Analysis
-
max time kernel
117s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
08-11-2024 17:10
Behavioral task
behavioral1
Sample
7212825fd674cedb58ad3e6f72b312158c491386cc36b745cc04ad2617427e12N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
7212825fd674cedb58ad3e6f72b312158c491386cc36b745cc04ad2617427e12N.exe
Resource
win10v2004-20241007-en
General
-
Target
7212825fd674cedb58ad3e6f72b312158c491386cc36b745cc04ad2617427e12N.exe
-
Size
66KB
-
MD5
2b494d570e8555cd6dbca8dadae59840
-
SHA1
c59544f6f3a027887f0e4b0cccce87515ba3950f
-
SHA256
7212825fd674cedb58ad3e6f72b312158c491386cc36b745cc04ad2617427e12
-
SHA512
fe8ca241a512b55758e47e8962bfa1d3d1017559e199d21cbf07afc830d3460a9b6d0f868bfa7ea59979d254c6a29e4d18cf9ae25a6e5b7726a7eb514eb6ea5a
-
SSDEEP
1536:iKQYa5VddJ8rYtvAq9dAfkb15LU3v2D4oD0l8laOEeVHN:iKQYa5DdyEAq9d6kb15LU3A4ovaOEe5N
Malware Config
Extracted
xworm
-
Install_directory
%AppData%
-
install_file
XClient.exe
-
pastebin_url
https://pastebin.com/raw/H3wFXmEi
Signatures
-
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral1/memory/2224-1-0x00000000010D0000-0x00000000010E6000-memory.dmp family_xworm behavioral1/files/0x00090000000120f9-10.dat family_xworm behavioral1/memory/2484-12-0x0000000001220000-0x0000000001236000-memory.dmp family_xworm -
Xworm family
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk 7212825fd674cedb58ad3e6f72b312158c491386cc36b745cc04ad2617427e12N.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk 7212825fd674cedb58ad3e6f72b312158c491386cc36b745cc04ad2617427e12N.exe -
Executes dropped EXE 2 IoCs
pid Process 2484 XClient.exe 1900 XClient.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" 7212825fd674cedb58ad3e6f72b312158c491386cc36b745cc04ad2617427e12N.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 3 pastebin.com 2 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2844 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2224 7212825fd674cedb58ad3e6f72b312158c491386cc36b745cc04ad2617427e12N.exe Token: SeDebugPrivilege 2484 XClient.exe Token: SeDebugPrivilege 1900 XClient.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2224 wrote to memory of 2844 2224 7212825fd674cedb58ad3e6f72b312158c491386cc36b745cc04ad2617427e12N.exe 31 PID 2224 wrote to memory of 2844 2224 7212825fd674cedb58ad3e6f72b312158c491386cc36b745cc04ad2617427e12N.exe 31 PID 2224 wrote to memory of 2844 2224 7212825fd674cedb58ad3e6f72b312158c491386cc36b745cc04ad2617427e12N.exe 31 PID 2464 wrote to memory of 2484 2464 taskeng.exe 34 PID 2464 wrote to memory of 2484 2464 taskeng.exe 34 PID 2464 wrote to memory of 2484 2464 taskeng.exe 34 PID 2464 wrote to memory of 1900 2464 taskeng.exe 36 PID 2464 wrote to memory of 1900 2464 taskeng.exe 36 PID 2464 wrote to memory of 1900 2464 taskeng.exe 36 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\7212825fd674cedb58ad3e6f72b312158c491386cc36b745cc04ad2617427e12N.exe"C:\Users\Admin\AppData\Local\Temp\7212825fd674cedb58ad3e6f72b312158c491386cc36b745cc04ad2617427e12N.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2844
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {415F7559-37C0-4B19-8EAB-573A2101A249} S-1-5-21-2039016743-699959520-214465309-1000:PIDEURYY\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2484
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1900
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66KB
MD52b494d570e8555cd6dbca8dadae59840
SHA1c59544f6f3a027887f0e4b0cccce87515ba3950f
SHA2567212825fd674cedb58ad3e6f72b312158c491386cc36b745cc04ad2617427e12
SHA512fe8ca241a512b55758e47e8962bfa1d3d1017559e199d21cbf07afc830d3460a9b6d0f868bfa7ea59979d254c6a29e4d18cf9ae25a6e5b7726a7eb514eb6ea5a