Analysis
-
max time kernel
146s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
20-01-2025 19:25
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
XClient.exe
Resource
win10v2004-20241007-en
General
-
Target
XClient.exe
-
Size
42KB
-
MD5
3982031e2e82143cf90b273b6b614231
-
SHA1
5a212b3d718c26cb34fc043b19979bfd37b07934
-
SHA256
08a0be6e3717d3ac5e6117536f42dbc4e08ff41958eb059038f648c447146198
-
SHA512
e3eee612bea1d8277136a849494cd9e1767df8b77557349e7b35d8fc3dea82031e19f5d4da767fa7589e4623b6a46671b98b7110c7f802a5ac4f5a24b036ae5a
-
SSDEEP
768:x/CsBpA2DYSPdTls3AyZrl2F59g/OCh80R8lEZ:x/C2dD0wF59g/OCu1EZ
Malware Config
Extracted
xworm
5.0
https://pastebin.com/raw/cyX7R6Kt:1
H52DR5xUvBhWUz6h
-
Install_directory
%Userprofile%
-
install_file
msconfig.exe
-
pastebin_url
https://pastebin.com/raw/cyX7R6Kt
Signatures
-
Detect Xworm Payload 5 IoCs
resource yara_rule behavioral1/memory/432-1-0x00000000010F0000-0x0000000001100000-memory.dmp family_xworm behavioral1/files/0x0009000000016ccc-8.dat family_xworm behavioral1/memory/2796-11-0x0000000000F00000-0x0000000000F10000-memory.dmp family_xworm behavioral1/memory/2760-15-0x0000000000180000-0x0000000000190000-memory.dmp family_xworm behavioral1/memory/1988-17-0x0000000000320000-0x0000000000330000-memory.dmp family_xworm -
Xworm family
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\msconfig.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\msconfig.lnk XClient.exe -
Executes dropped EXE 3 IoCs
pid Process 2796 msconfig.exe 2760 msconfig.exe 1988 msconfig.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\msconfig = "C:\\Users\\Admin\\msconfig.exe" XClient.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 38 IoCs
flow ioc 16 pastebin.com 23 pastebin.com 29 pastebin.com 7 pastebin.com 10 pastebin.com 11 pastebin.com 39 pastebin.com 43 pastebin.com 8 pastebin.com 25 pastebin.com 31 pastebin.com 22 pastebin.com 9 pastebin.com 13 pastebin.com 18 pastebin.com 20 pastebin.com 35 pastebin.com 36 pastebin.com 6 pastebin.com 17 pastebin.com 19 pastebin.com 38 pastebin.com 4 pastebin.com 14 pastebin.com 32 pastebin.com 12 pastebin.com 26 pastebin.com 40 pastebin.com 33 pastebin.com 34 pastebin.com 37 pastebin.com 21 pastebin.com 28 pastebin.com 30 pastebin.com 27 pastebin.com 5 pastebin.com 15 pastebin.com 24 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2776 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 432 XClient.exe Token: SeDebugPrivilege 2796 msconfig.exe Token: SeDebugPrivilege 2760 msconfig.exe Token: SeDebugPrivilege 1988 msconfig.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 432 wrote to memory of 2776 432 XClient.exe 29 PID 432 wrote to memory of 2776 432 XClient.exe 29 PID 432 wrote to memory of 2776 432 XClient.exe 29 PID 2916 wrote to memory of 2796 2916 taskeng.exe 32 PID 2916 wrote to memory of 2796 2916 taskeng.exe 32 PID 2916 wrote to memory of 2796 2916 taskeng.exe 32 PID 2916 wrote to memory of 2760 2916 taskeng.exe 33 PID 2916 wrote to memory of 2760 2916 taskeng.exe 33 PID 2916 wrote to memory of 2760 2916 taskeng.exe 33 PID 2916 wrote to memory of 1988 2916 taskeng.exe 34 PID 2916 wrote to memory of 1988 2916 taskeng.exe 34 PID 2916 wrote to memory of 1988 2916 taskeng.exe 34 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "msconfig" /tr "C:\Users\Admin\msconfig.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2776
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {CAF74BDE-60BA-4252-A925-D21BD6DD966E} S-1-5-21-3692679935-4019334568-335155002-1000:BCXRJFKE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Users\Admin\msconfig.exeC:\Users\Admin\msconfig.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
-
C:\Users\Admin\msconfig.exeC:\Users\Admin\msconfig.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
C:\Users\Admin\msconfig.exeC:\Users\Admin\msconfig.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1988
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
42KB
MD53982031e2e82143cf90b273b6b614231
SHA15a212b3d718c26cb34fc043b19979bfd37b07934
SHA25608a0be6e3717d3ac5e6117536f42dbc4e08ff41958eb059038f648c447146198
SHA512e3eee612bea1d8277136a849494cd9e1767df8b77557349e7b35d8fc3dea82031e19f5d4da767fa7589e4623b6a46671b98b7110c7f802a5ac4f5a24b036ae5a