Analysis
-
max time kernel
149s -
max time network
133s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-01-2025 21:05
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
XClient.exe
Resource
win10v2004-20241007-en
General
-
Target
XClient.exe
-
Size
42KB
-
MD5
d050f2d0dc9d5164b947691216f38718
-
SHA1
9934fd9007bfdd2c1bb01287ee1faaedc4d1451b
-
SHA256
4da3bf8fbe28b89c7bbfe4c0ef6cebaf7be4505d00d97c6f452fbe1dca76e5c9
-
SHA512
f435373c1baed0a5377b86a62b373f2c2c4ce8d95fbd3e82b9de6503f566c5149c2644b7a19e05004f8714736de15fa71a801483b2129bc67ea47508eee4c469
-
SSDEEP
768:F5sWQjOZCn30H3oJeYhkS3xFPw9BYO6rOphSPuUno6:F5sWZZCEYhzBFY9SO6rOpUBo6
Malware Config
Extracted
xworm
5.0
music-challenges.gl.at.ply.gg:12929
XKCa4jg1HAhWF9ov
-
Install_directory
%AppData%
-
install_file
SubDir.exe
Signatures
-
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral1/memory/1944-1-0x0000000001220000-0x0000000001230000-memory.dmp family_xworm behavioral1/files/0x000e000000012254-36.dat family_xworm behavioral1/memory/1800-38-0x0000000001320000-0x0000000001330000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2904 powershell.exe 2680 powershell.exe 2756 powershell.exe 2992 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SubDir.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SubDir.lnk XClient.exe -
Executes dropped EXE 2 IoCs
pid Process 1800 SubDir.exe 2024 SubDir.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\SubDir = "C:\\Users\\Admin\\AppData\\Roaming\\SubDir.exe" XClient.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1028 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2756 powershell.exe 2992 powershell.exe 2904 powershell.exe 2680 powershell.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 1944 XClient.exe Token: SeDebugPrivilege 2756 powershell.exe Token: SeDebugPrivilege 2992 powershell.exe Token: SeDebugPrivilege 2904 powershell.exe Token: SeDebugPrivilege 2680 powershell.exe Token: SeDebugPrivilege 1944 XClient.exe Token: SeDebugPrivilege 1800 SubDir.exe Token: SeDebugPrivilege 2024 SubDir.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1944 wrote to memory of 2756 1944 XClient.exe 31 PID 1944 wrote to memory of 2756 1944 XClient.exe 31 PID 1944 wrote to memory of 2756 1944 XClient.exe 31 PID 1944 wrote to memory of 2992 1944 XClient.exe 33 PID 1944 wrote to memory of 2992 1944 XClient.exe 33 PID 1944 wrote to memory of 2992 1944 XClient.exe 33 PID 1944 wrote to memory of 2904 1944 XClient.exe 35 PID 1944 wrote to memory of 2904 1944 XClient.exe 35 PID 1944 wrote to memory of 2904 1944 XClient.exe 35 PID 1944 wrote to memory of 2680 1944 XClient.exe 37 PID 1944 wrote to memory of 2680 1944 XClient.exe 37 PID 1944 wrote to memory of 2680 1944 XClient.exe 37 PID 1944 wrote to memory of 1028 1944 XClient.exe 39 PID 1944 wrote to memory of 1028 1944 XClient.exe 39 PID 1944 wrote to memory of 1028 1944 XClient.exe 39 PID 2368 wrote to memory of 1800 2368 taskeng.exe 43 PID 2368 wrote to memory of 1800 2368 taskeng.exe 43 PID 2368 wrote to memory of 1800 2368 taskeng.exe 43 PID 2368 wrote to memory of 2024 2368 taskeng.exe 44 PID 2368 wrote to memory of 2024 2368 taskeng.exe 44 PID 2368 wrote to memory of 2024 2368 taskeng.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\SubDir.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2904
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'SubDir.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2680
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "SubDir" /tr "C:\Users\Admin\AppData\Roaming\SubDir.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1028
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {BF948901-67A8-4E83-A88D-A1B5309F8675} S-1-5-21-312935884-697965778-3955649944-1000:MXQFNXLT\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Users\Admin\AppData\Roaming\SubDir.exeC:\Users\Admin\AppData\Roaming\SubDir.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1800
-
-
C:\Users\Admin\AppData\Roaming\SubDir.exeC:\Users\Admin\AppData\Roaming\SubDir.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2024
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5cacff50e1e857bfd20c01c24fbf57179
SHA17c2aa049399b9ffa83db621c6020f805f1aa6c90
SHA256587cafe3c183ea30dd067ce9b636fe17e2308eafea35fe16ecf6cf219177fca4
SHA512c3bbcbd1ebd457171d0bb237f13ca089881821b83aa936b05061da87a15c3e4686a4ad30e243312635b142c089dbd916fe42346c161353c5183d278c61d7ed0c
-
Filesize
42KB
MD5d050f2d0dc9d5164b947691216f38718
SHA19934fd9007bfdd2c1bb01287ee1faaedc4d1451b
SHA2564da3bf8fbe28b89c7bbfe4c0ef6cebaf7be4505d00d97c6f452fbe1dca76e5c9
SHA512f435373c1baed0a5377b86a62b373f2c2c4ce8d95fbd3e82b9de6503f566c5149c2644b7a19e05004f8714736de15fa71a801483b2129bc67ea47508eee4c469