Analysis
-
max time kernel
31s -
max time network
34s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
08-07-2023 11:15
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win7-20230703-en
Behavioral task
behavioral2
Sample
XClient.exe
Resource
win10v2004-20230703-en
General
-
Target
XClient.exe
-
Size
61KB
-
MD5
654a9a23f94cdcfe31cdd98cd7e9dd1f
-
SHA1
3e7fab38617cce17abc79b5c87fbdd9597940cda
-
SHA256
c54430b097c3220bf89dceac9e0e4ecfa6ab95302b30830e0c4f0aa64d617267
-
SHA512
e75b67e6b907c58a5f55a308618ba7311114da347c0d48ff8a7304986348115d917d654e65a81903ef82d005ee548e43e35b74b78c3de54fe7e17d32ac20a87c
-
SSDEEP
1536:cfBPd1ylaxTobN2bN4R1DL66Z/TpYOR/P3:cf1ylsYgbNwlVT+ORn3
Malware Config
Extracted
xworm
WNIKO1-39869.portmap.host:39869
-
install_file
USB.exe
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1498570331-2313266200-788959944-1000\Control Panel\International\Geo\Nation XClient.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClient.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClient.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1498570331-2313266200-788959944-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Local\\XClient.exe" XClient.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 9 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4520 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2184 powershell.exe 2184 powershell.exe 3236 powershell.exe 3236 powershell.exe 2972 powershell.exe 2972 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4568 XClient.exe Token: SeDebugPrivilege 2184 powershell.exe Token: SeDebugPrivilege 3236 powershell.exe Token: SeDebugPrivilege 2972 powershell.exe Token: SeDebugPrivilege 4568 XClient.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4568 wrote to memory of 2184 4568 XClient.exe 85 PID 4568 wrote to memory of 2184 4568 XClient.exe 85 PID 4568 wrote to memory of 3236 4568 XClient.exe 87 PID 4568 wrote to memory of 3236 4568 XClient.exe 87 PID 4568 wrote to memory of 2972 4568 XClient.exe 89 PID 4568 wrote to memory of 2972 4568 XClient.exe 89 PID 4568 wrote to memory of 4520 4568 XClient.exe 91 PID 4568 wrote to memory of 4520 4568 XClient.exe 91 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4568 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2184
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3236
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\XClient.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2972
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Local\XClient.exe"2⤵
- Creates scheduled task(s)
PID:4520
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
944B
MD58c8dac626a173014cf7951b9ddfd9a8f
SHA1526c3bbee604116a9c0deceab407caec34f3d552
SHA2568e4a00f2a4f734671e00233e626fc950da4f58240f3729470ef592fa00a454a9
SHA5124a1705b19c25c6238c204d7793a1f550e53b14ecb2aae82c32a2dca3d4110f737275cbdfd3ce65db95caf84eeac506d20ece28c96c9114eb0c61e58467471474
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
61KB
MD5654a9a23f94cdcfe31cdd98cd7e9dd1f
SHA13e7fab38617cce17abc79b5c87fbdd9597940cda
SHA256c54430b097c3220bf89dceac9e0e4ecfa6ab95302b30830e0c4f0aa64d617267
SHA512e75b67e6b907c58a5f55a308618ba7311114da347c0d48ff8a7304986348115d917d654e65a81903ef82d005ee548e43e35b74b78c3de54fe7e17d32ac20a87c