Analysis
-
max time kernel
149s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-01-2025 19:31
Behavioral task
behavioral1
Sample
bXClient.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
bXClient.exe
Resource
win10v2004-20241007-en
General
-
Target
bXClient.exe
-
Size
42KB
-
MD5
1197a13638ec84ea69c38d0a789a66a2
-
SHA1
fc65c04ec53a09606c15055a7edc4a083190a418
-
SHA256
12983048e2e21778b6db353a833f6ecd6a9745c2818d0968f9c882b1806681c1
-
SHA512
12f62b6cea4f6346129d6c589d557d1481e43e749ebbd5d264ac925140da4b277560d4d75453a58847ad651562b5b230cd0650e968461a0f360054ec58b89fe5
-
SSDEEP
768:g/CsBpA2DYSPd6ls3AyZrl2F59g8qZOCh60R8lE9:g/C2d40wF59g8qZOCU1E9
Malware Config
Extracted
xworm
5.0
https://pastebin.com/raw/0Pj9kgRk:1
ZywUmpapVFNqLmrC
-
Install_directory
%Userprofile%
-
install_file
msconfig.exe
-
pastebin_url
https://pastebin.com/raw/0Pj9kgRk
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/memory/1892-1-0x0000000001120000-0x0000000001130000-memory.dmp family_xworm behavioral1/files/0x000b00000001225a-10.dat family_xworm behavioral1/memory/2852-12-0x0000000000260000-0x0000000000270000-memory.dmp family_xworm behavioral1/memory/1288-15-0x0000000000A70000-0x0000000000A80000-memory.dmp family_xworm -
Xworm family
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\msconfig.lnk bXClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\msconfig.lnk bXClient.exe -
Executes dropped EXE 3 IoCs
pid Process 2852 msconfig.exe 1288 msconfig.exe 1824 msconfig.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\msconfig = "C:\\Users\\Admin\\msconfig.exe" bXClient.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 28 IoCs
flow ioc 6 pastebin.com 11 pastebin.com 18 pastebin.com 21 pastebin.com 23 pastebin.com 24 pastebin.com 27 pastebin.com 10 pastebin.com 13 pastebin.com 15 pastebin.com 29 pastebin.com 28 pastebin.com 9 pastebin.com 19 pastebin.com 20 pastebin.com 26 pastebin.com 5 pastebin.com 8 pastebin.com 12 pastebin.com 31 pastebin.com 22 pastebin.com 30 pastebin.com 4 pastebin.com 17 pastebin.com 25 pastebin.com 7 pastebin.com 14 pastebin.com 16 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 356 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1892 bXClient.exe Token: SeDebugPrivilege 2852 msconfig.exe Token: SeDebugPrivilege 1288 msconfig.exe Token: SeDebugPrivilege 1824 msconfig.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1892 wrote to memory of 356 1892 bXClient.exe 30 PID 1892 wrote to memory of 356 1892 bXClient.exe 30 PID 1892 wrote to memory of 356 1892 bXClient.exe 30 PID 2612 wrote to memory of 2852 2612 taskeng.exe 34 PID 2612 wrote to memory of 2852 2612 taskeng.exe 34 PID 2612 wrote to memory of 2852 2612 taskeng.exe 34 PID 2612 wrote to memory of 1288 2612 taskeng.exe 35 PID 2612 wrote to memory of 1288 2612 taskeng.exe 35 PID 2612 wrote to memory of 1288 2612 taskeng.exe 35 PID 2612 wrote to memory of 1824 2612 taskeng.exe 36 PID 2612 wrote to memory of 1824 2612 taskeng.exe 36 PID 2612 wrote to memory of 1824 2612 taskeng.exe 36 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\bXClient.exe"C:\Users\Admin\AppData\Local\Temp\bXClient.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "msconfig" /tr "C:\Users\Admin\msconfig.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:356
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {7CFF6059-5275-45D6-B0F7-9ED561F47440} S-1-5-21-3533259084-2542256011-65585152-1000:XPAJOTIY\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Users\Admin\msconfig.exeC:\Users\Admin\msconfig.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
C:\Users\Admin\msconfig.exeC:\Users\Admin\msconfig.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1288
-
-
C:\Users\Admin\msconfig.exeC:\Users\Admin\msconfig.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1824
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
42KB
MD51197a13638ec84ea69c38d0a789a66a2
SHA1fc65c04ec53a09606c15055a7edc4a083190a418
SHA25612983048e2e21778b6db353a833f6ecd6a9745c2818d0968f9c882b1806681c1
SHA51212f62b6cea4f6346129d6c589d557d1481e43e749ebbd5d264ac925140da4b277560d4d75453a58847ad651562b5b230cd0650e968461a0f360054ec58b89fe5