Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
21-01-2025 18:17
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
XClient.exe
Resource
win10v2004-20241007-en
General
-
Target
XClient.exe
-
Size
233KB
-
MD5
c5e1bae4b6509ae7e27db03a2d1ee31c
-
SHA1
a927ff54a81d6ecc6771bf7b024c6f3ede48ca1d
-
SHA256
c4ea12a0cc4f111e1ee0d80c9c6c2797fdf293ba60e903d49d3b5066686c9fdf
-
SHA512
a4d6b2ac5db471857d6c192e88980f569718e4b10ada9f18f1b7c4efc7c042f72c62b75c7e4ab1b9b7abe312162cfb13eb7f21a141082b93772e6e2065bb619a
-
SSDEEP
3072:WabIfVI0uYje+bU3ZFLORanu8SKfbzxcwg7es6/Vsb8VKTu549oJMfF/H9N3Ky91:WjV8ObanuUhcX7elbKTua9bfF/H9d9n
Malware Config
Extracted
xworm
est-review.gl.at.ply.gg:23712
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 5 IoCs
resource yara_rule behavioral1/memory/2776-1-0x00000000002D0000-0x0000000000310000-memory.dmp family_xworm behavioral1/files/0x002e000000015e5b-10.dat family_xworm behavioral1/memory/2940-12-0x0000000000B40000-0x0000000000B80000-memory.dmp family_xworm behavioral1/memory/1748-15-0x00000000003E0000-0x0000000000420000-memory.dmp family_xworm behavioral1/memory/2276-17-0x0000000000250000-0x0000000000290000-memory.dmp family_xworm -
Xworm family
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClient.exe -
Executes dropped EXE 3 IoCs
pid Process 2940 XClient.exe 1748 XClient.exe 2276 XClient.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" XClient.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2788 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2776 XClient.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2776 XClient.exe Token: SeDebugPrivilege 2776 XClient.exe Token: SeDebugPrivilege 2940 XClient.exe Token: SeDebugPrivilege 1748 XClient.exe Token: SeDebugPrivilege 2276 XClient.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2776 XClient.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2776 wrote to memory of 2788 2776 XClient.exe 30 PID 2776 wrote to memory of 2788 2776 XClient.exe 30 PID 2776 wrote to memory of 2788 2776 XClient.exe 30 PID 2580 wrote to memory of 2940 2580 taskeng.exe 34 PID 2580 wrote to memory of 2940 2580 taskeng.exe 34 PID 2580 wrote to memory of 2940 2580 taskeng.exe 34 PID 2580 wrote to memory of 1748 2580 taskeng.exe 35 PID 2580 wrote to memory of 1748 2580 taskeng.exe 35 PID 2580 wrote to memory of 1748 2580 taskeng.exe 35 PID 2580 wrote to memory of 2276 2580 taskeng.exe 36 PID 2580 wrote to memory of 2276 2580 taskeng.exe 36 PID 2580 wrote to memory of 2276 2580 taskeng.exe 36 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2788
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {1B65E4A7-AB26-48A9-8729-90755F7036D8} S-1-5-21-3692679935-4019334568-335155002-1000:BCXRJFKE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1748
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2276
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
233KB
MD5c5e1bae4b6509ae7e27db03a2d1ee31c
SHA1a927ff54a81d6ecc6771bf7b024c6f3ede48ca1d
SHA256c4ea12a0cc4f111e1ee0d80c9c6c2797fdf293ba60e903d49d3b5066686c9fdf
SHA512a4d6b2ac5db471857d6c192e88980f569718e4b10ada9f18f1b7c4efc7c042f72c62b75c7e4ab1b9b7abe312162cfb13eb7f21a141082b93772e6e2065bb619a