Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
17-11-2024 18:21
Static task
static1
Behavioral task
behavioral1
Sample
310c6e4649169990ced7e39f97fade780c725e8ecac3c7a6fe4a8e3d1b874bc8.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
310c6e4649169990ced7e39f97fade780c725e8ecac3c7a6fe4a8e3d1b874bc8.exe
Resource
win10v2004-20241007-en
General
-
Target
310c6e4649169990ced7e39f97fade780c725e8ecac3c7a6fe4a8e3d1b874bc8.exe
-
Size
337KB
-
MD5
a8bf7d1f42ce4fe13c76e01befe367fa
-
SHA1
add32173cf45061d651b75f8b7ab33f86fdfbee7
-
SHA256
310c6e4649169990ced7e39f97fade780c725e8ecac3c7a6fe4a8e3d1b874bc8
-
SHA512
eba707226d114c4405b25b627ee38ba5b2c24cf353fdafd1d78dd90c0fed5de67a2c8c0846609ad7d554306191836667f00dd896d12215fd769c6f36f0f58e2d
-
SSDEEP
3072:rXjgxzi3Z80WaXjTa4X+oFM3bUiS75l/NTugUJV21KFpwqEBOrNoq98wSpvbUP:rzgxAZ82a4XrFXSlQqrR98XU
Malware Config
Extracted
xworm
185.84.161.66:5000
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral1/files/0x000700000001925b-11.dat family_xworm behavioral1/memory/1320-13-0x0000000000080000-0x0000000000098000-memory.dmp family_xworm behavioral1/memory/2100-48-0x0000000000D70000-0x0000000000D88000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2952 powershell.exe 2700 powershell.exe 2796 powershell.exe 3004 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk BLACKSUPER X.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk BLACKSUPER X.exe -
Executes dropped EXE 5 IoCs
pid Process 2420 P00LCUE.exe 1320 BLACKSUPER X.exe 1188 Process not Found 2100 XClient.exe 1624 XClient.exe -
Loads dropped DLL 2 IoCs
pid Process 1796 310c6e4649169990ced7e39f97fade780c725e8ecac3c7a6fe4a8e3d1b874bc8.exe 1932 Process not Found -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" BLACKSUPER X.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 848 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe 2420 P00LCUE.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 1320 BLACKSUPER X.exe Token: SeDebugPrivilege 2700 powershell.exe Token: SeDebugPrivilege 2796 powershell.exe Token: SeDebugPrivilege 3004 powershell.exe Token: SeDebugPrivilege 2952 powershell.exe Token: SeDebugPrivilege 1320 BLACKSUPER X.exe Token: SeDebugPrivilege 2100 XClient.exe Token: SeDebugPrivilege 1624 XClient.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1320 BLACKSUPER X.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 1796 wrote to memory of 2420 1796 310c6e4649169990ced7e39f97fade780c725e8ecac3c7a6fe4a8e3d1b874bc8.exe 30 PID 1796 wrote to memory of 2420 1796 310c6e4649169990ced7e39f97fade780c725e8ecac3c7a6fe4a8e3d1b874bc8.exe 30 PID 1796 wrote to memory of 2420 1796 310c6e4649169990ced7e39f97fade780c725e8ecac3c7a6fe4a8e3d1b874bc8.exe 30 PID 1796 wrote to memory of 1320 1796 310c6e4649169990ced7e39f97fade780c725e8ecac3c7a6fe4a8e3d1b874bc8.exe 32 PID 1796 wrote to memory of 1320 1796 310c6e4649169990ced7e39f97fade780c725e8ecac3c7a6fe4a8e3d1b874bc8.exe 32 PID 1796 wrote to memory of 1320 1796 310c6e4649169990ced7e39f97fade780c725e8ecac3c7a6fe4a8e3d1b874bc8.exe 32 PID 2420 wrote to memory of 2332 2420 P00LCUE.exe 33 PID 2420 wrote to memory of 2332 2420 P00LCUE.exe 33 PID 2420 wrote to memory of 2332 2420 P00LCUE.exe 33 PID 2420 wrote to memory of 2288 2420 P00LCUE.exe 34 PID 2420 wrote to memory of 2288 2420 P00LCUE.exe 34 PID 2420 wrote to memory of 2288 2420 P00LCUE.exe 34 PID 1320 wrote to memory of 2700 1320 BLACKSUPER X.exe 37 PID 1320 wrote to memory of 2700 1320 BLACKSUPER X.exe 37 PID 1320 wrote to memory of 2700 1320 BLACKSUPER X.exe 37 PID 1320 wrote to memory of 2796 1320 BLACKSUPER X.exe 39 PID 1320 wrote to memory of 2796 1320 BLACKSUPER X.exe 39 PID 1320 wrote to memory of 2796 1320 BLACKSUPER X.exe 39 PID 1320 wrote to memory of 3004 1320 BLACKSUPER X.exe 41 PID 1320 wrote to memory of 3004 1320 BLACKSUPER X.exe 41 PID 1320 wrote to memory of 3004 1320 BLACKSUPER X.exe 41 PID 1320 wrote to memory of 2952 1320 BLACKSUPER X.exe 43 PID 1320 wrote to memory of 2952 1320 BLACKSUPER X.exe 43 PID 1320 wrote to memory of 2952 1320 BLACKSUPER X.exe 43 PID 1320 wrote to memory of 848 1320 BLACKSUPER X.exe 45 PID 1320 wrote to memory of 848 1320 BLACKSUPER X.exe 45 PID 1320 wrote to memory of 848 1320 BLACKSUPER X.exe 45 PID 1252 wrote to memory of 2100 1252 taskeng.exe 48 PID 1252 wrote to memory of 2100 1252 taskeng.exe 48 PID 1252 wrote to memory of 2100 1252 taskeng.exe 48 PID 1252 wrote to memory of 1624 1252 taskeng.exe 49 PID 1252 wrote to memory of 1624 1252 taskeng.exe 49 PID 1252 wrote to memory of 1624 1252 taskeng.exe 49 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\310c6e4649169990ced7e39f97fade780c725e8ecac3c7a6fe4a8e3d1b874bc8.exe"C:\Users\Admin\AppData\Local\Temp\310c6e4649169990ced7e39f97fade780c725e8ecac3c7a6fe4a8e3d1b874bc8.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Users\Admin\AppData\Local\Temp\P00LCUE.exe"C:\Users\Admin\AppData\Local\Temp\P00LCUE.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls3⤵PID:2332
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls3⤵PID:2288
-
-
-
C:\Users\Admin\AppData\Local\Temp\BLACKSUPER X.exe"C:\Users\Admin\AppData\Local\Temp\BLACKSUPER X.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\BLACKSUPER X.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'BLACKSUPER X.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3004
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:848
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {6E38E0C1-DAC0-47B8-8A87-EE01FCDA33F9} S-1-5-21-2039016743-699959520-214465309-1000:PIDEURYY\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2100
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1624
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
69KB
MD52d58b179ec133f1016a2496a96c5da20
SHA1f5b59d6c3c382295d5d5fed1aed04342a7ab7f2e
SHA256ea9c924bd79e33535b8d6537da0a320ce89d6700697173397bb0a31341831a1b
SHA512486e8248f14d721519bd3701d8dfaf6b8e5af2bce02825fac078402c5ac4a1ceff72af2c36eb3a5c3006aaef0eb00ae8b2289d5a2b8b149e50e7bc7e2bad5abc
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD50caa4f8dac09eb13b3bfeb17d8bfa2a3
SHA124b678524922701e9e0e8d4e1d9b2639770ab421
SHA2564da6409266c28b09d6d7ec8b5ba1a7d8a6abf307050cb17d4b0ce51054b9fd44
SHA512dfe9a8e2e0131fb9543996213642e7df967991544e89e814401b55fc72ffb56e64805acbf730b4e3246eb6a50fb21528f546f6c7bb59c148d4f8d468278d2f69
-
Filesize
49KB
MD582389acf1b04e8442fdafa7c49c29a97
SHA1573bbc1861498616a8fe79762de0fe3441e0ab21
SHA25670ef677a281065331f49877743d7674891ccb1e63023fbc17e4d6c2e9f28b27a
SHA5124d87d48265510da16fd22920bbbc4476278e1991b62584c320b020d53dcd7ca9b718d9f10750f63b25df1a741ef10369da013e880a3d979ef3faff9332fd3eb1