Analysis
-
max time kernel
121s -
max time network
157s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-11-2024 01:17
Behavioral task
behavioral1
Sample
a6a197f6cbf7078086b7da8ea86ea93a28c7cd1ec3e10af473aadafea366c427.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a6a197f6cbf7078086b7da8ea86ea93a28c7cd1ec3e10af473aadafea366c427.exe
Resource
win10v2004-20241007-en
General
-
Target
a6a197f6cbf7078086b7da8ea86ea93a28c7cd1ec3e10af473aadafea366c427.exe
-
Size
78KB
-
MD5
f674883f69e37d5e3a722563b1f48748
-
SHA1
8fdaf4b9c976b97868e6213674dfe32da6ade211
-
SHA256
a6a197f6cbf7078086b7da8ea86ea93a28c7cd1ec3e10af473aadafea366c427
-
SHA512
67d4b154c3bf6c00f2ddfb339a73f8e7bb401c60edf08dfa288c9b4fd83efbfa2fa883b9747e3baa0fa82ec928be9411da74aa9131fde78dea4c391099b93210
-
SSDEEP
1536:WQZ17ndp2kkXyWicQtmaIRBzA0B+bvdevFl0evl6Dffs0Ol8fGjV:WQZ1THkXFg1s+b1edlPIHs0OlUWV
Malware Config
Extracted
xworm
california-advisory.gl.at.ply.gg:55764
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral1/memory/2728-1-0x0000000001220000-0x000000000123A000-memory.dmp family_xworm behavioral1/files/0x000c00000001227e-32.dat family_xworm behavioral1/memory/2264-34-0x0000000000D90000-0x0000000000DAA000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2664 powershell.exe 2644 powershell.exe 2588 powershell.exe 2808 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 2264 XClient.exe 1276 XClient.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" a6a197f6cbf7078086b7da8ea86ea93a28c7cd1ec3e10af473aadafea366c427.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2072 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2664 powershell.exe 2644 powershell.exe 2588 powershell.exe 2808 powershell.exe 2728 a6a197f6cbf7078086b7da8ea86ea93a28c7cd1ec3e10af473aadafea366c427.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2728 a6a197f6cbf7078086b7da8ea86ea93a28c7cd1ec3e10af473aadafea366c427.exe Token: SeDebugPrivilege 2664 powershell.exe Token: SeDebugPrivilege 2644 powershell.exe Token: SeDebugPrivilege 2588 powershell.exe Token: SeDebugPrivilege 2808 powershell.exe Token: SeDebugPrivilege 2264 XClient.exe Token: SeDebugPrivilege 1276 XClient.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2728 a6a197f6cbf7078086b7da8ea86ea93a28c7cd1ec3e10af473aadafea366c427.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2728 wrote to memory of 2664 2728 a6a197f6cbf7078086b7da8ea86ea93a28c7cd1ec3e10af473aadafea366c427.exe 30 PID 2728 wrote to memory of 2664 2728 a6a197f6cbf7078086b7da8ea86ea93a28c7cd1ec3e10af473aadafea366c427.exe 30 PID 2728 wrote to memory of 2664 2728 a6a197f6cbf7078086b7da8ea86ea93a28c7cd1ec3e10af473aadafea366c427.exe 30 PID 2728 wrote to memory of 2644 2728 a6a197f6cbf7078086b7da8ea86ea93a28c7cd1ec3e10af473aadafea366c427.exe 32 PID 2728 wrote to memory of 2644 2728 a6a197f6cbf7078086b7da8ea86ea93a28c7cd1ec3e10af473aadafea366c427.exe 32 PID 2728 wrote to memory of 2644 2728 a6a197f6cbf7078086b7da8ea86ea93a28c7cd1ec3e10af473aadafea366c427.exe 32 PID 2728 wrote to memory of 2588 2728 a6a197f6cbf7078086b7da8ea86ea93a28c7cd1ec3e10af473aadafea366c427.exe 34 PID 2728 wrote to memory of 2588 2728 a6a197f6cbf7078086b7da8ea86ea93a28c7cd1ec3e10af473aadafea366c427.exe 34 PID 2728 wrote to memory of 2588 2728 a6a197f6cbf7078086b7da8ea86ea93a28c7cd1ec3e10af473aadafea366c427.exe 34 PID 2728 wrote to memory of 2808 2728 a6a197f6cbf7078086b7da8ea86ea93a28c7cd1ec3e10af473aadafea366c427.exe 36 PID 2728 wrote to memory of 2808 2728 a6a197f6cbf7078086b7da8ea86ea93a28c7cd1ec3e10af473aadafea366c427.exe 36 PID 2728 wrote to memory of 2808 2728 a6a197f6cbf7078086b7da8ea86ea93a28c7cd1ec3e10af473aadafea366c427.exe 36 PID 2728 wrote to memory of 2072 2728 a6a197f6cbf7078086b7da8ea86ea93a28c7cd1ec3e10af473aadafea366c427.exe 38 PID 2728 wrote to memory of 2072 2728 a6a197f6cbf7078086b7da8ea86ea93a28c7cd1ec3e10af473aadafea366c427.exe 38 PID 2728 wrote to memory of 2072 2728 a6a197f6cbf7078086b7da8ea86ea93a28c7cd1ec3e10af473aadafea366c427.exe 38 PID 2296 wrote to memory of 2264 2296 taskeng.exe 43 PID 2296 wrote to memory of 2264 2296 taskeng.exe 43 PID 2296 wrote to memory of 2264 2296 taskeng.exe 43 PID 2296 wrote to memory of 1276 2296 taskeng.exe 44 PID 2296 wrote to memory of 1276 2296 taskeng.exe 44 PID 2296 wrote to memory of 1276 2296 taskeng.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a6a197f6cbf7078086b7da8ea86ea93a28c7cd1ec3e10af473aadafea366c427.exe"C:\Users\Admin\AppData\Local\Temp\a6a197f6cbf7078086b7da8ea86ea93a28c7cd1ec3e10af473aadafea366c427.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\a6a197f6cbf7078086b7da8ea86ea93a28c7cd1ec3e10af473aadafea366c427.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'a6a197f6cbf7078086b7da8ea86ea93a28c7cd1ec3e10af473aadafea366c427.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2588
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2808
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2072
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {86BD1433-D0F0-4CC1-867C-1F07C66974FB} S-1-5-21-2872745919-2748461613-2989606286-1000:CCJBVTGQ\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2264
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1276
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5ad0483a371148d0d8fae9510a466d083
SHA13fcbe5392aebb97941c40919e1f056a2fea63300
SHA256276b6146984d954aadb6e55841c4d25787c22e1ad6a8343fd881e90f72934ff2
SHA512899de7bae1cd07c128f780a82bb3f253af93dad7799524c9dfc48f7ecf2c40482faf3974c01fd7f7526308aaabb11dc45a4ee9645867fa044b1b90e8c6f8eb90
-
Filesize
78KB
MD5f674883f69e37d5e3a722563b1f48748
SHA18fdaf4b9c976b97868e6213674dfe32da6ade211
SHA256a6a197f6cbf7078086b7da8ea86ea93a28c7cd1ec3e10af473aadafea366c427
SHA51267d4b154c3bf6c00f2ddfb339a73f8e7bb401c60edf08dfa288c9b4fd83efbfa2fa883b9747e3baa0fa82ec928be9411da74aa9131fde78dea4c391099b93210