Analysis
-
max time kernel
147s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
20-08-2024 20:46
Behavioral task
behavioral1
Sample
XClient.scr
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
XClient.scr
Resource
win10v2004-20240802-en
General
-
Target
XClient.scr
-
Size
71KB
-
MD5
5513183baf417b3a7190752a82b208b8
-
SHA1
f8b8462561ee345d02ce68b0faa279ffabb8a4b0
-
SHA256
799a78dff2f087686b22635366263dcc9bf4d1daf620ae0118bf90088e87a6f2
-
SHA512
cdea1aff72f627e22fd2b135ae9de4108caa35b49ff88b57a9ca9204f31e16fa05b69651d3953ebc054d8bca4c84db6fadccdc80b3a4e19aa1d600ab360178b1
-
SSDEEP
768:bMa8JQRkmIoU8LFwukRtg5JU2mB4UQV99gFaBPB9vq2TnbE5nX+bvB7Pn+jdUeML:MuRnIApwUoun9bER+bvp+Fm6K1OLPSF
Malware Config
Extracted
xworm
dead-he.gl.at.ply.gg:57200
-
Install_directory
%Public%
-
install_file
X.exe
Signatures
-
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral1/memory/656-1-0x0000000000260000-0x0000000000278000-memory.dmp family_xworm behavioral1/files/0x000a000000012118-10.dat family_xworm behavioral1/memory/2424-12-0x00000000012C0000-0x00000000012D8000-memory.dmp family_xworm -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\X.lnk XClient.scr File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\X.lnk XClient.scr -
Executes dropped EXE 3 IoCs
pid Process 2424 X.exe 1616 X.exe 1360 X.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\X = "C:\\Users\\Public\\X.exe" XClient.scr -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2560 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 656 XClient.scr -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 656 XClient.scr Token: SeDebugPrivilege 656 XClient.scr Token: SeDebugPrivilege 2424 X.exe Token: SeDebugPrivilege 1616 X.exe Token: SeDebugPrivilege 1360 X.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 656 XClient.scr -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 656 wrote to memory of 2560 656 XClient.scr 29 PID 656 wrote to memory of 2560 656 XClient.scr 29 PID 656 wrote to memory of 2560 656 XClient.scr 29 PID 2460 wrote to memory of 2424 2460 taskeng.exe 33 PID 2460 wrote to memory of 2424 2460 taskeng.exe 33 PID 2460 wrote to memory of 2424 2460 taskeng.exe 33 PID 2460 wrote to memory of 1616 2460 taskeng.exe 34 PID 2460 wrote to memory of 1616 2460 taskeng.exe 34 PID 2460 wrote to memory of 1616 2460 taskeng.exe 34 PID 2460 wrote to memory of 1360 2460 taskeng.exe 35 PID 2460 wrote to memory of 1360 2460 taskeng.exe 35 PID 2460 wrote to memory of 1360 2460 taskeng.exe 35 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.scr"C:\Users\Admin\AppData\Local\Temp\XClient.scr" /S1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:656 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "X" /tr "C:\Users\Public\X.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2560
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {84A249F8-DE5F-480A-A7E2-84E1A61A70FF} S-1-5-21-3502430532-24693940-2469786940-1000:PSBQWFYT\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Users\Public\X.exeC:\Users\Public\X.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
-
C:\Users\Public\X.exeC:\Users\Public\X.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1616
-
-
C:\Users\Public\X.exeC:\Users\Public\X.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1360
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD55513183baf417b3a7190752a82b208b8
SHA1f8b8462561ee345d02ce68b0faa279ffabb8a4b0
SHA256799a78dff2f087686b22635366263dcc9bf4d1daf620ae0118bf90088e87a6f2
SHA512cdea1aff72f627e22fd2b135ae9de4108caa35b49ff88b57a9ca9204f31e16fa05b69651d3953ebc054d8bca4c84db6fadccdc80b3a4e19aa1d600ab360178b1