Analysis
-
max time kernel
148s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22-01-2025 16:46
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
XClient.exe
Resource
win10v2004-20241007-en
General
-
Target
XClient.exe
-
Size
80KB
-
MD5
18bfa92b77cf828eef637da14eefb770
-
SHA1
9c010b423e035c0751050bf96f61750509734029
-
SHA256
70441672a9bdcdab038ce4944ddb852afd678f38a6058601dc3f5cd57b5bea60
-
SHA512
de1cdaa74edf4d0604bc4625ee55ea15d627378c243b65e4cf19c9d5d28abdaafad288172ac7323d5ab1869b530f96dd553b38fe548ee6a4df4e2934fb9c3ca4
-
SSDEEP
1536:WJmDhjyCoaQ7o7nacdQNZwKdeol9bYjZomFqW6XOmH7AHmn+k:bVjVeOnacdQEwj9bY1omFcOmH7F+k
Malware Config
Extracted
xworm
publication-glossary.gl.at.ply.gg:4444
-
Install_directory
%AppData%
-
install_file
USB.exe
-
telegram
https://api.telegram.org/bot7704029346:AAHPre1lXQa0UfPCpOUXJZ9UXA9mFxvH4Gk/sendMessage?chat_id=7590668020
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/memory/1664-1-0x00000000002B0000-0x00000000002CA000-memory.dmp family_xworm behavioral1/files/0x000c000000018718-33.dat family_xworm behavioral1/memory/2108-35-0x0000000000CB0000-0x0000000000CCA000-memory.dmp family_xworm behavioral1/memory/1632-38-0x0000000001290000-0x00000000012AA000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2604 powershell.exe 332 powershell.exe 2848 powershell.exe 2260 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\security.lnk XClient.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\security.lnk XClient.exe -
Executes dropped EXE 3 IoCs
pid Process 2108 security 1632 security 2788 security -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\security = "C:\\Users\\Admin\\AppData\\Roaming\\security" XClient.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2772 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1664 XClient.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2604 powershell.exe 332 powershell.exe 2848 powershell.exe 2260 powershell.exe 1664 XClient.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 1664 XClient.exe Token: SeDebugPrivilege 2604 powershell.exe Token: SeDebugPrivilege 332 powershell.exe Token: SeDebugPrivilege 2848 powershell.exe Token: SeDebugPrivilege 2260 powershell.exe Token: SeDebugPrivilege 1664 XClient.exe Token: SeDebugPrivilege 2108 security Token: SeDebugPrivilege 1632 security Token: SeDebugPrivilege 2788 security -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1664 XClient.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1664 wrote to memory of 2604 1664 XClient.exe 30 PID 1664 wrote to memory of 2604 1664 XClient.exe 30 PID 1664 wrote to memory of 2604 1664 XClient.exe 30 PID 1664 wrote to memory of 332 1664 XClient.exe 32 PID 1664 wrote to memory of 332 1664 XClient.exe 32 PID 1664 wrote to memory of 332 1664 XClient.exe 32 PID 1664 wrote to memory of 2848 1664 XClient.exe 34 PID 1664 wrote to memory of 2848 1664 XClient.exe 34 PID 1664 wrote to memory of 2848 1664 XClient.exe 34 PID 1664 wrote to memory of 2260 1664 XClient.exe 36 PID 1664 wrote to memory of 2260 1664 XClient.exe 36 PID 1664 wrote to memory of 2260 1664 XClient.exe 36 PID 1664 wrote to memory of 2772 1664 XClient.exe 39 PID 1664 wrote to memory of 2772 1664 XClient.exe 39 PID 1664 wrote to memory of 2772 1664 XClient.exe 39 PID 1072 wrote to memory of 2108 1072 taskeng.exe 43 PID 1072 wrote to memory of 2108 1072 taskeng.exe 43 PID 1072 wrote to memory of 2108 1072 taskeng.exe 43 PID 1072 wrote to memory of 1632 1072 taskeng.exe 44 PID 1072 wrote to memory of 1632 1072 taskeng.exe 44 PID 1072 wrote to memory of 1632 1072 taskeng.exe 44 PID 1072 wrote to memory of 2788 1072 taskeng.exe 45 PID 1072 wrote to memory of 2788 1072 taskeng.exe 45 PID 1072 wrote to memory of 2788 1072 taskeng.exe 45 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2604
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:332
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\security'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'security'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2260
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "security" /tr "C:\Users\Admin\AppData\Roaming\security"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2772
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {67D8A675-B6C7-4E18-9237-DE03C610F47A} S-1-5-21-2039016743-699959520-214465309-1000:PIDEURYY\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Users\Admin\AppData\Roaming\securityC:\Users\Admin\AppData\Roaming\security2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2108
-
-
C:\Users\Admin\AppData\Roaming\securityC:\Users\Admin\AppData\Roaming\security2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1632
-
-
C:\Users\Admin\AppData\Roaming\securityC:\Users\Admin\AppData\Roaming\security2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5f6e47403d9abf8f00be091943119aa15
SHA1eff415ff0455064e8939ed36bf7f2c3655002e80
SHA256ddc9fe3ad8f72a2c639db2138f5f1f3306f3c08757e070cc33f6a16bfdba8c9d
SHA512a810eff3484c529cbe6bbe9096bcf50adb2dba197519f2e7affb833970d0116a7fb9eb342fd5d8ceb27aa98535815161a10f6d532408c5bc51ec241d74472b03
-
Filesize
80KB
MD518bfa92b77cf828eef637da14eefb770
SHA19c010b423e035c0751050bf96f61750509734029
SHA25670441672a9bdcdab038ce4944ddb852afd678f38a6058601dc3f5cd57b5bea60
SHA512de1cdaa74edf4d0604bc4625ee55ea15d627378c243b65e4cf19c9d5d28abdaafad288172ac7323d5ab1869b530f96dd553b38fe548ee6a4df4e2934fb9c3ca4