Analysis
-
max time kernel
121s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-11-2024 15:31
Static task
static1
Behavioral task
behavioral1
Sample
310c6e4649169990ced7e39f97fade780c725e8ecac3c7a6fe4a8e3d1b874bc8.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
310c6e4649169990ced7e39f97fade780c725e8ecac3c7a6fe4a8e3d1b874bc8.exe
Resource
win10v2004-20241007-en
General
-
Target
310c6e4649169990ced7e39f97fade780c725e8ecac3c7a6fe4a8e3d1b874bc8.exe
-
Size
337KB
-
MD5
a8bf7d1f42ce4fe13c76e01befe367fa
-
SHA1
add32173cf45061d651b75f8b7ab33f86fdfbee7
-
SHA256
310c6e4649169990ced7e39f97fade780c725e8ecac3c7a6fe4a8e3d1b874bc8
-
SHA512
eba707226d114c4405b25b627ee38ba5b2c24cf353fdafd1d78dd90c0fed5de67a2c8c0846609ad7d554306191836667f00dd896d12215fd769c6f36f0f58e2d
-
SSDEEP
3072:rXjgxzi3Z80WaXjTa4X+oFM3bUiS75l/NTugUJV21KFpwqEBOrNoq98wSpvbUP:rzgxAZ82a4XrFXSlQqrR98XU
Malware Config
Extracted
xworm
185.84.161.66:5000
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/memory/1752-12-0x0000000000840000-0x0000000000858000-memory.dmp family_xworm behavioral1/files/0x0008000000018d68-11.dat family_xworm behavioral1/memory/328-53-0x00000000003E0000-0x00000000003F8000-memory.dmp family_xworm behavioral1/memory/2496-56-0x0000000000D40000-0x0000000000D58000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1632 powershell.exe 2708 powershell.exe 2648 powershell.exe 2904 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk BLACKSUPER X.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk BLACKSUPER X.exe -
Executes dropped EXE 5 IoCs
pid Process 2996 P00LCUE.exe 1752 BLACKSUPER X.exe 1256 Process not Found 328 XClient.exe 2496 XClient.exe -
Loads dropped DLL 2 IoCs
pid Process 2356 310c6e4649169990ced7e39f97fade780c725e8ecac3c7a6fe4a8e3d1b874bc8.exe 2104 Process not Found -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" BLACKSUPER X.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2160 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe 2996 P00LCUE.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 1752 BLACKSUPER X.exe Token: SeDebugPrivilege 2708 powershell.exe Token: SeDebugPrivilege 2648 powershell.exe Token: SeDebugPrivilege 2904 powershell.exe Token: SeDebugPrivilege 1632 powershell.exe Token: SeDebugPrivilege 1752 BLACKSUPER X.exe Token: SeDebugPrivilege 328 XClient.exe Token: SeDebugPrivilege 2496 XClient.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1752 BLACKSUPER X.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 2356 wrote to memory of 2996 2356 310c6e4649169990ced7e39f97fade780c725e8ecac3c7a6fe4a8e3d1b874bc8.exe 31 PID 2356 wrote to memory of 2996 2356 310c6e4649169990ced7e39f97fade780c725e8ecac3c7a6fe4a8e3d1b874bc8.exe 31 PID 2356 wrote to memory of 2996 2356 310c6e4649169990ced7e39f97fade780c725e8ecac3c7a6fe4a8e3d1b874bc8.exe 31 PID 2356 wrote to memory of 1752 2356 310c6e4649169990ced7e39f97fade780c725e8ecac3c7a6fe4a8e3d1b874bc8.exe 33 PID 2356 wrote to memory of 1752 2356 310c6e4649169990ced7e39f97fade780c725e8ecac3c7a6fe4a8e3d1b874bc8.exe 33 PID 2356 wrote to memory of 1752 2356 310c6e4649169990ced7e39f97fade780c725e8ecac3c7a6fe4a8e3d1b874bc8.exe 33 PID 2996 wrote to memory of 2712 2996 P00LCUE.exe 34 PID 2996 wrote to memory of 2712 2996 P00LCUE.exe 34 PID 2996 wrote to memory of 2712 2996 P00LCUE.exe 34 PID 2996 wrote to memory of 2776 2996 P00LCUE.exe 35 PID 2996 wrote to memory of 2776 2996 P00LCUE.exe 35 PID 2996 wrote to memory of 2776 2996 P00LCUE.exe 35 PID 1752 wrote to memory of 2708 1752 BLACKSUPER X.exe 37 PID 1752 wrote to memory of 2708 1752 BLACKSUPER X.exe 37 PID 1752 wrote to memory of 2708 1752 BLACKSUPER X.exe 37 PID 1752 wrote to memory of 2648 1752 BLACKSUPER X.exe 39 PID 1752 wrote to memory of 2648 1752 BLACKSUPER X.exe 39 PID 1752 wrote to memory of 2648 1752 BLACKSUPER X.exe 39 PID 1752 wrote to memory of 2904 1752 BLACKSUPER X.exe 41 PID 1752 wrote to memory of 2904 1752 BLACKSUPER X.exe 41 PID 1752 wrote to memory of 2904 1752 BLACKSUPER X.exe 41 PID 1752 wrote to memory of 1632 1752 BLACKSUPER X.exe 43 PID 1752 wrote to memory of 1632 1752 BLACKSUPER X.exe 43 PID 1752 wrote to memory of 1632 1752 BLACKSUPER X.exe 43 PID 1752 wrote to memory of 2160 1752 BLACKSUPER X.exe 45 PID 1752 wrote to memory of 2160 1752 BLACKSUPER X.exe 45 PID 1752 wrote to memory of 2160 1752 BLACKSUPER X.exe 45 PID 2224 wrote to memory of 328 2224 taskeng.exe 48 PID 2224 wrote to memory of 328 2224 taskeng.exe 48 PID 2224 wrote to memory of 328 2224 taskeng.exe 48 PID 2224 wrote to memory of 2496 2224 taskeng.exe 49 PID 2224 wrote to memory of 2496 2224 taskeng.exe 49 PID 2224 wrote to memory of 2496 2224 taskeng.exe 49 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\310c6e4649169990ced7e39f97fade780c725e8ecac3c7a6fe4a8e3d1b874bc8.exe"C:\Users\Admin\AppData\Local\Temp\310c6e4649169990ced7e39f97fade780c725e8ecac3c7a6fe4a8e3d1b874bc8.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Users\Admin\AppData\Local\Temp\P00LCUE.exe"C:\Users\Admin\AppData\Local\Temp\P00LCUE.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls3⤵PID:2712
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls3⤵PID:2776
-
-
-
C:\Users\Admin\AppData\Local\Temp\BLACKSUPER X.exe"C:\Users\Admin\AppData\Local\Temp\BLACKSUPER X.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\BLACKSUPER X.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'BLACKSUPER X.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2648
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2904
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1632
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2160
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {0C6A6B2A-F84E-4FAE-AFB7-72E330EC4081} S-1-5-21-3533259084-2542256011-65585152-1000:XPAJOTIY\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:328
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2496
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
69KB
MD52d58b179ec133f1016a2496a96c5da20
SHA1f5b59d6c3c382295d5d5fed1aed04342a7ab7f2e
SHA256ea9c924bd79e33535b8d6537da0a320ce89d6700697173397bb0a31341831a1b
SHA512486e8248f14d721519bd3701d8dfaf6b8e5af2bce02825fac078402c5ac4a1ceff72af2c36eb3a5c3006aaef0eb00ae8b2289d5a2b8b149e50e7bc7e2bad5abc
-
Filesize
49KB
MD582389acf1b04e8442fdafa7c49c29a97
SHA1573bbc1861498616a8fe79762de0fe3441e0ab21
SHA25670ef677a281065331f49877743d7674891ccb1e63023fbc17e4d6c2e9f28b27a
SHA5124d87d48265510da16fd22920bbbc4476278e1991b62584c320b020d53dcd7ca9b718d9f10750f63b25df1a741ef10369da013e880a3d979ef3faff9332fd3eb1
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5a3cfcca2c730f0f2230b20f0e8370616
SHA1bea434e16ca0024ead987b5d6d901f666a77875b
SHA256f57e7abc81595fa4c590452bfa8a2351fb0f3e89c1367068f9cb3e781926d96a
SHA512f1379faf844793d35169e4f0d9c85a809c0ec42be7d58eba3276c50108b96aa030a6b3c026c9e168cf9db7fa9d89db2061352c05b6d9306cf6baa8e8efc48518