Analysis
-
max time kernel
144s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
21-01-2025 21:31
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
XClient.exe
Resource
win10v2004-20241007-en
General
-
Target
XClient.exe
-
Size
82KB
-
MD5
5426b946b13d22a259acc2c54a2b29cc
-
SHA1
f30ff456b32744540aef13831a2eff8b06f73a21
-
SHA256
ba7870c7dc4758619f3177530963242ac3f60377d6336f9de21cca95f70f77da
-
SHA512
955c079e8b08f27e81720a2f790e340e2f05004463fe1fd00b1e2119246f0be03a5180919482b5fbd274f08905045b21e477978269e2b9a5229405274cbf3fd6
-
SSDEEP
1536:oBgdBvNP/F/ADakoMmZlRqEN2kBM3Dm9bVmeSUHf969PSOo0yOqicMGwn+M:51dUIzb/kDm9bVmsiKOXyricM1+M
Malware Config
Extracted
xworm
publication-glossary.gl.at.ply.gg:26117
-
Install_directory
%AppData%
-
install_file
USB.exe
-
telegram
https://api.telegram.org/bot7704029346:AAHPre1lXQa0UfPCpOUXJZ9UXA9mFxvH4Gk/sendMessage?chat_id=7590668020
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/memory/2284-1-0x0000000000ED0000-0x0000000000EEA000-memory.dmp family_xworm behavioral1/files/0x000b00000001727e-34.dat family_xworm behavioral1/memory/1068-36-0x00000000011A0000-0x00000000011BA000-memory.dmp family_xworm behavioral1/memory/1732-40-0x00000000013D0000-0x00000000013EA000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2324 powershell.exe 2844 powershell.exe 2744 powershell.exe 2800 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\security.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\security.lnk XClient.exe -
Executes dropped EXE 3 IoCs
pid Process 1068 security 952 security 1732 security -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\security = "C:\\Users\\Admin\\AppData\\Roaming\\security" XClient.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 380 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2284 XClient.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2324 powershell.exe 2844 powershell.exe 2744 powershell.exe 2800 powershell.exe 2284 XClient.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 2284 XClient.exe Token: SeDebugPrivilege 2324 powershell.exe Token: SeDebugPrivilege 2844 powershell.exe Token: SeDebugPrivilege 2744 powershell.exe Token: SeDebugPrivilege 2800 powershell.exe Token: SeDebugPrivilege 2284 XClient.exe Token: SeDebugPrivilege 1068 security Token: SeDebugPrivilege 952 security Token: SeDebugPrivilege 1732 security -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2284 XClient.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2284 wrote to memory of 2324 2284 XClient.exe 31 PID 2284 wrote to memory of 2324 2284 XClient.exe 31 PID 2284 wrote to memory of 2324 2284 XClient.exe 31 PID 2284 wrote to memory of 2844 2284 XClient.exe 33 PID 2284 wrote to memory of 2844 2284 XClient.exe 33 PID 2284 wrote to memory of 2844 2284 XClient.exe 33 PID 2284 wrote to memory of 2744 2284 XClient.exe 35 PID 2284 wrote to memory of 2744 2284 XClient.exe 35 PID 2284 wrote to memory of 2744 2284 XClient.exe 35 PID 2284 wrote to memory of 2800 2284 XClient.exe 37 PID 2284 wrote to memory of 2800 2284 XClient.exe 37 PID 2284 wrote to memory of 2800 2284 XClient.exe 37 PID 2284 wrote to memory of 380 2284 XClient.exe 39 PID 2284 wrote to memory of 380 2284 XClient.exe 39 PID 2284 wrote to memory of 380 2284 XClient.exe 39 PID 1664 wrote to memory of 1068 1664 taskeng.exe 43 PID 1664 wrote to memory of 1068 1664 taskeng.exe 43 PID 1664 wrote to memory of 1068 1664 taskeng.exe 43 PID 1664 wrote to memory of 952 1664 taskeng.exe 44 PID 1664 wrote to memory of 952 1664 taskeng.exe 44 PID 1664 wrote to memory of 952 1664 taskeng.exe 44 PID 1664 wrote to memory of 1732 1664 taskeng.exe 45 PID 1664 wrote to memory of 1732 1664 taskeng.exe 45 PID 1664 wrote to memory of 1732 1664 taskeng.exe 45 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2324
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\security'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'security'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "security" /tr "C:\Users\Admin\AppData\Roaming\security"2⤵
- Scheduled Task/Job: Scheduled Task
PID:380
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {ECA0E302-A4EF-482B-9C87-3E01F7B92312} S-1-5-21-2703099537-420551529-3771253338-1000:XECUDNCD\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Users\Admin\AppData\Roaming\securityC:\Users\Admin\AppData\Roaming\security2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1068
-
-
C:\Users\Admin\AppData\Roaming\securityC:\Users\Admin\AppData\Roaming\security2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:952
-
-
C:\Users\Admin\AppData\Roaming\securityC:\Users\Admin\AppData\Roaming\security2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1732
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5961de274278b8c13a5b3ac68bcb8f476
SHA13a089e5e8350ae96331ddd0088f493596f7575a5
SHA256f749dce359190c7d055d920975744ba53396fff01995317434482122c185e392
SHA512ca0e2d1218ac2e64c1bd1895e04a4d2bac537d044140a6c7d26d24f07923e5a2df6062baa01fd37471b74526ae89ddd415c1c1de343a1e631612dbe861d08a3b
-
Filesize
82KB
MD55426b946b13d22a259acc2c54a2b29cc
SHA1f30ff456b32744540aef13831a2eff8b06f73a21
SHA256ba7870c7dc4758619f3177530963242ac3f60377d6336f9de21cca95f70f77da
SHA512955c079e8b08f27e81720a2f790e340e2f05004463fe1fd00b1e2119246f0be03a5180919482b5fbd274f08905045b21e477978269e2b9a5229405274cbf3fd6