Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
12/07/2023, 16:02
Static task
static1
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
XClient.exe
Resource
win10v2004-20230703-en
General
-
Target
XClient.exe
-
Size
76KB
-
MD5
817f42d8de8cd4cd2da0e73ee54f6859
-
SHA1
9d0d6c5847e3ea4466c2643d2ba050c1a324bb60
-
SHA256
f5cc916c298cdad402427df767dcf55df9741c01953cbf2f8624435eb6023020
-
SHA512
8ec52615385e9456b9d14e75b3aa212dc0e0450b4a6c84a289ac4a38774d5b995e456517d23ff007dfdc0274cc67765b54e078a1f2b564a68506589e196450d5
-
SSDEEP
1536:Axvn23gQksEo6Dsp3LIBJ+Wy8fWUz6FhbyhriG6w7FbLQhOWioQq+j:cI8WMyw+MEhbyRF7FwOWioEj
Malware Config
Signatures
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClient.exe -
Executes dropped EXE 2 IoCs
pid Process 2628 XClient.exe 2296 XClient.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4159544280-4273523227-683900707-1000\Software\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" XClient.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1484 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2856 powershell.exe 2720 powershell.exe 1648 powershell.exe 1668 XClient.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 1668 XClient.exe Token: SeDebugPrivilege 2856 powershell.exe Token: SeDebugPrivilege 2720 powershell.exe Token: SeDebugPrivilege 1648 powershell.exe Token: SeDebugPrivilege 1668 XClient.exe Token: SeDebugPrivilege 2628 XClient.exe Token: SeDebugPrivilege 2296 XClient.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1668 XClient.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1668 wrote to memory of 2856 1668 XClient.exe 29 PID 1668 wrote to memory of 2856 1668 XClient.exe 29 PID 1668 wrote to memory of 2856 1668 XClient.exe 29 PID 1668 wrote to memory of 2720 1668 XClient.exe 31 PID 1668 wrote to memory of 2720 1668 XClient.exe 31 PID 1668 wrote to memory of 2720 1668 XClient.exe 31 PID 1668 wrote to memory of 1648 1668 XClient.exe 34 PID 1668 wrote to memory of 1648 1668 XClient.exe 34 PID 1668 wrote to memory of 1648 1668 XClient.exe 34 PID 1668 wrote to memory of 1484 1668 XClient.exe 35 PID 1668 wrote to memory of 1484 1668 XClient.exe 35 PID 1668 wrote to memory of 1484 1668 XClient.exe 35 PID 2248 wrote to memory of 2628 2248 taskeng.exe 40 PID 2248 wrote to memory of 2628 2248 taskeng.exe 40 PID 2248 wrote to memory of 2628 2248 taskeng.exe 40 PID 2248 wrote to memory of 2296 2248 taskeng.exe 41 PID 2248 wrote to memory of 2296 2248 taskeng.exe 41 PID 2248 wrote to memory of 2296 2248 taskeng.exe 41 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1648
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"2⤵
- Creates scheduled task(s)
PID:1484
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {A4CB462F-7384-4140-A5AC-A5EF664D87DE} S-1-5-21-4159544280-4273523227-683900707-1000:UMAXQRGK\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2296
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD532e81b351222c4cd8abddc90917389b7
SHA1eaefea523e5a4350acec294b433d204bdd4f9ee6
SHA256c8303f3904fc96b79b779e53e00e991da92bee23023983195640f7014c618159
SHA512c6cd05e472491ef4135f06aa56dd8d06fe7969ef10a599cd10687bd89bd6d40b082cfeae286681d48726f27c41f4240ea4f9f1be3bade365ccc7a3581806320e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD532e81b351222c4cd8abddc90917389b7
SHA1eaefea523e5a4350acec294b433d204bdd4f9ee6
SHA256c8303f3904fc96b79b779e53e00e991da92bee23023983195640f7014c618159
SHA512c6cd05e472491ef4135f06aa56dd8d06fe7969ef10a599cd10687bd89bd6d40b082cfeae286681d48726f27c41f4240ea4f9f1be3bade365ccc7a3581806320e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\E7622TR9Y5OW0YAR7Q37.temp
Filesize7KB
MD532e81b351222c4cd8abddc90917389b7
SHA1eaefea523e5a4350acec294b433d204bdd4f9ee6
SHA256c8303f3904fc96b79b779e53e00e991da92bee23023983195640f7014c618159
SHA512c6cd05e472491ef4135f06aa56dd8d06fe7969ef10a599cd10687bd89bd6d40b082cfeae286681d48726f27c41f4240ea4f9f1be3bade365ccc7a3581806320e
-
Filesize
76KB
MD5817f42d8de8cd4cd2da0e73ee54f6859
SHA19d0d6c5847e3ea4466c2643d2ba050c1a324bb60
SHA256f5cc916c298cdad402427df767dcf55df9741c01953cbf2f8624435eb6023020
SHA5128ec52615385e9456b9d14e75b3aa212dc0e0450b4a6c84a289ac4a38774d5b995e456517d23ff007dfdc0274cc67765b54e078a1f2b564a68506589e196450d5
-
Filesize
76KB
MD5817f42d8de8cd4cd2da0e73ee54f6859
SHA19d0d6c5847e3ea4466c2643d2ba050c1a324bb60
SHA256f5cc916c298cdad402427df767dcf55df9741c01953cbf2f8624435eb6023020
SHA5128ec52615385e9456b9d14e75b3aa212dc0e0450b4a6c84a289ac4a38774d5b995e456517d23ff007dfdc0274cc67765b54e078a1f2b564a68506589e196450d5
-
Filesize
76KB
MD5817f42d8de8cd4cd2da0e73ee54f6859
SHA19d0d6c5847e3ea4466c2643d2ba050c1a324bb60
SHA256f5cc916c298cdad402427df767dcf55df9741c01953cbf2f8624435eb6023020
SHA5128ec52615385e9456b9d14e75b3aa212dc0e0450b4a6c84a289ac4a38774d5b995e456517d23ff007dfdc0274cc67765b54e078a1f2b564a68506589e196450d5
-
Filesize
76KB
MD5817f42d8de8cd4cd2da0e73ee54f6859
SHA19d0d6c5847e3ea4466c2643d2ba050c1a324bb60
SHA256f5cc916c298cdad402427df767dcf55df9741c01953cbf2f8624435eb6023020
SHA5128ec52615385e9456b9d14e75b3aa212dc0e0450b4a6c84a289ac4a38774d5b995e456517d23ff007dfdc0274cc67765b54e078a1f2b564a68506589e196450d5