Analysis
-
max time kernel
119s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-01-2025 04:08
Static task
static1
Behavioral task
behavioral1
Sample
c1378ff7aaacea446762f5878ec501260bcdeb869e06a8f0a25845845183395cN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
c1378ff7aaacea446762f5878ec501260bcdeb869e06a8f0a25845845183395cN.exe
Resource
win10v2004-20241007-en
General
-
Target
c1378ff7aaacea446762f5878ec501260bcdeb869e06a8f0a25845845183395cN.exe
-
Size
159KB
-
MD5
f3b25838fa8d402f6c93ddd23979b810
-
SHA1
3935445639b0373ff59c5406315a480678e80f9e
-
SHA256
c1378ff7aaacea446762f5878ec501260bcdeb869e06a8f0a25845845183395c
-
SHA512
a66f7dbb3726a6fd116f6cb9229fb9f06879bdf9e5a550bd64582fded71d9d9433fbf71b754f598f550436badfdae62a6d6ff7e1ac91c41c203162280c583715
-
SSDEEP
3072:0325N7aVopufIeZuVGoFkfAylFYOKYoGCllFhdoH3hZ9Roe2eX9px:j1U8peZuVDRkClAXhT2eF9
Malware Config
Extracted
xworm
indian-tall.gl.at.ply.gg:65520
-
Install_directory
%Temp%
-
install_file
XClient.exe
-
pastebin_url
https://pastebin.com/raw/wXYjM7Vm
Signatures
-
Detect Xworm Payload 5 IoCs
resource yara_rule behavioral1/files/0x000b000000012029-7.dat family_xworm behavioral1/memory/2336-10-0x00000000000A0000-0x00000000000BA000-memory.dmp family_xworm behavioral1/files/0x0008000000015dc3-13.dat family_xworm behavioral1/memory/2764-18-0x00000000003F0000-0x0000000000408000-memory.dmp family_xworm behavioral1/memory/1752-74-0x0000000001150000-0x0000000001168000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3016 powershell.exe 2780 powershell.exe 2052 powershell.exe 2548 powershell.exe 1608 powershell.exe 1532 powershell.exe 400 powershell.exe 2952 powershell.exe -
Drops startup file 4 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\keyauth.lnk xclient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\keyauth.lnk xclient.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XwormLoader.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XwormLoader.exe -
Executes dropped EXE 4 IoCs
pid Process 2336 XwormLoader.exe 2764 xclient.exe 1752 keyauth.exe 2236 keyauth.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\keyauth = "C:\\Users\\Admin\\AppData\\Roaming\\keyauth.exe" xclient.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 26 IoCs
flow ioc 29 pastebin.com 34 pastebin.com 9 pastebin.com 10 pastebin.com 21 pastebin.com 38 pastebin.com 39 pastebin.com 15 pastebin.com 19 pastebin.com 24 pastebin.com 27 pastebin.com 32 pastebin.com 35 pastebin.com 36 pastebin.com 11 pastebin.com 12 pastebin.com 23 pastebin.com 22 pastebin.com 25 pastebin.com 28 pastebin.com 30 pastebin.com 33 pastebin.com 16 pastebin.com 17 pastebin.com 18 pastebin.com 37 pastebin.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 ip-api.com 6 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1816 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2804 powershell.exe 400 powershell.exe 2952 powershell.exe 3016 powershell.exe 2780 powershell.exe 2052 powershell.exe 2548 powershell.exe 1608 powershell.exe 1532 powershell.exe 2764 xclient.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 2804 powershell.exe Token: SeDebugPrivilege 2764 xclient.exe Token: SeDebugPrivilege 2336 XwormLoader.exe Token: SeDebugPrivilege 400 powershell.exe Token: SeDebugPrivilege 2952 powershell.exe Token: SeDebugPrivilege 3016 powershell.exe Token: SeDebugPrivilege 2780 powershell.exe Token: SeDebugPrivilege 2052 powershell.exe Token: SeDebugPrivilege 2548 powershell.exe Token: SeDebugPrivilege 1608 powershell.exe Token: SeDebugPrivilege 1532 powershell.exe Token: SeDebugPrivilege 2764 xclient.exe Token: SeDebugPrivilege 1752 keyauth.exe Token: SeDebugPrivilege 2236 keyauth.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2764 xclient.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 2740 wrote to memory of 2804 2740 c1378ff7aaacea446762f5878ec501260bcdeb869e06a8f0a25845845183395cN.exe 30 PID 2740 wrote to memory of 2804 2740 c1378ff7aaacea446762f5878ec501260bcdeb869e06a8f0a25845845183395cN.exe 30 PID 2740 wrote to memory of 2804 2740 c1378ff7aaacea446762f5878ec501260bcdeb869e06a8f0a25845845183395cN.exe 30 PID 2740 wrote to memory of 2336 2740 c1378ff7aaacea446762f5878ec501260bcdeb869e06a8f0a25845845183395cN.exe 32 PID 2740 wrote to memory of 2336 2740 c1378ff7aaacea446762f5878ec501260bcdeb869e06a8f0a25845845183395cN.exe 32 PID 2740 wrote to memory of 2336 2740 c1378ff7aaacea446762f5878ec501260bcdeb869e06a8f0a25845845183395cN.exe 32 PID 2740 wrote to memory of 2764 2740 c1378ff7aaacea446762f5878ec501260bcdeb869e06a8f0a25845845183395cN.exe 33 PID 2740 wrote to memory of 2764 2740 c1378ff7aaacea446762f5878ec501260bcdeb869e06a8f0a25845845183395cN.exe 33 PID 2740 wrote to memory of 2764 2740 c1378ff7aaacea446762f5878ec501260bcdeb869e06a8f0a25845845183395cN.exe 33 PID 2336 wrote to memory of 400 2336 XwormLoader.exe 35 PID 2336 wrote to memory of 400 2336 XwormLoader.exe 35 PID 2336 wrote to memory of 400 2336 XwormLoader.exe 35 PID 2336 wrote to memory of 2952 2336 XwormLoader.exe 37 PID 2336 wrote to memory of 2952 2336 XwormLoader.exe 37 PID 2336 wrote to memory of 2952 2336 XwormLoader.exe 37 PID 2336 wrote to memory of 3016 2336 XwormLoader.exe 39 PID 2336 wrote to memory of 3016 2336 XwormLoader.exe 39 PID 2336 wrote to memory of 3016 2336 XwormLoader.exe 39 PID 2336 wrote to memory of 2780 2336 XwormLoader.exe 41 PID 2336 wrote to memory of 2780 2336 XwormLoader.exe 41 PID 2336 wrote to memory of 2780 2336 XwormLoader.exe 41 PID 2764 wrote to memory of 2052 2764 xclient.exe 43 PID 2764 wrote to memory of 2052 2764 xclient.exe 43 PID 2764 wrote to memory of 2052 2764 xclient.exe 43 PID 2764 wrote to memory of 2548 2764 xclient.exe 45 PID 2764 wrote to memory of 2548 2764 xclient.exe 45 PID 2764 wrote to memory of 2548 2764 xclient.exe 45 PID 2764 wrote to memory of 1608 2764 xclient.exe 47 PID 2764 wrote to memory of 1608 2764 xclient.exe 47 PID 2764 wrote to memory of 1608 2764 xclient.exe 47 PID 2764 wrote to memory of 1532 2764 xclient.exe 49 PID 2764 wrote to memory of 1532 2764 xclient.exe 49 PID 2764 wrote to memory of 1532 2764 xclient.exe 49 PID 2764 wrote to memory of 1816 2764 xclient.exe 51 PID 2764 wrote to memory of 1816 2764 xclient.exe 51 PID 2764 wrote to memory of 1816 2764 xclient.exe 51 PID 2332 wrote to memory of 1752 2332 taskeng.exe 55 PID 2332 wrote to memory of 1752 2332 taskeng.exe 55 PID 2332 wrote to memory of 1752 2332 taskeng.exe 55 PID 2332 wrote to memory of 2236 2332 taskeng.exe 56 PID 2332 wrote to memory of 2236 2332 taskeng.exe 56 PID 2332 wrote to memory of 2236 2332 taskeng.exe 56 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c1378ff7aaacea446762f5878ec501260bcdeb869e06a8f0a25845845183395cN.exe"C:\Users\Admin\AppData\Local\Temp\c1378ff7aaacea446762f5878ec501260bcdeb869e06a8f0a25845845183395cN.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHkAcgB0ACMAPgBBAGQAZAAtAFQAeQBwAGUAIAAtAEEAcwBzAGUAbQBiAGwAeQBOAGEAbQBlACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsAPAAjAHcAeAB5ACMAPgBbAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwAuAE0AZQBzAHMAYQBnAGUAQgBvAHgAXQA6ADoAUwBoAG8AdwAoACcARQByAHIAbwByAF8AYwBvAGQAZQBfADAAeAAxACcALAAnACcALAAnAE8ASwAnACwAJwBFAHIAcgBvAHIAJwApADwAIwB2AHcAZwAjAD4A"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
-
C:\Users\Admin\AppData\Local\Temp\XwormLoader.exe"C:\Users\Admin\AppData\Local\Temp\XwormLoader.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XwormLoader.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:400
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XwormLoader.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3016
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
-
-
C:\Users\Admin\AppData\Local\Temp\xclient.exe"C:\Users\Admin\AppData\Local\Temp\xclient.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\xclient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2052
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'xclient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2548
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\keyauth.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1608
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'keyauth.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1532
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "keyauth" /tr "C:\Users\Admin\AppData\Roaming\keyauth.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:1816
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {50DE7CDB-6C44-4294-A681-6719A86C9670} S-1-5-21-3533259084-2542256011-65585152-1000:XPAJOTIY\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Users\Admin\AppData\Roaming\keyauth.exeC:\Users\Admin\AppData\Roaming\keyauth.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1752
-
-
C:\Users\Admin\AppData\Roaming\keyauth.exeC:\Users\Admin\AppData\Roaming\keyauth.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2236
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
77KB
MD5e7525a2d46d78f6ea17a3c32815cc1a2
SHA1734b924697ddfd032ae0f2467b404b91650d72f3
SHA256c388c156025273419447629bfb28728b32c785a47968c7bce227adb31a66ffa3
SHA512cb38565d63a429517493a5093ab93861744b4584594221c7fb558e9f5832b3feaf3f52f902079f7e7299ce2008fa03cb1ff59118469ce6461d9319ae2d5b2d34
-
Filesize
74KB
MD58f0fab5837f63b48e3d0bf98013ecde6
SHA103e392b90a808f77595f571dd01c8ce864e87d2c
SHA256703c26b59e5eefc02cc93db1f440a7ed273cdb8928f082105f41120adc41964d
SHA512d980674a3343c51c77b8a05b264e2c01a38f8e4ffa300763dbb2ff11e66dcce0555437e5b4ced5a6fffd0793577c9c816403987b5affccf1639bbf1338f7884d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\LDJ702ZYTT54VAPSFX58.temp
Filesize7KB
MD58954f7e36e09c07a7c1a68649ea3e0c3
SHA10191cdba848e54054e90f6e4f7a1a929674300e0
SHA256e7c59356526f1f6ae1cf0defda3247634857895bcdb7b1699bcf0d954808d135
SHA512f7e7d144b6fb302944043c0344c06f6176d83983fc91e4e2cf34205acfecf719356632821d1fc009c94ee3ca4011de96e12146a2a0b051e1432af81c3b4aa823