Analysis
-
max time kernel
65s -
max time network
60s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
09-11-2024 14:37
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win11-20241007-en
General
-
Target
XClient.exe
-
Size
76KB
-
MD5
8807fa0a397ac570dd8b1d6bed1aadc5
-
SHA1
27531764eb5629d02ef10ad25a89328daa442f5a
-
SHA256
3465eee847488e3fd2f70bc78642ce8f82cbef40b95b5ac448901d9e13c07dbb
-
SHA512
ebedb1bd4ee83d2e1f97868c0cd5574e34deb2e61db2ec01e3ae32f11e979504a527391fdd3dcad02f785a4ea7d87084b23f396316a06fda3e01f8f1341f790b
-
SSDEEP
1536:eX3pX/Z0rG675wHvayJbtE+bC5v5tUfJ3X1QkOyog9B3Kqb8:eX3R/KrN74ayJa+bCVQRekOG9Baqb8
Malware Config
Extracted
xworm
192.168.29.241:22119
-
Install_directory
%ProgramData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/memory/4348-1-0x00000000002B0000-0x00000000002C8000-memory.dmp family_xworm behavioral1/files/0x001a00000002aafa-11.dat family_xworm -
Xworm family
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Comet.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Comet.lnk XClient.exe -
Executes dropped EXE 1 IoCs
pid Process 3884 Comet -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3587106988-279496464-3440778474-1000\Software\Microsoft\Windows\CurrentVersion\Run\Comet = "C:\\ProgramData\\Comet" XClient.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2404 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 4348 XClient.exe 4348 XClient.exe 4348 XClient.exe 4348 XClient.exe 4348 XClient.exe 4348 XClient.exe 4348 XClient.exe 4348 XClient.exe 4348 XClient.exe 4348 XClient.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4348 XClient.exe Token: SeDebugPrivilege 4348 XClient.exe Token: SeDebugPrivilege 3884 Comet -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4348 XClient.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 4348 wrote to memory of 2404 4348 XClient.exe 79 PID 4348 wrote to memory of 2404 4348 XClient.exe 79 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4348 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Comet" /tr "C:\ProgramData\Comet"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2404
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1832
-
C:\ProgramData\CometC:\ProgramData\Comet1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3884
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
76KB
MD58807fa0a397ac570dd8b1d6bed1aadc5
SHA127531764eb5629d02ef10ad25a89328daa442f5a
SHA2563465eee847488e3fd2f70bc78642ce8f82cbef40b95b5ac448901d9e13c07dbb
SHA512ebedb1bd4ee83d2e1f97868c0cd5574e34deb2e61db2ec01e3ae32f11e979504a527391fdd3dcad02f785a4ea7d87084b23f396316a06fda3e01f8f1341f790b