote to memory of 2788 2492 taskeng.exe XClient.exe PID 2492 wrote to memory of 2788 2492 taskeng.exe XClient.exe PID 2492 wrote to memory of 2788 2492 taskeng.exe XClient.exe PID 2492 wrote to memory of 576 2492 taskeng.exe XClient.exe PID 2492 wrote to memory of 576 2492 taskeng.exe XClient.exe PID 2492 wrote to memory of 576 2492 taskeng.exe XClient.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"2⤵
- Creates scheduled task(s)
PID:2752
-
C:\Windows\system32\taskeng.exetaskeng.exe {156861EC-F451-483B-ACE2-0E953DE9DBE0} S-1-5-21-268080393-3149932598-1824759070-1000:UHRQKJCP\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2384 -
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2788 -
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:576
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
51KB
MD5c3d51775fdc985a9a6168da2df484e53
SHA12a8c36d89a433a14e7f2b726083e7c74965511fc
SHA256653dda55a4c53f5e20d427cdcc0aa7c484d30b7e0797d3cfc73e8a6b786694af
SHA5125b738c3b733a6e328fe26c170ff01bd81e6f1eeb7ffd367dc53027dbca9947d5d356951589168579c739970cf4d2d859db28d890e084ac3f42f982972180f851