Analysis
-
max time kernel
119s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
12-11-2024 03:30
Behavioral task
behavioral1
Sample
XClientnigaz.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
XClientnigaz.exe
Resource
win10v2004-20241007-en
General
-
Target
XClientnigaz.exe
-
Size
79KB
-
MD5
8fb3eace3e1ba795ccc5a82b911503cb
-
SHA1
8566285c99b8fda42b3d68495dac3377d6231401
-
SHA256
8c8a2fea63dc99d033af66a6cbc0034ed3eafbf20912e58f8d571555584154da
-
SHA512
240a7ed95bfebb9472dfee2d2eab49db245d5fde37d4b9585316ef3cc0762008a17a7863506ee94a1ecb469e42ee01ec84080070edf50ab5ae6702923cac3938
-
SSDEEP
1536:Oui+59ku1fCyjvid5oXsK+bTlexkHV/6+bOIgY4OOsGN:Yju1fhjvi/Q+bTl/bOFYON
Malware Config
Extracted
xworm
195.88.218.113:30101
-
Install_directory
%AppData%
-
install_file
Console Window Host.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/1600-1-0x0000000001280000-0x000000000129A000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2936 powershell.exe 2668 powershell.exe 888 powershell.exe 2884 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Console Window Host.lnk XClientnigaz.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Console Window Host.lnk XClientnigaz.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\Console Window Host = "C:\\Users\\Admin\\AppData\\Roaming\\Console Window Host.exe" XClientnigaz.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2244 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2884 powershell.exe 2936 powershell.exe 2668 powershell.exe 888 powershell.exe 1600 XClientnigaz.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1600 XClientnigaz.exe Token: SeDebugPrivilege 2884 powershell.exe Token: SeDebugPrivilege 2936 powershell.exe Token: SeDebugPrivilege 2668 powershell.exe Token: SeDebugPrivilege 888 powershell.exe Token: SeDebugPrivilege 1600 XClientnigaz.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1600 XClientnigaz.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1600 wrote to memory of 2884 1600 XClientnigaz.exe 30 PID 1600 wrote to memory of 2884 1600 XClientnigaz.exe 30 PID 1600 wrote to memory of 2884 1600 XClientnigaz.exe 30 PID 1600 wrote to memory of 2936 1600 XClientnigaz.exe 32 PID 1600 wrote to memory of 2936 1600 XClientnigaz.exe 32 PID 1600 wrote to memory of 2936 1600 XClientnigaz.exe 32 PID 1600 wrote to memory of 2668 1600 XClientnigaz.exe 34 PID 1600 wrote to memory of 2668 1600 XClientnigaz.exe 34 PID 1600 wrote to memory of 2668 1600 XClientnigaz.exe 34 PID 1600 wrote to memory of 888 1600 XClientnigaz.exe 36 PID 1600 wrote to memory of 888 1600 XClientnigaz.exe 36 PID 1600 wrote to memory of 888 1600 XClientnigaz.exe 36 PID 1600 wrote to memory of 2244 1600 XClientnigaz.exe 38 PID 1600 wrote to memory of 2244 1600 XClientnigaz.exe 38 PID 1600 wrote to memory of 2244 1600 XClientnigaz.exe 38 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClientnigaz.exe"C:\Users\Admin\AppData\Local\Temp\XClientnigaz.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClientnigaz.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClientnigaz.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2936
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Console Window Host.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Console Window Host.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:888
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Console Window Host" /tr "C:\Users\Admin\AppData\Roaming\Console Window Host.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2244
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {29C0E364-19BB-4ED9-AE9F-B58496AAF205} S-1-5-21-2039016743-699959520-214465309-1000:PIDEURYY\Admin:Interactive:[1]1⤵PID:1448
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD500b6533b89e95aba952c24870699bf10
SHA1edd50992c870e6bbe158aa445df01e901876cef4
SHA25686841f6a3d55756a9ed2a7d8aaa1116d86c54ae29a61eadf1758072daaf64eee
SHA5122c42d83574a8e9f31825d66a556adf0415ceac5202ca6bb011c3bf670899bc5f68bf0f65cf235f24c76639d1839b787038f1d044bf20f5dd39ec43969d268c85