Analysis
-
max time kernel
149s -
max time network
134s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-11-2024 19:09
Behavioral task
behavioral1
Sample
011753470736e81b7f8d17e0a9739f61f2fabd3211ae36584d2d57bbb3ea596a.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
011753470736e81b7f8d17e0a9739f61f2fabd3211ae36584d2d57bbb3ea596a.exe
Resource
win10v2004-20241007-en
General
-
Target
011753470736e81b7f8d17e0a9739f61f2fabd3211ae36584d2d57bbb3ea596a.exe
-
Size
85KB
-
MD5
5636cc262a1ea73f360534991aa1583d
-
SHA1
217f76c8ba5f9ed4e3ce437a7998c9892ec5740c
-
SHA256
011753470736e81b7f8d17e0a9739f61f2fabd3211ae36584d2d57bbb3ea596a
-
SHA512
6d0004c9706a92f7777034d4d108a2eba8d1864468f71b03da319842bba9d0611b9fad53502d03b3bddf6b8ebecee70912c954db94a1fe581d29c49069adfc35
-
SSDEEP
1536:1nP61US1NLpoocGqsd+eC/b4ukt6L4QbHCaE6VOfBOrvSxnb1M+dXS:NP1elOoch2+xbhkpQbHPOJO7ObmqS
Malware Config
Extracted
xworm
-
Install_directory
%AppData%
-
install_file
XClient.exe
-
pastebin_url
https://pastebin.com/raw/Hzb9qrsF
Signatures
-
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral1/memory/2532-1-0x0000000000EE0000-0x0000000000EFC000-memory.dmp family_xworm behavioral1/files/0x000f000000015ceb-34.dat family_xworm behavioral1/memory/1656-36-0x0000000000CE0000-0x0000000000CFC000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2052 powershell.exe 2792 powershell.exe 2340 powershell.exe 2780 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk 011753470736e81b7f8d17e0a9739f61f2fabd3211ae36584d2d57bbb3ea596a.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk 011753470736e81b7f8d17e0a9739f61f2fabd3211ae36584d2d57bbb3ea596a.exe -
Executes dropped EXE 2 IoCs
pid Process 1656 XClient.exe 1084 XClient.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" 011753470736e81b7f8d17e0a9739f61f2fabd3211ae36584d2d57bbb3ea596a.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 6 pastebin.com 7 pastebin.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1828 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2780 powershell.exe 2052 powershell.exe 2792 powershell.exe 2340 powershell.exe 2532 011753470736e81b7f8d17e0a9739f61f2fabd3211ae36584d2d57bbb3ea596a.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2532 011753470736e81b7f8d17e0a9739f61f2fabd3211ae36584d2d57bbb3ea596a.exe Token: SeDebugPrivilege 2780 powershell.exe Token: SeDebugPrivilege 2052 powershell.exe Token: SeDebugPrivilege 2792 powershell.exe Token: SeDebugPrivilege 2340 powershell.exe Token: SeDebugPrivilege 2532 011753470736e81b7f8d17e0a9739f61f2fabd3211ae36584d2d57bbb3ea596a.exe Token: SeDebugPrivilege 1656 XClient.exe Token: SeDebugPrivilege 1084 XClient.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2532 011753470736e81b7f8d17e0a9739f61f2fabd3211ae36584d2d57bbb3ea596a.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2532 wrote to memory of 2780 2532 011753470736e81b7f8d17e0a9739f61f2fabd3211ae36584d2d57bbb3ea596a.exe 32 PID 2532 wrote to memory of 2780 2532 011753470736e81b7f8d17e0a9739f61f2fabd3211ae36584d2d57bbb3ea596a.exe 32 PID 2532 wrote to memory of 2780 2532 011753470736e81b7f8d17e0a9739f61f2fabd3211ae36584d2d57bbb3ea596a.exe 32 PID 2532 wrote to memory of 2052 2532 011753470736e81b7f8d17e0a9739f61f2fabd3211ae36584d2d57bbb3ea596a.exe 34 PID 2532 wrote to memory of 2052 2532 011753470736e81b7f8d17e0a9739f61f2fabd3211ae36584d2d57bbb3ea596a.exe 34 PID 2532 wrote to memory of 2052 2532 011753470736e81b7f8d17e0a9739f61f2fabd3211ae36584d2d57bbb3ea596a.exe 34 PID 2532 wrote to memory of 2792 2532 011753470736e81b7f8d17e0a9739f61f2fabd3211ae36584d2d57bbb3ea596a.exe 36 PID 2532 wrote to memory of 2792 2532 011753470736e81b7f8d17e0a9739f61f2fabd3211ae36584d2d57bbb3ea596a.exe 36 PID 2532 wrote to memory of 2792 2532 011753470736e81b7f8d17e0a9739f61f2fabd3211ae36584d2d57bbb3ea596a.exe 36 PID 2532 wrote to memory of 2340 2532 011753470736e81b7f8d17e0a9739f61f2fabd3211ae36584d2d57bbb3ea596a.exe 38 PID 2532 wrote to memory of 2340 2532 011753470736e81b7f8d17e0a9739f61f2fabd3211ae36584d2d57bbb3ea596a.exe 38 PID 2532 wrote to memory of 2340 2532 011753470736e81b7f8d17e0a9739f61f2fabd3211ae36584d2d57bbb3ea596a.exe 38 PID 2532 wrote to memory of 1828 2532 011753470736e81b7f8d17e0a9739f61f2fabd3211ae36584d2d57bbb3ea596a.exe 40 PID 2532 wrote to memory of 1828 2532 011753470736e81b7f8d17e0a9739f61f2fabd3211ae36584d2d57bbb3ea596a.exe 40 PID 2532 wrote to memory of 1828 2532 011753470736e81b7f8d17e0a9739f61f2fabd3211ae36584d2d57bbb3ea596a.exe 40 PID 1644 wrote to memory of 1656 1644 taskeng.exe 43 PID 1644 wrote to memory of 1656 1644 taskeng.exe 43 PID 1644 wrote to memory of 1656 1644 taskeng.exe 43 PID 1644 wrote to memory of 1084 1644 taskeng.exe 45 PID 1644 wrote to memory of 1084 1644 taskeng.exe 45 PID 1644 wrote to memory of 1084 1644 taskeng.exe 45 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\011753470736e81b7f8d17e0a9739f61f2fabd3211ae36584d2d57bbb3ea596a.exe"C:\Users\Admin\AppData\Local\Temp\011753470736e81b7f8d17e0a9739f61f2fabd3211ae36584d2d57bbb3ea596a.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\011753470736e81b7f8d17e0a9739f61f2fabd3211ae36584d2d57bbb3ea596a.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '011753470736e81b7f8d17e0a9739f61f2fabd3211ae36584d2d57bbb3ea596a.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2052
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2340
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1828
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {5D6D595B-035B-480A-B55A-EFDA2F54D5FA} S-1-5-21-312935884-697965778-3955649944-1000:MXQFNXLT\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1656
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1084
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD57880e28ab8038fe05b32289fd64b336c
SHA1055674daa6479de4862f72ae0bd149c28a39d3db
SHA256c67c1c1973137ecd5904c5ad29592137cc039c66303b717241da1a9d0f7c91d7
SHA512c05b4a1e0de303195d08b0eb605e4bba07dac5d624f5f37a87dc2972fd78889ca627b5b3b242e18022d5d1e119a4e03278882dbcaf24919a393ff3cec67ef4f8
-
Filesize
85KB
MD55636cc262a1ea73f360534991aa1583d
SHA1217f76c8ba5f9ed4e3ce437a7998c9892ec5740c
SHA256011753470736e81b7f8d17e0a9739f61f2fabd3211ae36584d2d57bbb3ea596a
SHA5126d0004c9706a92f7777034d4d108a2eba8d1864468f71b03da319842bba9d0611b9fad53502d03b3bddf6b8ebecee70912c954db94a1fe581d29c49069adfc35