Analysis
-
max time kernel
895s -
max time network
898s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-01-2025 12:02
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
XClient.exe
Resource
win10v2004-20241007-en
General
-
Target
XClient.exe
-
Size
81KB
-
MD5
fa26e7b6aced765ac2df5a0178f558eb
-
SHA1
71e0ea2f1ea09999fffe1615345ff8b72f7e9b59
-
SHA256
a17f1c6a8aae506a53b296ff747f3e16698a767ab58d3286c0ea7e0f0e8770b7
-
SHA512
41751d205ded76064789e2f14133abb9900b13de9f1333093da26ce0571908fe70f10a87dd4c086e033eb30241d7535d086e375dc4cc9aaa09b030e053dfe55e
-
SSDEEP
1536:d+SMyDcuUgxn9XZ01tqLCN8gMZeVFY09bO9Ve56Ym4t3uqp6Tv03OX6JYBG2jmaJ:w+3OYhgG09bO9VpRe3wv03OqJYB7jK+t
Malware Config
Extracted
xworm
blood-pattern.gl.at.ply.gg:24558
-
Install_directory
%AppData%
-
install_file
USB.exe
-
telegram
https://api.telegram.org/bot7704029346:AAHPre1lXQa0UfPCpOUXJZ9UXA9mFxvH4Gk/sendMessage?chat_id=7590668020
Signatures
-
Detect Xworm Payload 7 IoCs
resource yara_rule behavioral1/memory/2744-1-0x0000000000FC0000-0x0000000000FDA000-memory.dmp family_xworm behavioral1/files/0x000c0000000122ce-34.dat family_xworm behavioral1/memory/2772-36-0x0000000001320000-0x000000000133A000-memory.dmp family_xworm behavioral1/memory/660-49-0x0000000000110000-0x000000000012A000-memory.dmp family_xworm behavioral1/memory/1856-51-0x0000000000BF0000-0x0000000000C0A000-memory.dmp family_xworm behavioral1/memory/2072-53-0x0000000000250000-0x000000000026A000-memory.dmp family_xworm behavioral1/memory/2428-55-0x0000000000270000-0x000000000028A000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2920 powershell.exe 3040 powershell.exe 2708 powershell.exe 576 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\security.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\security.lnk XClient.exe -
Executes dropped EXE 15 IoCs
pid Process 2772 security 2120 security 912 security 2040 security 2808 security 2900 security 1656 security 1860 security 892 security 920 security 2460 security 660 security 1856 security 2072 security 2428 security -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\security = "C:\\Users\\Admin\\AppData\\Roaming\\security" XClient.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3032 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2744 XClient.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2920 powershell.exe 2708 powershell.exe 3040 powershell.exe 576 powershell.exe 2744 XClient.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 2744 XClient.exe Token: SeDebugPrivilege 2920 powershell.exe Token: SeDebugPrivilege 2708 powershell.exe Token: SeDebugPrivilege 3040 powershell.exe Token: SeDebugPrivilege 576 powershell.exe Token: SeDebugPrivilege 2744 XClient.exe Token: SeDebugPrivilege 2772 security Token: SeDebugPrivilege 2120 security Token: SeDebugPrivilege 912 security Token: SeDebugPrivilege 2040 security Token: SeDebugPrivilege 2808 security Token: SeDebugPrivilege 2900 security Token: SeDebugPrivilege 1656 security Token: SeDebugPrivilege 1860 security Token: SeDebugPrivilege 892 security Token: SeDebugPrivilege 920 security Token: SeDebugPrivilege 2460 security Token: SeDebugPrivilege 660 security Token: SeDebugPrivilege 1856 security Token: SeDebugPrivilege 2072 security Token: SeDebugPrivilege 2428 security -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2744 XClient.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 2744 wrote to memory of 2920 2744 XClient.exe 31 PID 2744 wrote to memory of 2920 2744 XClient.exe 31 PID 2744 wrote to memory of 2920 2744 XClient.exe 31 PID 2744 wrote to memory of 2708 2744 XClient.exe 33 PID 2744 wrote to memory of 2708 2744 XClient.exe 33 PID 2744 wrote to memory of 2708 2744 XClient.exe 33 PID 2744 wrote to memory of 3040 2744 XClient.exe 35 PID 2744 wrote to memory of 3040 2744 XClient.exe 35 PID 2744 wrote to memory of 3040 2744 XClient.exe 35 PID 2744 wrote to memory of 576 2744 XClient.exe 37 PID 2744 wrote to memory of 576 2744 XClient.exe 37 PID 2744 wrote to memory of 576 2744 XClient.exe 37 PID 2744 wrote to memory of 3032 2744 XClient.exe 39 PID 2744 wrote to memory of 3032 2744 XClient.exe 39 PID 2744 wrote to memory of 3032 2744 XClient.exe 39 PID 2004 wrote to memory of 2772 2004 taskeng.exe 43 PID 2004 wrote to memory of 2772 2004 taskeng.exe 43 PID 2004 wrote to memory of 2772 2004 taskeng.exe 43 PID 2004 wrote to memory of 2120 2004 taskeng.exe 46 PID 2004 wrote to memory of 2120 2004 taskeng.exe 46 PID 2004 wrote to memory of 2120 2004 taskeng.exe 46 PID 2004 wrote to memory of 912 2004 taskeng.exe 47 PID 2004 wrote to memory of 912 2004 taskeng.exe 47 PID 2004 wrote to memory of 912 2004 taskeng.exe 47 PID 2004 wrote to memory of 2040 2004 taskeng.exe 49 PID 2004 wrote to memory of 2040 2004 taskeng.exe 49 PID 2004 wrote to memory of 2040 2004 taskeng.exe 49 PID 2004 wrote to memory of 2808 2004 taskeng.exe 50 PID 2004 wrote to memory of 2808 2004 taskeng.exe 50 PID 2004 wrote to memory of 2808 2004 taskeng.exe 50 PID 2004 wrote to memory of 2900 2004 taskeng.exe 51 PID 2004 wrote to memory of 2900 2004 taskeng.exe 51 PID 2004 wrote to memory of 2900 2004 taskeng.exe 51 PID 2004 wrote to memory of 1656 2004 taskeng.exe 52 PID 2004 wrote to memory of 1656 2004 taskeng.exe 52 PID 2004 wrote to memory of 1656 2004 taskeng.exe 52 PID 2004 wrote to memory of 1860 2004 taskeng.exe 53 PID 2004 wrote to memory of 1860 2004 taskeng.exe 53 PID 2004 wrote to memory of 1860 2004 taskeng.exe 53 PID 2004 wrote to memory of 892 2004 taskeng.exe 54 PID 2004 wrote to memory of 892 2004 taskeng.exe 54 PID 2004 wrote to memory of 892 2004 taskeng.exe 54 PID 2004 wrote to memory of 920 2004 taskeng.exe 55 PID 2004 wrote to memory of 920 2004 taskeng.exe 55 PID 2004 wrote to memory of 920 2004 taskeng.exe 55 PID 2004 wrote to memory of 2460 2004 taskeng.exe 56 PID 2004 wrote to memory of 2460 2004 taskeng.exe 56 PID 2004 wrote to memory of 2460 2004 taskeng.exe 56 PID 2004 wrote to memory of 660 2004 taskeng.exe 57 PID 2004 wrote to memory of 660 2004 taskeng.exe 57 PID 2004 wrote to memory of 660 2004 taskeng.exe 57 PID 2004 wrote to memory of 1856 2004 taskeng.exe 58 PID 2004 wrote to memory of 1856 2004 taskeng.exe 58 PID 2004 wrote to memory of 1856 2004 taskeng.exe 58 PID 2004 wrote to memory of 2072 2004 taskeng.exe 59 PID 2004 wrote to memory of 2072 2004 taskeng.exe 59 PID 2004 wrote to memory of 2072 2004 taskeng.exe 59 PID 2004 wrote to memory of 2428 2004 taskeng.exe 60 PID 2004 wrote to memory of 2428 2004 taskeng.exe 60 PID 2004 wrote to memory of 2428 2004 taskeng.exe 60 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2920
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\security'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3040
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'security'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:576
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "security" /tr "C:\Users\Admin\AppData\Roaming\security"2⤵
- Scheduled Task/Job: Scheduled Task
PID:3032
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {E592E52E-5179-4FFF-9A23-44A9DEC89BCC} S-1-5-21-312935884-697965778-3955649944-1000:MXQFNXLT\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Users\Admin\AppData\Roaming\securityC:\Users\Admin\AppData\Roaming\security2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2772
-
-
C:\Users\Admin\AppData\Roaming\securityC:\Users\Admin\AppData\Roaming\security2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2120
-
-
C:\Users\Admin\AppData\Roaming\securityC:\Users\Admin\AppData\Roaming\security2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:912
-
-
C:\Users\Admin\AppData\Roaming\securityC:\Users\Admin\AppData\Roaming\security2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2040
-
-
C:\Users\Admin\AppData\Roaming\securityC:\Users\Admin\AppData\Roaming\security2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2808
-
-
C:\Users\Admin\AppData\Roaming\securityC:\Users\Admin\AppData\Roaming\security2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2900
-
-
C:\Users\Admin\AppData\Roaming\securityC:\Users\Admin\AppData\Roaming\security2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1656
-
-
C:\Users\Admin\AppData\Roaming\securityC:\Users\Admin\AppData\Roaming\security2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1860
-
-
C:\Users\Admin\AppData\Roaming\securityC:\Users\Admin\AppData\Roaming\security2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:892
-
-
C:\Users\Admin\AppData\Roaming\securityC:\Users\Admin\AppData\Roaming\security2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:920
-
-
C:\Users\Admin\AppData\Roaming\securityC:\Users\Admin\AppData\Roaming\security2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2460
-
-
C:\Users\Admin\AppData\Roaming\securityC:\Users\Admin\AppData\Roaming\security2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:660
-
-
C:\Users\Admin\AppData\Roaming\securityC:\Users\Admin\AppData\Roaming\security2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1856
-
-
C:\Users\Admin\AppData\Roaming\securityC:\Users\Admin\AppData\Roaming\security2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2072
-
-
C:\Users\Admin\AppData\Roaming\securityC:\Users\Admin\AppData\Roaming\security2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2428
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\1WLERWETZX8VQWJBQE7R.temp
Filesize7KB
MD58e631eee687233645acb3b8415a9cd84
SHA16db50f470c8058f577f82c56e1d6631db44ba174
SHA25643fa3548dd85528575a361d83b7e4ddbda7a3d06210e107302ba21f44e93f7e3
SHA5126b75057256d4a7fe1a32abc1168b7751eaac258c5991b29950e763880e6e1d8708dcf8dea9b784bf119ac3966205f60b848b802df9a4da075469ffa6aaf12130
-
Filesize
81KB
MD5fa26e7b6aced765ac2df5a0178f558eb
SHA171e0ea2f1ea09999fffe1615345ff8b72f7e9b59
SHA256a17f1c6a8aae506a53b296ff747f3e16698a767ab58d3286c0ea7e0f0e8770b7
SHA51241751d205ded76064789e2f14133abb9900b13de9f1333093da26ce0571908fe70f10a87dd4c086e033eb30241d7535d086e375dc4cc9aaa09b030e053dfe55e