Resubmissions
01-12-2024 20:51
241201-znngha1pew 1015-11-2024 18:52
241115-xh927synds 1015-11-2024 18:49
241115-xgp1mstkaj 1015-11-2024 18:48
241115-xfqwjstjgp 1015-11-2024 18:45
241115-xd4pmazdkq 1015-11-2024 16:38
241115-t5f6vsxfjd 10Analysis
-
max time kernel
63s -
max time network
67s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-11-2024 16:38
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win10v2004-20241007-en
Errors
General
-
Target
XClient.exe
-
Size
63KB
-
MD5
babb94ecb1c83f5daa6fbe659eaaa4f9
-
SHA1
07289ec74f35061c515c6a835160ded06f823305
-
SHA256
c82bb2bdf2a6a156eaa280eb6cd7f006e5c2421a24490ea017e0048c5e4ab140
-
SHA512
93fb30710c1194bad4ce6cea55df8cca3b68dcb08a53dfb68f69cf6ca0695a3f89bae0e66d3f142c5d84cb9a03cc32ac65a815c9e859a1e4c39b50dd8609e6ab
-
SSDEEP
1536:GjFmCqZLnPN/2hFtT/PXl6/3d8/kbS5duRcdjT5WkOLuKZEY:GeZrNMF9/EFAkbS5AKZT5WkOLuI
Malware Config
Extracted
xworm
127.0.0.1:56069
front-applications.gl.at.ply.gg:56069
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral1/memory/3156-27-0x00000000028D0000-0x00000000028DE000-memory.dmp disable_win_def -
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/memory/3156-1-0x0000000000820000-0x0000000000836000-memory.dmp family_xworm behavioral1/files/0x000c000000023b74-23.dat family_xworm -
Xworm family
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClient.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" XClient.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 3156 XClient.exe Token: SeDebugPrivilege 4588 taskmgr.exe Token: SeSystemProfilePrivilege 4588 taskmgr.exe Token: SeCreateGlobalPrivilege 4588 taskmgr.exe Token: 33 4588 taskmgr.exe Token: SeIncBasePriorityPrivilege 4588 taskmgr.exe Token: SeShutdownPrivilege 3156 XClient.exe -
Suspicious use of FindShellTrayWindow 49 IoCs
pid Process 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe -
Suspicious use of SendNotifyMessage 49 IoCs
pid Process 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe 4588 taskmgr.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 3156 wrote to memory of 4600 3156 XClient.exe 97 PID 3156 wrote to memory of 4600 3156 XClient.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3156 -
C:\Windows\SYSTEM32\CMD.EXE"CMD.EXE"2⤵PID:4600
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4588
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
771B
MD5fcec03df7b6039a864a3a71d828f41d4
SHA196cdf6c6b9aefb281eda9902d71f3ee422a726e5
SHA2560569541950741222bebb754372b6544ce21d90b6b84c2de5ca510399740118f4
SHA51242d66db221136f559279cc9d95cf5b997794d74e969057eaaf1f6e367f6cd07cb5b2217960f5e03a72661215b0b60cc751c0ba201b4d06c1ab4410828bda8545
-
Filesize
63KB
MD5babb94ecb1c83f5daa6fbe659eaaa4f9
SHA107289ec74f35061c515c6a835160ded06f823305
SHA256c82bb2bdf2a6a156eaa280eb6cd7f006e5c2421a24490ea017e0048c5e4ab140
SHA51293fb30710c1194bad4ce6cea55df8cca3b68dcb08a53dfb68f69cf6ca0695a3f89bae0e66d3f142c5d84cb9a03cc32ac65a815c9e859a1e4c39b50dd8609e6ab