Analysis
-
max time kernel
147s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
20-01-2025 21:16
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
XClient.exe
Resource
win10v2004-20241007-en
General
-
Target
XClient.exe
-
Size
81KB
-
MD5
75c36e72847b9bc3cc674eac06c44565
-
SHA1
a42206858b46997eb8f702539ddfa77c300c82a9
-
SHA256
a78098fb2b94571b85c7dce87af0cb9d8458b6d4e223ddb7fd633d81cae07462
-
SHA512
5d9ec6a2af00a1e10836e433d85e0b1facef17548f96c2513317a2386a136fd86d2d8e951199ebca9093a1a36c457d2a04435d5ffca9a60c19f06cb241e55ca4
-
SSDEEP
1536:33/nZzjyT2tJkzLIUnBjUthHE9bAMz/NFbs6WrNykOy5RjsmY:fnMStJk3IMUE9bd7/bSDOyL1Y
Malware Config
Extracted
xworm
-
Install_directory
%AppData%
-
install_file
USB.exe
-
pastebin_url
https://pastebin.com/raw/sZpRUbiu
-
telegram
https://api.telegram.org/bot7704029346:AAHPre1lXQa0UfPCpOUXJZ9UXA9mFxvH4Gk/sendMessage?chat_id=7590668020
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/memory/2348-1-0x0000000000DF0000-0x0000000000E0A000-memory.dmp family_xworm behavioral1/files/0x000f000000012263-33.dat family_xworm behavioral1/memory/2556-35-0x0000000000070000-0x000000000008A000-memory.dmp family_xworm behavioral1/memory/1768-38-0x0000000000E30000-0x0000000000E4A000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2824 powershell.exe 2980 powershell.exe 332 powershell.exe 1092 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\security.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\security.lnk XClient.exe -
Executes dropped EXE 2 IoCs
pid Process 2556 security 1768 security -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\security = "C:\\Users\\Admin\\AppData\\Roaming\\security" XClient.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 42 IoCs
flow ioc 40 pastebin.com 42 pastebin.com 45 pastebin.com 6 pastebin.com 12 pastebin.com 22 pastebin.com 21 pastebin.com 28 pastebin.com 15 pastebin.com 16 pastebin.com 19 pastebin.com 9 pastebin.com 30 pastebin.com 31 pastebin.com 26 pastebin.com 32 pastebin.com 35 pastebin.com 41 pastebin.com 8 pastebin.com 13 pastebin.com 20 pastebin.com 25 pastebin.com 34 pastebin.com 4 pastebin.com 11 pastebin.com 18 pastebin.com 23 pastebin.com 43 pastebin.com 44 pastebin.com 29 pastebin.com 37 pastebin.com 38 pastebin.com 39 pastebin.com 7 pastebin.com 10 pastebin.com 14 pastebin.com 27 pastebin.com 33 pastebin.com 36 pastebin.com 5 pastebin.com 17 pastebin.com 24 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2592 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2824 powershell.exe 2980 powershell.exe 332 powershell.exe 1092 powershell.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2348 XClient.exe Token: SeDebugPrivilege 2824 powershell.exe Token: SeDebugPrivilege 2980 powershell.exe Token: SeDebugPrivilege 332 powershell.exe Token: SeDebugPrivilege 1092 powershell.exe Token: SeDebugPrivilege 2556 security Token: SeDebugPrivilege 1768 security -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2348 wrote to memory of 2824 2348 XClient.exe 29 PID 2348 wrote to memory of 2824 2348 XClient.exe 29 PID 2348 wrote to memory of 2824 2348 XClient.exe 29 PID 2348 wrote to memory of 2980 2348 XClient.exe 31 PID 2348 wrote to memory of 2980 2348 XClient.exe 31 PID 2348 wrote to memory of 2980 2348 XClient.exe 31 PID 2348 wrote to memory of 332 2348 XClient.exe 33 PID 2348 wrote to memory of 332 2348 XClient.exe 33 PID 2348 wrote to memory of 332 2348 XClient.exe 33 PID 2348 wrote to memory of 1092 2348 XClient.exe 35 PID 2348 wrote to memory of 1092 2348 XClient.exe 35 PID 2348 wrote to memory of 1092 2348 XClient.exe 35 PID 2348 wrote to memory of 2592 2348 XClient.exe 37 PID 2348 wrote to memory of 2592 2348 XClient.exe 37 PID 2348 wrote to memory of 2592 2348 XClient.exe 37 PID 2140 wrote to memory of 2556 2140 taskeng.exe 40 PID 2140 wrote to memory of 2556 2140 taskeng.exe 40 PID 2140 wrote to memory of 2556 2140 taskeng.exe 40 PID 2140 wrote to memory of 1768 2140 taskeng.exe 41 PID 2140 wrote to memory of 1768 2140 taskeng.exe 41 PID 2140 wrote to memory of 1768 2140 taskeng.exe 41 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2980
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\security'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:332
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'security'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1092
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "security" /tr "C:\Users\Admin\AppData\Roaming\security"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2592
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {765271DB-1A6B-4F47-B39E-9B239E60964A} S-1-5-21-3692679935-4019334568-335155002-1000:BCXRJFKE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Users\Admin\AppData\Roaming\securityC:\Users\Admin\AppData\Roaming\security2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2556
-
-
C:\Users\Admin\AppData\Roaming\securityC:\Users\Admin\AppData\Roaming\security2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1768
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5f845d222fa3048997b4514a0322d8bff
SHA1b2598df8d7617f3694f0099dc9e55584de3b564c
SHA2566e81a01bfe7e0cf8be81dde05310ac6e54d503972578f0a4b3cd6ec728d34692
SHA5129d9608d47f10735ef13ff73cda8c97f52946f94ebc3afc507c6e5f1e2dd5d39b2fbd0391a53c4761e6b6bf203e540d7f401dd7b10bb08730394bfbba3388fc64
-
Filesize
81KB
MD575c36e72847b9bc3cc674eac06c44565
SHA1a42206858b46997eb8f702539ddfa77c300c82a9
SHA256a78098fb2b94571b85c7dce87af0cb9d8458b6d4e223ddb7fd633d81cae07462
SHA5125d9ec6a2af00a1e10836e433d85e0b1facef17548f96c2513317a2386a136fd86d2d8e951199ebca9093a1a36c457d2a04435d5ffca9a60c19f06cb241e55ca4