Analysis
-
max time kernel
145s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-01-2025 21:17
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
XClient.exe
Resource
win10v2004-20241007-en
General
-
Target
XClient.exe
-
Size
78KB
-
MD5
f304f5522655bcc6b8cd42e8cc5257b2
-
SHA1
348c7528cdf90e81ed68b8539d9992da130880ec
-
SHA256
929680b8659e4c1c1211bfa32862fe648a37a030136f6d4e3d343531582f60a1
-
SHA512
f4e3131a9caed15e84032c6ff3ae5862340596c7759b52782b8816f4fd5b26335d0a48ab9ad715158dbc0a7679cecfec869453292aca23851ad569674959274c
-
SSDEEP
1536:yXXX4+cmalnBwczCKH6eIPYDlgSvLJahib3nPtCbEiUv5my6oOf/OCc2en+C:yIGQnBwI7aN2nvNb3nwEiUB0f/O/l+C
Malware Config
Extracted
xworm
blood-pattern.gl.at.ply.gg:24558
-
Install_directory
%AppData%
-
install_file
USB.exe
-
telegram
https://api.telegram.org/bot7704029346:AAHPre1lXQa0UfPCpOUXJZ9UXA9mFxvH4Gk/sendMessage?chat_id=7590668020
Signatures
-
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral1/memory/2084-1-0x00000000001C0000-0x00000000001DA000-memory.dmp family_xworm behavioral1/files/0x000c000000012033-33.dat family_xworm behavioral1/memory/1964-35-0x0000000000F90000-0x0000000000FAA000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3040 powershell.exe 2776 powershell.exe 2804 powershell.exe 2872 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\security.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\security.lnk XClient.exe -
Executes dropped EXE 3 IoCs
pid Process 1964 security 1316 security 2100 security -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\security = "C:\\Users\\Admin\\AppData\\Roaming\\security" XClient.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2648 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2084 XClient.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 3040 powershell.exe 2776 powershell.exe 2804 powershell.exe 2872 powershell.exe 2084 XClient.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2084 XClient.exe Token: SeDebugPrivilege 3040 powershell.exe Token: SeDebugPrivilege 2776 powershell.exe Token: SeDebugPrivilege 2804 powershell.exe Token: SeDebugPrivilege 2872 powershell.exe Token: SeDebugPrivilege 2084 XClient.exe Token: SeDebugPrivilege 1964 security Token: SeDebugPrivilege 1316 security -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2084 XClient.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2084 wrote to memory of 3040 2084 XClient.exe 30 PID 2084 wrote to memory of 3040 2084 XClient.exe 30 PID 2084 wrote to memory of 3040 2084 XClient.exe 30 PID 2084 wrote to memory of 2776 2084 XClient.exe 32 PID 2084 wrote to memory of 2776 2084 XClient.exe 32 PID 2084 wrote to memory of 2776 2084 XClient.exe 32 PID 2084 wrote to memory of 2804 2084 XClient.exe 34 PID 2084 wrote to memory of 2804 2084 XClient.exe 34 PID 2084 wrote to memory of 2804 2084 XClient.exe 34 PID 2084 wrote to memory of 2872 2084 XClient.exe 36 PID 2084 wrote to memory of 2872 2084 XClient.exe 36 PID 2084 wrote to memory of 2872 2084 XClient.exe 36 PID 2084 wrote to memory of 2648 2084 XClient.exe 38 PID 2084 wrote to memory of 2648 2084 XClient.exe 38 PID 2084 wrote to memory of 2648 2084 XClient.exe 38 PID 2020 wrote to memory of 1964 2020 taskeng.exe 43 PID 2020 wrote to memory of 1964 2020 taskeng.exe 43 PID 2020 wrote to memory of 1964 2020 taskeng.exe 43 PID 2020 wrote to memory of 1316 2020 taskeng.exe 44 PID 2020 wrote to memory of 1316 2020 taskeng.exe 44 PID 2020 wrote to memory of 1316 2020 taskeng.exe 44 PID 2020 wrote to memory of 2100 2020 taskeng.exe 45 PID 2020 wrote to memory of 2100 2020 taskeng.exe 45 PID 2020 wrote to memory of 2100 2020 taskeng.exe 45 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3040
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\security'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'security'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "security" /tr "C:\Users\Admin\AppData\Roaming\security"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2648
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {058BF636-4519-4BE9-87D1-376D791BE401} S-1-5-21-312935884-697965778-3955649944-1000:MXQFNXLT\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Users\Admin\AppData\Roaming\securityC:\Users\Admin\AppData\Roaming\security2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1964
-
-
C:\Users\Admin\AppData\Roaming\securityC:\Users\Admin\AppData\Roaming\security2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1316
-
-
C:\Users\Admin\AppData\Roaming\securityC:\Users\Admin\AppData\Roaming\security2⤵
- Executes dropped EXE
PID:2100
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5812da04e3a125b24c0ff472910652a4c
SHA1765086089b400ec3fd0c044128299f94b12d91be
SHA256b745e486de26cd686359c6a1c8766084ee93d98e8ccc7a386ee89ab87b76f7d2
SHA512dee59132fb59898c24d0dc5359802f5c2ff8d986f1de545ca83228dbde6c83ba5c81d09a312478d579e4c3a9e7a033af2f878f329989e9ccab35637dd1b79366
-
Filesize
78KB
MD5f304f5522655bcc6b8cd42e8cc5257b2
SHA1348c7528cdf90e81ed68b8539d9992da130880ec
SHA256929680b8659e4c1c1211bfa32862fe648a37a030136f6d4e3d343531582f60a1
SHA512f4e3131a9caed15e84032c6ff3ae5862340596c7759b52782b8816f4fd5b26335d0a48ab9ad715158dbc0a7679cecfec869453292aca23851ad569674959274c