Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-01-2025 20:18
Behavioral task
behavioral1
Sample
XvcClient.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
XvcClient.exe
Resource
win10v2004-20241007-en
General
-
Target
XvcClient.exe
-
Size
39KB
-
MD5
8a1f910de42bbdfc2967424952092c93
-
SHA1
c9eb6e94e8f11e023e524eea898c14e1084568ac
-
SHA256
14e1b5a22e7e68cfd1908bc0b7c6c7db1889c9109967bdd8fc06cd01ad3da042
-
SHA512
6c8b01d99e3a8fb4c1e4d671616abe4e523202aba8873ae2eecd92d4a5020330cdb1635344c846b8e8189fd3ecb15f98a2da907a89ab2d1ead5d14dc3af1689f
-
SSDEEP
768:vMi7NoXNEbgnMpOMb9anqNiAvHzFN9pPOphISv4:H7NQObjAnqNiAvTFN9pPOpjv4
Malware Config
Extracted
xworm
5.0
cities-annex.gl.at.ply.gg:28648
ZcxxP7wB83cGDNRX
-
Install_directory
%Userprofile%
-
install_file
msconfig.exe
Signatures
-
Detect Xworm Payload 5 IoCs
resource yara_rule behavioral1/memory/1644-1-0x0000000000860000-0x0000000000870000-memory.dmp family_xworm behavioral1/files/0x0004000000004ed7-8.dat family_xworm behavioral1/memory/2772-10-0x0000000001010000-0x0000000001020000-memory.dmp family_xworm behavioral1/memory/2804-15-0x0000000000190000-0x00000000001A0000-memory.dmp family_xworm behavioral1/memory/952-17-0x00000000000C0000-0x00000000000D0000-memory.dmp family_xworm -
Xworm family
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\msconfig.lnk XvcClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\msconfig.lnk XvcClient.exe -
Executes dropped EXE 3 IoCs
pid Process 2772 msconfig.exe 2804 msconfig.exe 952 msconfig.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\msconfig = "C:\\Users\\Admin\\msconfig.exe" XvcClient.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2492 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1644 XvcClient.exe Token: SeDebugPrivilege 2772 msconfig.exe Token: SeDebugPrivilege 2804 msconfig.exe Token: SeDebugPrivilege 952 msconfig.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1644 wrote to memory of 2492 1644 XvcClient.exe 31 PID 1644 wrote to memory of 2492 1644 XvcClient.exe 31 PID 1644 wrote to memory of 2492 1644 XvcClient.exe 31 PID 2272 wrote to memory of 2772 2272 taskeng.exe 34 PID 2272 wrote to memory of 2772 2272 taskeng.exe 34 PID 2272 wrote to memory of 2772 2272 taskeng.exe 34 PID 2272 wrote to memory of 2804 2272 taskeng.exe 36 PID 2272 wrote to memory of 2804 2272 taskeng.exe 36 PID 2272 wrote to memory of 2804 2272 taskeng.exe 36 PID 2272 wrote to memory of 952 2272 taskeng.exe 38 PID 2272 wrote to memory of 952 2272 taskeng.exe 38 PID 2272 wrote to memory of 952 2272 taskeng.exe 38 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XvcClient.exe"C:\Users\Admin\AppData\Local\Temp\XvcClient.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "msconfig" /tr "C:\Users\Admin\msconfig.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2492
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {44D6A8F4-92AF-4068-BEF8-380754A07AED} S-1-5-21-3290804112-2823094203-3137964600-1000:VORHPBAB\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Users\Admin\msconfig.exeC:\Users\Admin\msconfig.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2772
-
-
C:\Users\Admin\msconfig.exeC:\Users\Admin\msconfig.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
-
C:\Users\Admin\msconfig.exeC:\Users\Admin\msconfig.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:952
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
39KB
MD58a1f910de42bbdfc2967424952092c93
SHA1c9eb6e94e8f11e023e524eea898c14e1084568ac
SHA25614e1b5a22e7e68cfd1908bc0b7c6c7db1889c9109967bdd8fc06cd01ad3da042
SHA5126c8b01d99e3a8fb4c1e4d671616abe4e523202aba8873ae2eecd92d4a5020330cdb1635344c846b8e8189fd3ecb15f98a2da907a89ab2d1ead5d14dc3af1689f