Analysis
-
max time kernel
104s -
max time network
105s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
13-11-2024 11:54
Behavioral task
behavioral1
Sample
c9d4b9b3751784bbe0098478aebd2a0f072ac994671b75702503efc69906fd35N.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
c9d4b9b3751784bbe0098478aebd2a0f072ac994671b75702503efc69906fd35N.exe
Resource
win10v2004-20241007-en
General
-
Target
c9d4b9b3751784bbe0098478aebd2a0f072ac994671b75702503efc69906fd35N.exe
-
Size
42KB
-
MD5
17d3a3e60c84b126ca2c72b1a2a88100
-
SHA1
5210737c8f6a1cf818ea1868a63c8009780632db
-
SHA256
c9d4b9b3751784bbe0098478aebd2a0f072ac994671b75702503efc69906fd35
-
SHA512
8e1ed27c5f72951e76875b8312fbdf65929d2e0f3158f9c1156d9a05b339456aa6654deb74718abb7a6f8c92b647168c0465dcca163cb944c7c81ca79ec32ec7
-
SSDEEP
768:EqpDpHTSWG3J9E/B0oZ4XVGCqF3t9bd6UOChvIPk:E+DV+BI/2oZ4XV4F99bd6UOClGk
Malware Config
Extracted
xworm
5.0
gay-nursery.gl.at.ply.gg:51408
v9Zf3WMcQnnzzZmX
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/memory/848-1-0x0000000000BD0000-0x0000000000BE0000-memory.dmp family_xworm behavioral1/files/0x000a0000000120fe-31.dat family_xworm behavioral1/memory/2812-33-0x0000000001040000-0x0000000001050000-memory.dmp family_xworm behavioral1/memory/1492-35-0x0000000001270000-0x0000000001280000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2456 powershell.exe 2932 powershell.exe 2084 powershell.exe 2752 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 2812 XClient.exe 1492 XClient.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" c9d4b9b3751784bbe0098478aebd2a0f072ac994671b75702503efc69906fd35N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2744 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 848 c9d4b9b3751784bbe0098478aebd2a0f072ac994671b75702503efc69906fd35N.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2456 powershell.exe 2932 powershell.exe 2084 powershell.exe 2752 powershell.exe 848 c9d4b9b3751784bbe0098478aebd2a0f072ac994671b75702503efc69906fd35N.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 848 c9d4b9b3751784bbe0098478aebd2a0f072ac994671b75702503efc69906fd35N.exe Token: SeDebugPrivilege 2456 powershell.exe Token: SeDebugPrivilege 2932 powershell.exe Token: SeDebugPrivilege 2084 powershell.exe Token: SeDebugPrivilege 2752 powershell.exe Token: SeDebugPrivilege 848 c9d4b9b3751784bbe0098478aebd2a0f072ac994671b75702503efc69906fd35N.exe Token: SeDebugPrivilege 2812 XClient.exe Token: SeDebugPrivilege 1492 XClient.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 848 c9d4b9b3751784bbe0098478aebd2a0f072ac994671b75702503efc69906fd35N.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 848 wrote to memory of 2456 848 c9d4b9b3751784bbe0098478aebd2a0f072ac994671b75702503efc69906fd35N.exe 28 PID 848 wrote to memory of 2456 848 c9d4b9b3751784bbe0098478aebd2a0f072ac994671b75702503efc69906fd35N.exe 28 PID 848 wrote to memory of 2456 848 c9d4b9b3751784bbe0098478aebd2a0f072ac994671b75702503efc69906fd35N.exe 28 PID 848 wrote to memory of 2932 848 c9d4b9b3751784bbe0098478aebd2a0f072ac994671b75702503efc69906fd35N.exe 30 PID 848 wrote to memory of 2932 848 c9d4b9b3751784bbe0098478aebd2a0f072ac994671b75702503efc69906fd35N.exe 30 PID 848 wrote to memory of 2932 848 c9d4b9b3751784bbe0098478aebd2a0f072ac994671b75702503efc69906fd35N.exe 30 PID 848 wrote to memory of 2084 848 c9d4b9b3751784bbe0098478aebd2a0f072ac994671b75702503efc69906fd35N.exe 32 PID 848 wrote to memory of 2084 848 c9d4b9b3751784bbe0098478aebd2a0f072ac994671b75702503efc69906fd35N.exe 32 PID 848 wrote to memory of 2084 848 c9d4b9b3751784bbe0098478aebd2a0f072ac994671b75702503efc69906fd35N.exe 32 PID 848 wrote to memory of 2752 848 c9d4b9b3751784bbe0098478aebd2a0f072ac994671b75702503efc69906fd35N.exe 34 PID 848 wrote to memory of 2752 848 c9d4b9b3751784bbe0098478aebd2a0f072ac994671b75702503efc69906fd35N.exe 34 PID 848 wrote to memory of 2752 848 c9d4b9b3751784bbe0098478aebd2a0f072ac994671b75702503efc69906fd35N.exe 34 PID 848 wrote to memory of 2744 848 c9d4b9b3751784bbe0098478aebd2a0f072ac994671b75702503efc69906fd35N.exe 36 PID 848 wrote to memory of 2744 848 c9d4b9b3751784bbe0098478aebd2a0f072ac994671b75702503efc69906fd35N.exe 36 PID 848 wrote to memory of 2744 848 c9d4b9b3751784bbe0098478aebd2a0f072ac994671b75702503efc69906fd35N.exe 36 PID 832 wrote to memory of 2812 832 taskeng.exe 39 PID 832 wrote to memory of 2812 832 taskeng.exe 39 PID 832 wrote to memory of 2812 832 taskeng.exe 39 PID 832 wrote to memory of 1492 832 taskeng.exe 40 PID 832 wrote to memory of 1492 832 taskeng.exe 40 PID 832 wrote to memory of 1492 832 taskeng.exe 40 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c9d4b9b3751784bbe0098478aebd2a0f072ac994671b75702503efc69906fd35N.exe"C:\Users\Admin\AppData\Local\Temp\c9d4b9b3751784bbe0098478aebd2a0f072ac994671b75702503efc69906fd35N.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\c9d4b9b3751784bbe0098478aebd2a0f072ac994671b75702503efc69906fd35N.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2456
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'c9d4b9b3751784bbe0098478aebd2a0f072ac994671b75702503efc69906fd35N.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2932
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2084
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2744
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {DC8C2B34-4A03-457A-BFAD-B341BDF094F5} S-1-5-21-2703099537-420551529-3771253338-1000:XECUDNCD\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1492
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5cd4a830a6b7dfc1cad2626cc88d6ed6c
SHA14f21fe6d2f450ddb8c946ddd824018a71b03baf2
SHA25693a48670faac186e1f9aa547d29938a7b1bddd66c7f81bc32c0bb60e8dfe15e7
SHA512ebba1a39411a4ae60259e4b00919bc858ed9f64cf98fc4ec5651db3c042f8ffbcd2f63a60e41409b3d9cccc3f0649b8c4c7a2580c3a7c0e71611756461678b78
-
Filesize
42KB
MD517d3a3e60c84b126ca2c72b1a2a88100
SHA15210737c8f6a1cf818ea1868a63c8009780632db
SHA256c9d4b9b3751784bbe0098478aebd2a0f072ac994671b75702503efc69906fd35
SHA5128e1ed27c5f72951e76875b8312fbdf65929d2e0f3158f9c1156d9a05b339456aa6654deb74718abb7a6f8c92b647168c0465dcca163cb944c7c81ca79ec32ec7