Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
20-01-2025 21:05
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
XClient.exe
Resource
win10v2004-20241007-en
General
-
Target
XClient.exe
-
Size
81KB
-
MD5
75c36e72847b9bc3cc674eac06c44565
-
SHA1
a42206858b46997eb8f702539ddfa77c300c82a9
-
SHA256
a78098fb2b94571b85c7dce87af0cb9d8458b6d4e223ddb7fd633d81cae07462
-
SHA512
5d9ec6a2af00a1e10836e433d85e0b1facef17548f96c2513317a2386a136fd86d2d8e951199ebca9093a1a36c457d2a04435d5ffca9a60c19f06cb241e55ca4
-
SSDEEP
1536:33/nZzjyT2tJkzLIUnBjUthHE9bAMz/NFbs6WrNykOy5RjsmY:fnMStJk3IMUE9bd7/bSDOyL1Y
Malware Config
Extracted
xworm
-
Install_directory
%AppData%
-
install_file
USB.exe
-
pastebin_url
https://pastebin.com/raw/sZpRUbiu
-
telegram
https://api.telegram.org/bot7704029346:AAHPre1lXQa0UfPCpOUXJZ9UXA9mFxvH4Gk/sendMessage?chat_id=7590668020
Signatures
-
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral1/memory/2732-1-0x0000000000D40000-0x0000000000D5A000-memory.dmp family_xworm behavioral1/files/0x000d00000001225c-36.dat family_xworm behavioral1/memory/3000-38-0x00000000010F0000-0x000000000110A000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3052 powershell.exe 1160 powershell.exe 2728 powershell.exe 2152 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\security.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\security.lnk XClient.exe -
Executes dropped EXE 2 IoCs
pid Process 3000 security 2384 security -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\security = "C:\\Users\\Admin\\AppData\\Roaming\\security" XClient.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 44 IoCs
flow ioc 32 pastebin.com 33 pastebin.com 35 pastebin.com 37 pastebin.com 7 pastebin.com 11 pastebin.com 15 pastebin.com 29 pastebin.com 47 pastebin.com 16 pastebin.com 20 pastebin.com 25 pastebin.com 39 pastebin.com 23 pastebin.com 26 pastebin.com 28 pastebin.com 36 pastebin.com 14 pastebin.com 17 pastebin.com 19 pastebin.com 22 pastebin.com 44 pastebin.com 40 pastebin.com 46 pastebin.com 5 pastebin.com 12 pastebin.com 13 pastebin.com 24 pastebin.com 41 pastebin.com 45 pastebin.com 8 pastebin.com 18 pastebin.com 30 pastebin.com 34 pastebin.com 43 pastebin.com 4 pastebin.com 6 pastebin.com 27 pastebin.com 38 pastebin.com 10 pastebin.com 42 pastebin.com 9 pastebin.com 21 pastebin.com 31 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2712 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2152 powershell.exe 3052 powershell.exe 1160 powershell.exe 2728 powershell.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2732 XClient.exe Token: SeDebugPrivilege 2152 powershell.exe Token: SeDebugPrivilege 3052 powershell.exe Token: SeDebugPrivilege 1160 powershell.exe Token: SeDebugPrivilege 2728 powershell.exe Token: SeDebugPrivilege 3000 security Token: SeDebugPrivilege 2384 security -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2732 wrote to memory of 2152 2732 XClient.exe 30 PID 2732 wrote to memory of 2152 2732 XClient.exe 30 PID 2732 wrote to memory of 2152 2732 XClient.exe 30 PID 2732 wrote to memory of 3052 2732 XClient.exe 32 PID 2732 wrote to memory of 3052 2732 XClient.exe 32 PID 2732 wrote to memory of 3052 2732 XClient.exe 32 PID 2732 wrote to memory of 1160 2732 XClient.exe 34 PID 2732 wrote to memory of 1160 2732 XClient.exe 34 PID 2732 wrote to memory of 1160 2732 XClient.exe 34 PID 2732 wrote to memory of 2728 2732 XClient.exe 36 PID 2732 wrote to memory of 2728 2732 XClient.exe 36 PID 2732 wrote to memory of 2728 2732 XClient.exe 36 PID 2732 wrote to memory of 2712 2732 XClient.exe 38 PID 2732 wrote to memory of 2712 2732 XClient.exe 38 PID 2732 wrote to memory of 2712 2732 XClient.exe 38 PID 2840 wrote to memory of 3000 2840 taskeng.exe 41 PID 2840 wrote to memory of 3000 2840 taskeng.exe 41 PID 2840 wrote to memory of 3000 2840 taskeng.exe 41 PID 2840 wrote to memory of 2384 2840 taskeng.exe 42 PID 2840 wrote to memory of 2384 2840 taskeng.exe 42 PID 2840 wrote to memory of 2384 2840 taskeng.exe 42 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2152
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3052
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\security'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1160
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'security'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "security" /tr "C:\Users\Admin\AppData\Roaming\security"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2712
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {256C1733-C31F-40F9-A226-E97D71AB324F} S-1-5-21-3692679935-4019334568-335155002-1000:BCXRJFKE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Users\Admin\AppData\Roaming\securityC:\Users\Admin\AppData\Roaming\security2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3000
-
-
C:\Users\Admin\AppData\Roaming\securityC:\Users\Admin\AppData\Roaming\security2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2384
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD54d25a1c472d9874262f020e1a044f90d
SHA11592c30e319cabe3636fed104174e903756c3405
SHA25642728aee2e1a55e8daf87e6e93ab8ebc2c83bedeb6de8fb27b554447120bde41
SHA5123389ca0752137e118ef77458e61b085b5d42ceed3205cfab145af26870276ed5fb84aeb89905d8510ae213124da6323d91b81f443963bbd49d91098bca318089
-
Filesize
81KB
MD575c36e72847b9bc3cc674eac06c44565
SHA1a42206858b46997eb8f702539ddfa77c300c82a9
SHA256a78098fb2b94571b85c7dce87af0cb9d8458b6d4e223ddb7fd633d81cae07462
SHA5125d9ec6a2af00a1e10836e433d85e0b1facef17548f96c2513317a2386a136fd86d2d8e951199ebca9093a1a36c457d2a04435d5ffca9a60c19f06cb241e55ca4