Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-01-2025 20:07
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
XClient.exe
Resource
win10v2004-20241007-en
General
-
Target
XClient.exe
-
Size
76KB
-
MD5
20e1e5e3bbf0a01a30941cc12733c2da
-
SHA1
fced9d178bb03d5ed6bc2b0dc57befd9baed0e08
-
SHA256
cd9850775a2bcc775a334e3893f9e5f994fdbd35d8d3715afebec5cd0415c74c
-
SHA512
3642ca896b7fa00baf455d0764326ca6b8dab6d66bc743af8903c3937acfee7462b7964f98d340285edf3810c1f982a36f4911d7c74ab4ed8d5e8f4612feda12
-
SSDEEP
1536:5nstrkdd0P9rvnau2jsw84fP+uNu9b1KES9o//6U5VOHUQu5n+x:Kto+rCd2l9b1Kty5XOHU5+x
Malware Config
Extracted
xworm
193.161.193.99:1194
-
Install_directory
%AppData%
-
install_file
USB.exe
-
telegram
https://api.telegram.org/bot7704029346:AAHPre1lXQa0UfPCpOUXJZ9UXA9mFxvH4Gk/sendMessage?chat_id=7590668020
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/memory/2252-1-0x0000000000FC0000-0x0000000000FDA000-memory.dmp family_xworm behavioral1/files/0x000900000001211a-33.dat family_xworm behavioral1/memory/2076-35-0x0000000000ED0000-0x0000000000EEA000-memory.dmp family_xworm behavioral1/memory/2164-38-0x0000000001340000-0x000000000135A000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2556 powershell.exe 672 powershell.exe 2768 powershell.exe 2832 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\security.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\security.lnk XClient.exe -
Executes dropped EXE 3 IoCs
pid Process 2076 security 2164 security 1968 security -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\security = "C:\\Users\\Admin\\AppData\\Roaming\\security" XClient.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1048 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2252 XClient.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2768 powershell.exe 2832 powershell.exe 2556 powershell.exe 672 powershell.exe 2252 XClient.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 2252 XClient.exe Token: SeDebugPrivilege 2768 powershell.exe Token: SeDebugPrivilege 2832 powershell.exe Token: SeDebugPrivilege 2556 powershell.exe Token: SeDebugPrivilege 672 powershell.exe Token: SeDebugPrivilege 2252 XClient.exe Token: SeDebugPrivilege 2076 security Token: SeDebugPrivilege 2164 security Token: SeDebugPrivilege 1968 security -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2252 XClient.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2252 wrote to memory of 2768 2252 XClient.exe 30 PID 2252 wrote to memory of 2768 2252 XClient.exe 30 PID 2252 wrote to memory of 2768 2252 XClient.exe 30 PID 2252 wrote to memory of 2832 2252 XClient.exe 32 PID 2252 wrote to memory of 2832 2252 XClient.exe 32 PID 2252 wrote to memory of 2832 2252 XClient.exe 32 PID 2252 wrote to memory of 2556 2252 XClient.exe 34 PID 2252 wrote to memory of 2556 2252 XClient.exe 34 PID 2252 wrote to memory of 2556 2252 XClient.exe 34 PID 2252 wrote to memory of 672 2252 XClient.exe 36 PID 2252 wrote to memory of 672 2252 XClient.exe 36 PID 2252 wrote to memory of 672 2252 XClient.exe 36 PID 2252 wrote to memory of 1048 2252 XClient.exe 38 PID 2252 wrote to memory of 1048 2252 XClient.exe 38 PID 2252 wrote to memory of 1048 2252 XClient.exe 38 PID 444 wrote to memory of 2076 444 taskeng.exe 42 PID 444 wrote to memory of 2076 444 taskeng.exe 42 PID 444 wrote to memory of 2076 444 taskeng.exe 42 PID 444 wrote to memory of 2164 444 taskeng.exe 43 PID 444 wrote to memory of 2164 444 taskeng.exe 43 PID 444 wrote to memory of 2164 444 taskeng.exe 43 PID 444 wrote to memory of 1968 444 taskeng.exe 44 PID 444 wrote to memory of 1968 444 taskeng.exe 44 PID 444 wrote to memory of 1968 444 taskeng.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\security'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2556
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'security'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:672
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "security" /tr "C:\Users\Admin\AppData\Roaming\security"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1048
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {FC0E6BF2-1288-4D66-AA49-1919E9411F1A} S-1-5-21-1846800975-3917212583-2893086201-1000:ZQABOPWE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:444 -
C:\Users\Admin\AppData\Roaming\securityC:\Users\Admin\AppData\Roaming\security2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2076
-
-
C:\Users\Admin\AppData\Roaming\securityC:\Users\Admin\AppData\Roaming\security2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2164
-
-
C:\Users\Admin\AppData\Roaming\securityC:\Users\Admin\AppData\Roaming\security2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1968
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5762589554396dbaf9359a968bd7e41d8
SHA1453a17e730a1d3438cec08b46d62ae13d5a8afcb
SHA25689822ca630bd4627d4cc1de654800acd860a8595a89566c5d7483d65a25a7583
SHA512d368070592fd628f750ab6d97978b1caa3932e7f2062ee54cb1096da662b32ebbef479794d89a9492d8e51d738fee6f8ebd0f835c6a4bd7776f1fcc15ecf7aa5
-
Filesize
76KB
MD520e1e5e3bbf0a01a30941cc12733c2da
SHA1fced9d178bb03d5ed6bc2b0dc57befd9baed0e08
SHA256cd9850775a2bcc775a334e3893f9e5f994fdbd35d8d3715afebec5cd0415c74c
SHA5123642ca896b7fa00baf455d0764326ca6b8dab6d66bc743af8903c3937acfee7462b7964f98d340285edf3810c1f982a36f4911d7c74ab4ed8d5e8f4612feda12