Analysis
-
max time kernel
140s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
01/11/2024, 18:42
Behavioral task
behavioral1
Sample
dd084eace8def7ec82b68be818d0ddaba7ba14752679dbbdc5d8af4c1fc9d948.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
dd084eace8def7ec82b68be818d0ddaba7ba14752679dbbdc5d8af4c1fc9d948.exe
Resource
win10v2004-20241007-en
General
-
Target
dd084eace8def7ec82b68be818d0ddaba7ba14752679dbbdc5d8af4c1fc9d948.exe
-
Size
68KB
-
MD5
dc09aad6c4769d9368f8fa4122091f6c
-
SHA1
f39bd3c6bc1ff8d46f8abc9dd8f1205e52162448
-
SHA256
dd084eace8def7ec82b68be818d0ddaba7ba14752679dbbdc5d8af4c1fc9d948
-
SHA512
09d868e0d08e38d1d69e4e43d53f0ebf5e86a9f95528b095a32234e99b12135fa831919eae37ce17a671c02ea6665ff6187e1b560e0291d094fabbb4df782021
-
SSDEEP
1536:7G4OjORI6NHEv9Q6aY9I+b5mtRQs6h6RF6zOtqIwaj:/O0dN4tF9I+b5wRAO8IPj
Malware Config
Extracted
xworm
-
Install_directory
%AppData%
-
install_file
XClient.exe
-
pastebin_url
https://pastebin.com/raw/RpncwxSs
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/memory/2224-1-0x00000000008B0000-0x00000000008C8000-memory.dmp family_xworm behavioral1/files/0x003200000001875f-37.dat family_xworm behavioral1/memory/320-39-0x0000000001360000-0x0000000001378000-memory.dmp family_xworm behavioral1/memory/916-41-0x0000000001380000-0x0000000001398000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2836 powershell.exe 2752 powershell.exe 1980 powershell.exe 396 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk dd084eace8def7ec82b68be818d0ddaba7ba14752679dbbdc5d8af4c1fc9d948.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk dd084eace8def7ec82b68be818d0ddaba7ba14752679dbbdc5d8af4c1fc9d948.exe -
Executes dropped EXE 2 IoCs
pid Process 320 XClient.exe 916 XClient.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" dd084eace8def7ec82b68be818d0ddaba7ba14752679dbbdc5d8af4c1fc9d948.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 3 pastebin.com 2 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2472 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2836 powershell.exe 2752 powershell.exe 1980 powershell.exe 396 powershell.exe 2224 dd084eace8def7ec82b68be818d0ddaba7ba14752679dbbdc5d8af4c1fc9d948.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2224 dd084eace8def7ec82b68be818d0ddaba7ba14752679dbbdc5d8af4c1fc9d948.exe Token: SeDebugPrivilege 2836 powershell.exe Token: SeDebugPrivilege 2752 powershell.exe Token: SeDebugPrivilege 1980 powershell.exe Token: SeDebugPrivilege 396 powershell.exe Token: SeDebugPrivilege 2224 dd084eace8def7ec82b68be818d0ddaba7ba14752679dbbdc5d8af4c1fc9d948.exe Token: SeDebugPrivilege 320 XClient.exe Token: SeDebugPrivilege 916 XClient.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2224 dd084eace8def7ec82b68be818d0ddaba7ba14752679dbbdc5d8af4c1fc9d948.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2224 wrote to memory of 2836 2224 dd084eace8def7ec82b68be818d0ddaba7ba14752679dbbdc5d8af4c1fc9d948.exe 31 PID 2224 wrote to memory of 2836 2224 dd084eace8def7ec82b68be818d0ddaba7ba14752679dbbdc5d8af4c1fc9d948.exe 31 PID 2224 wrote to memory of 2836 2224 dd084eace8def7ec82b68be818d0ddaba7ba14752679dbbdc5d8af4c1fc9d948.exe 31 PID 2224 wrote to memory of 2752 2224 dd084eace8def7ec82b68be818d0ddaba7ba14752679dbbdc5d8af4c1fc9d948.exe 33 PID 2224 wrote to memory of 2752 2224 dd084eace8def7ec82b68be818d0ddaba7ba14752679dbbdc5d8af4c1fc9d948.exe 33 PID 2224 wrote to memory of 2752 2224 dd084eace8def7ec82b68be818d0ddaba7ba14752679dbbdc5d8af4c1fc9d948.exe 33 PID 2224 wrote to memory of 1980 2224 dd084eace8def7ec82b68be818d0ddaba7ba14752679dbbdc5d8af4c1fc9d948.exe 35 PID 2224 wrote to memory of 1980 2224 dd084eace8def7ec82b68be818d0ddaba7ba14752679dbbdc5d8af4c1fc9d948.exe 35 PID 2224 wrote to memory of 1980 2224 dd084eace8def7ec82b68be818d0ddaba7ba14752679dbbdc5d8af4c1fc9d948.exe 35 PID 2224 wrote to memory of 396 2224 dd084eace8def7ec82b68be818d0ddaba7ba14752679dbbdc5d8af4c1fc9d948.exe 37 PID 2224 wrote to memory of 396 2224 dd084eace8def7ec82b68be818d0ddaba7ba14752679dbbdc5d8af4c1fc9d948.exe 37 PID 2224 wrote to memory of 396 2224 dd084eace8def7ec82b68be818d0ddaba7ba14752679dbbdc5d8af4c1fc9d948.exe 37 PID 2224 wrote to memory of 2472 2224 dd084eace8def7ec82b68be818d0ddaba7ba14752679dbbdc5d8af4c1fc9d948.exe 39 PID 2224 wrote to memory of 2472 2224 dd084eace8def7ec82b68be818d0ddaba7ba14752679dbbdc5d8af4c1fc9d948.exe 39 PID 2224 wrote to memory of 2472 2224 dd084eace8def7ec82b68be818d0ddaba7ba14752679dbbdc5d8af4c1fc9d948.exe 39 PID 2284 wrote to memory of 320 2284 taskeng.exe 42 PID 2284 wrote to memory of 320 2284 taskeng.exe 42 PID 2284 wrote to memory of 320 2284 taskeng.exe 42 PID 2284 wrote to memory of 916 2284 taskeng.exe 44 PID 2284 wrote to memory of 916 2284 taskeng.exe 44 PID 2284 wrote to memory of 916 2284 taskeng.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\dd084eace8def7ec82b68be818d0ddaba7ba14752679dbbdc5d8af4c1fc9d948.exe"C:\Users\Admin\AppData\Local\Temp\dd084eace8def7ec82b68be818d0ddaba7ba14752679dbbdc5d8af4c1fc9d948.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\dd084eace8def7ec82b68be818d0ddaba7ba14752679dbbdc5d8af4c1fc9d948.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'dd084eace8def7ec82b68be818d0ddaba7ba14752679dbbdc5d8af4c1fc9d948.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1980
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:396
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2472
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {415F7559-37C0-4B19-8EAB-573A2101A249} S-1-5-21-2039016743-699959520-214465309-1000:PIDEURYY\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:320
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:916
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD595df864b5a352de7473553455168ccc8
SHA1e4bbfa046b24fbabb306a34e4b2f2d163188d0eb
SHA25667a82c2c04d68155cbdfa29a9b966958928a498a9b89c7ab632d3d4a76127ec0
SHA512808e92f2beffb7c7b49da67e139fd3071df4e4a68d78677fe02362db863079f41b21fde96890d64bfa9e952e49f94e9080f5eb5d24a3cb010e59c05533000db9
-
Filesize
68KB
MD5dc09aad6c4769d9368f8fa4122091f6c
SHA1f39bd3c6bc1ff8d46f8abc9dd8f1205e52162448
SHA256dd084eace8def7ec82b68be818d0ddaba7ba14752679dbbdc5d8af4c1fc9d948
SHA51209d868e0d08e38d1d69e4e43d53f0ebf5e86a9f95528b095a32234e99b12135fa831919eae37ce17a671c02ea6665ff6187e1b560e0291d094fabbb4df782021