Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
22-01-2025 22:40
Behavioral task
behavioral1
Sample
gas.exe
Resource
win11-20241007-en
General
-
Target
gas.exe
-
Size
210KB
-
MD5
90c98d9fe169b720fe06cd53fbc60623
-
SHA1
b0bdcccd5977a95ba11b77907c1c02712c4bd044
-
SHA256
251eac0114f46e9f5ff05bfba18e27b9efc1845881829842d7ea655b717bcbd6
-
SHA512
6e1ff118479697b48884abb58b99457634305bd53b0a834d08806fc3daa16eedb9a2c6d8c76fcdbd52f6d2a4d9fcbf76a667030128f0ceb6eedd0ffb190b95ca
-
SSDEEP
3072:jDczFJ9ZTOC/h8SKfbzxcwg7es6/Vsb8VKTup49oJMfF/H9N3Ky9NzLnP:0RJ9vUhcX7elbKTuq9bfF/H9d9n
Malware Config
Extracted
xworm
5.0
Z8drePphw8vlIJAK
-
Install_directory
%AppData%
-
install_file
XClient.exe
-
pastebin_url
https://pastebin.com/raw/4YfEusCJ
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/memory/3244-1-0x00000000009A0000-0x00000000009DA000-memory.dmp family_xworm behavioral1/files/0x002000000002aab4-58.dat family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1640 powershell.exe 1084 powershell.exe 4272 powershell.exe 4532 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk gas.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk gas.exe -
Executes dropped EXE 2 IoCs
pid Process 5096 XClient.exe 900 XClient.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000\Software\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" gas.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 47 IoCs
flow ioc 32 pastebin.com 34 pastebin.com 36 pastebin.com 49 pastebin.com 3 pastebin.com 12 pastebin.com 43 pastebin.com 6 pastebin.com 31 pastebin.com 28 pastebin.com 29 pastebin.com 35 pastebin.com 45 pastebin.com 47 pastebin.com 4 pastebin.com 27 pastebin.com 11 pastebin.com 15 pastebin.com 17 pastebin.com 19 pastebin.com 23 pastebin.com 39 pastebin.com 5 pastebin.com 7 pastebin.com 22 pastebin.com 33 pastebin.com 37 pastebin.com 38 pastebin.com 40 pastebin.com 41 pastebin.com 8 pastebin.com 13 pastebin.com 46 pastebin.com 48 pastebin.com 1 pastebin.com 18 pastebin.com 21 pastebin.com 26 pastebin.com 42 pastebin.com 9 pastebin.com 16 pastebin.com 20 pastebin.com 24 pastebin.com 25 pastebin.com 44 pastebin.com 10 pastebin.com 14 pastebin.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4480 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4272 powershell.exe 4272 powershell.exe 4532 powershell.exe 4532 powershell.exe 1640 powershell.exe 1640 powershell.exe 1084 powershell.exe 1084 powershell.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 3244 gas.exe Token: SeDebugPrivilege 4272 powershell.exe Token: SeDebugPrivilege 4532 powershell.exe Token: SeDebugPrivilege 1640 powershell.exe Token: SeDebugPrivilege 1084 powershell.exe Token: SeDebugPrivilege 5096 XClient.exe Token: SeDebugPrivilege 900 XClient.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 3244 wrote to memory of 4272 3244 gas.exe 78 PID 3244 wrote to memory of 4272 3244 gas.exe 78 PID 3244 wrote to memory of 4532 3244 gas.exe 80 PID 3244 wrote to memory of 4532 3244 gas.exe 80 PID 3244 wrote to memory of 1640 3244 gas.exe 82 PID 3244 wrote to memory of 1640 3244 gas.exe 82 PID 3244 wrote to memory of 1084 3244 gas.exe 84 PID 3244 wrote to memory of 1084 3244 gas.exe 84 PID 3244 wrote to memory of 4480 3244 gas.exe 86 PID 3244 wrote to memory of 4480 3244 gas.exe 86 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\gas.exe"C:\Users\Admin\AppData\Local\Temp\gas.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3244 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\gas.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4272
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'gas.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4532
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1640
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1084
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:4480
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5096
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:900
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52cbbb74b7da1f720b48ed31085cbd5b8
SHA179caa9a3ea8abe1b9c4326c3633da64a5f724964
SHA256e31b18f21621d9983bfdf1ea3e53884a9d58b8ffd79e0e5790da6f3a81a8b9d3
SHA512ecf02d5240e0c1c005d3ab393aa7eff62bd498c2db5905157e2bf6d29e1b663228a9583950842629d1a4caef404c8941a0c7799b1a3bd1eb890a09fdb7efcff9
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD5e3840d9bcedfe7017e49ee5d05bd1c46
SHA1272620fb2605bd196df471d62db4b2d280a363c6
SHA2563ac83e70415b9701ee71a4560232d7998e00c3db020fde669eb01b8821d2746f
SHA51276adc88ab3930acc6b8b7668e2de797b8c00edcfc41660ee4485259c72a8adf162db62c2621ead5a9950f12bfe8a76ccab79d02fda11860afb0e217812cac376
-
Filesize
944B
MD5e47c3fa11e796c492a8388c946bf1636
SHA14a090378f0db26c6f019c9203f5b27f12fa865c7
SHA2564bb861850395dcc3bec4691e8b9f0fa733b8a2d568d460a9201d65250b12fee1
SHA5128d4af4eba3019cd060561f42cff11374eafe59da5e5ad677e41d0b9198b87d6d13706e760d13c70574ed1384993a1597f886d21fe6ecd0186379a1e93db30695
-
Filesize
944B
MD5c309f1fc35f6fe4ac56de58892b22918
SHA10d43975439d2fbf02aa030474426f7370c6971c8
SHA256b4a1191355a291991f79af07ad5705f778551b442c9a28466ebe1d9d79b257de
SHA512503073b223e8c18fd0db2ecb79eff3b1c0803ae30b1ea58498b41c11c758338b7c0bb895a9b0b7862d2a17049e4477cd2ba0bd3550800e55cbdc5a3d32b2f1c9
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
210KB
MD590c98d9fe169b720fe06cd53fbc60623
SHA1b0bdcccd5977a95ba11b77907c1c02712c4bd044
SHA256251eac0114f46e9f5ff05bfba18e27b9efc1845881829842d7ea655b717bcbd6
SHA5126e1ff118479697b48884abb58b99457634305bd53b0a834d08806fc3daa16eedb9a2c6d8c76fcdbd52f6d2a4d9fcbf76a667030128f0ceb6eedd0ffb190b95ca