Analysis
-
max time kernel
149s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-11-2024 14:40
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
XClient.exe
Resource
win10v2004-20241007-en
General
-
Target
XClient.exe
-
Size
73KB
-
MD5
29489bd7b40f8fe8e9f8b5eef2e7934b
-
SHA1
808421866619a366107a592dc4936e4a3fde404e
-
SHA256
ee93b574812d8734c3b5eba01e7521a74010c8817f200781505b1002b789394d
-
SHA512
dcf6ab092887cb0313a9dd8b3c5222e9d22d18d8efd24151627dc3fad56e0f812576ed9434c21853c2cb730412eb76ffb1c18689368e0ab34ba3e6e80287b1d2
-
SSDEEP
1536:d3Qg91AbJLf+HOVvZ6T+bY+j/jDHIkMRytbaZORK0NLTBVhb8:agTA5JC+bYeLXAytbyORVLjhb8
Malware Config
Extracted
xworm
192.168.29.241:22119
books-royalty.gl.at.ply.gg:22119
-
Install_directory
%ProgramData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/memory/2848-1-0x0000000000090000-0x00000000000A8000-memory.dmp family_xworm behavioral1/files/0x0004000000004ed7-9.dat family_xworm behavioral1/memory/2008-11-0x0000000000B60000-0x0000000000B78000-memory.dmp family_xworm behavioral1/memory/2792-22-0x0000000001210000-0x0000000001228000-memory.dmp family_xworm -
Xworm family
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Comet.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Comet.lnk XClient.exe -
Executes dropped EXE 3 IoCs
pid Process 2008 Comet 2792 Comet 2028 Comet -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\Comet = "C:\\ProgramData\\Comet" XClient.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1148 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 2848 XClient.exe 2848 XClient.exe 2848 XClient.exe 2848 XClient.exe 2848 XClient.exe 2848 XClient.exe 2848 XClient.exe 2848 XClient.exe 2848 XClient.exe 2848 XClient.exe 2848 XClient.exe 2848 XClient.exe 2848 XClient.exe 2848 XClient.exe 2848 XClient.exe 2848 XClient.exe 2848 XClient.exe 2848 XClient.exe 2848 XClient.exe 2848 XClient.exe 2848 XClient.exe 2848 XClient.exe 2848 XClient.exe 2848 XClient.exe 2848 XClient.exe 2848 XClient.exe 2848 XClient.exe 2848 XClient.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2848 XClient.exe Token: SeDebugPrivilege 2848 XClient.exe Token: SeDebugPrivilege 2008 Comet Token: SeDebugPrivilege 2792 Comet Token: SeDebugPrivilege 2028 Comet -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2848 XClient.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2848 wrote to memory of 1148 2848 XClient.exe 31 PID 2848 wrote to memory of 1148 2848 XClient.exe 31 PID 2848 wrote to memory of 1148 2848 XClient.exe 31 PID 2676 wrote to memory of 2008 2676 taskeng.exe 34 PID 2676 wrote to memory of 2008 2676 taskeng.exe 34 PID 2676 wrote to memory of 2008 2676 taskeng.exe 34 PID 2676 wrote to memory of 2792 2676 taskeng.exe 36 PID 2676 wrote to memory of 2792 2676 taskeng.exe 36 PID 2676 wrote to memory of 2792 2676 taskeng.exe 36 PID 2676 wrote to memory of 2028 2676 taskeng.exe 37 PID 2676 wrote to memory of 2028 2676 taskeng.exe 37 PID 2676 wrote to memory of 2028 2676 taskeng.exe 37 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Comet" /tr "C:\ProgramData\Comet"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1148
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {FE62ABE8-707F-4018-9CB3-8DBCAFBDA8F9} S-1-5-21-3063565911-2056067323-3330884624-1000:KHBTHJFA\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\ProgramData\CometC:\ProgramData\Comet2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
-
C:\ProgramData\CometC:\ProgramData\Comet2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
-
C:\ProgramData\CometC:\ProgramData\Comet2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2028
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
73KB
MD529489bd7b40f8fe8e9f8b5eef2e7934b
SHA1808421866619a366107a592dc4936e4a3fde404e
SHA256ee93b574812d8734c3b5eba01e7521a74010c8817f200781505b1002b789394d
SHA512dcf6ab092887cb0313a9dd8b3c5222e9d22d18d8efd24151627dc3fad56e0f812576ed9434c21853c2cb730412eb76ffb1c18689368e0ab34ba3e6e80287b1d2