Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
18-01-2025 19:38
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
XClient.exe
Resource
win10v2004-20241007-en
General
-
Target
XClient.exe
-
Size
80KB
-
MD5
bee4a56d9ba0426d3c95dde1970f6429
-
SHA1
2bfa99521d4a4f2ed6f9b457074ecf1fae7cd712
-
SHA256
d6684b27eb3b9913fd9742bf3ce9c38e5f089211b0c105893e44eeaf79f691a2
-
SHA512
294855ac413dec844467c23ddef1dd87334d0f83f5053a6e9e0b66f032d48e748351f4fa95e166d33c4385c4734d4f4af27365d3379d480a5b5a8ecb30e5f660
-
SSDEEP
1536:NF423Du5xn5JrsFkAZb1SfMP0I6naOwi0Wasei/mH:NF42zux5WFkAZb14xaObRoH
Malware Config
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/memory/2560-1-0x0000000001120000-0x000000000113A000-memory.dmp family_xworm behavioral1/files/0x000a000000003cf2-28.dat family_xworm behavioral1/memory/3032-36-0x00000000000D0000-0x00000000000EA000-memory.dmp family_xworm behavioral1/memory/2500-39-0x0000000000EF0000-0x0000000000F0A000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1644 powershell.exe 2776 powershell.exe 2160 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClient.exe -
Executes dropped EXE 2 IoCs
pid Process 3032 XClient.exe 2500 XClient.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Local\\XClient.exe" XClient.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2900 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1644 powershell.exe 2776 powershell.exe 2160 powershell.exe 2560 XClient.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2560 XClient.exe Token: SeDebugPrivilege 1644 powershell.exe Token: SeDebugPrivilege 2776 powershell.exe Token: SeDebugPrivilege 2160 powershell.exe Token: SeDebugPrivilege 2560 XClient.exe Token: SeDebugPrivilege 3032 XClient.exe Token: SeDebugPrivilege 2500 XClient.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2560 XClient.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2560 wrote to memory of 1644 2560 XClient.exe 31 PID 2560 wrote to memory of 1644 2560 XClient.exe 31 PID 2560 wrote to memory of 1644 2560 XClient.exe 31 PID 2560 wrote to memory of 2776 2560 XClient.exe 33 PID 2560 wrote to memory of 2776 2560 XClient.exe 33 PID 2560 wrote to memory of 2776 2560 XClient.exe 33 PID 2560 wrote to memory of 2160 2560 XClient.exe 35 PID 2560 wrote to memory of 2160 2560 XClient.exe 35 PID 2560 wrote to memory of 2160 2560 XClient.exe 35 PID 2560 wrote to memory of 2900 2560 XClient.exe 37 PID 2560 wrote to memory of 2900 2560 XClient.exe 37 PID 2560 wrote to memory of 2900 2560 XClient.exe 37 PID 2828 wrote to memory of 3032 2828 taskeng.exe 41 PID 2828 wrote to memory of 3032 2828 taskeng.exe 41 PID 2828 wrote to memory of 3032 2828 taskeng.exe 41 PID 2828 wrote to memory of 2500 2828 taskeng.exe 43 PID 2828 wrote to memory of 2500 2828 taskeng.exe 43 PID 2828 wrote to memory of 2500 2828 taskeng.exe 43 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1644
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2160
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Local\XClient.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2900
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {3FBC1343-FEA1-4B06-8192-E8F2FF2D1035} S-1-5-21-2039016743-699959520-214465309-1000:PIDEURYY\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Users\Admin\AppData\Local\XClient.exeC:\Users\Admin\AppData\Local\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3032
-
-
C:\Users\Admin\AppData\Local\XClient.exeC:\Users\Admin\AppData\Local\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2500
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
80KB
MD5bee4a56d9ba0426d3c95dde1970f6429
SHA12bfa99521d4a4f2ed6f9b457074ecf1fae7cd712
SHA256d6684b27eb3b9913fd9742bf3ce9c38e5f089211b0c105893e44eeaf79f691a2
SHA512294855ac413dec844467c23ddef1dd87334d0f83f5053a6e9e0b66f032d48e748351f4fa95e166d33c4385c4734d4f4af27365d3379d480a5b5a8ecb30e5f660
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5b74bf99ed35a444af332f25df2adcb5f
SHA1adfec3304c596b825357a2e7ed6527333dbf2f89
SHA2561c8274dfc3e866ab1d05628a7514c2e9d62d7793b6ba5354e323ef19b15aae71
SHA5125c4108a0901ac56aab0618659b2bedbe4d464f0c63743aed615654a6b0e774e7890c4d462c59f5b8585edc49bf6ced52deb23e211bf9484f4335a6f280d24223