Analysis
-
max time kernel
93s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
11/03/2024, 17:37
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win10v2004-20240226-en
Errors
General
-
Target
XClient.exe
-
Size
86KB
-
MD5
2473c3e8b3d22cbfaa9b5d8115f6166b
-
SHA1
71e87a094f3e4686839bcc073ae9b0ac7a371ebf
-
SHA256
3d812652bff62c3321446e5591acb27f2b40e4d42872c3629588bfc2ac31151b
-
SHA512
51ea5719bfac698f029cd02f74384ec2d88cd7bec858c4fcb5887cb31488f9aea387ee5d057dc6efb2940ef56bd0bc423d9771d6ddb7436644ada94a35f556d2
-
SSDEEP
1536:M5EkmroQStrBcx9B4YD8yto0En9bBAbFAJxxo96uODf6JT+zo:0ErqWR4k8ytoLn9b8ASO7WUo
Malware Config
Extracted
xworm
story-pl.gl.at.ply.gg:13978
-
Install_directory
%Temp%
-
install_file
MicrosoftAudioDriver.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/memory/1180-0-0x0000000000D40000-0x0000000000D5C000-memory.dmp family_xworm behavioral1/files/0x0004000000016923-67.dat family_xworm -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation XClient.exe -
Executes dropped EXE 1 IoCs
pid Process 4584 MicrosoftAudioDriver.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicrosoftAudioDriver = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MicrosoftAudioDriver.exe" XClient.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 876 schtasks.exe -
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "54" LogonUI.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1180 XClient.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 4884 powershell.exe 4884 powershell.exe 3768 powershell.exe 3768 powershell.exe 3600 powershell.exe 3600 powershell.exe 1644 powershell.exe 1644 powershell.exe 1180 XClient.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 1180 XClient.exe Token: SeDebugPrivilege 4884 powershell.exe Token: SeDebugPrivilege 3768 powershell.exe Token: SeDebugPrivilege 3600 powershell.exe Token: SeDebugPrivilege 1644 powershell.exe Token: SeDebugPrivilege 1180 XClient.exe Token: SeDebugPrivilege 4584 MicrosoftAudioDriver.exe Token: SeShutdownPrivilege 4472 shutdown.exe Token: SeRemoteShutdownPrivilege 4472 shutdown.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1180 XClient.exe 2848 LogonUI.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1180 wrote to memory of 4884 1180 XClient.exe 92 PID 1180 wrote to memory of 4884 1180 XClient.exe 92 PID 1180 wrote to memory of 3768 1180 XClient.exe 94 PID 1180 wrote to memory of 3768 1180 XClient.exe 94 PID 1180 wrote to memory of 3600 1180 XClient.exe 96 PID 1180 wrote to memory of 3600 1180 XClient.exe 96 PID 1180 wrote to memory of 1644 1180 XClient.exe 98 PID 1180 wrote to memory of 1644 1180 XClient.exe 98 PID 1180 wrote to memory of 876 1180 XClient.exe 100 PID 1180 wrote to memory of 876 1180 XClient.exe 100 PID 1180 wrote to memory of 4472 1180 XClient.exe 116 PID 1180 wrote to memory of 4472 1180 XClient.exe 116 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4884
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\MicrosoftAudioDriver.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3600
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'MicrosoftAudioDriver.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1644
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "MicrosoftAudioDriver" /tr "C:\Users\Admin\AppData\Local\Temp\MicrosoftAudioDriver.exe"2⤵
- Creates scheduled task(s)
PID:876
-
-
C:\Windows\SYSTEM32\shutdown.exeshutdown.exe /f /s /t 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:4472
-
-
C:\Users\Admin\AppData\Local\Temp\MicrosoftAudioDriver.exeC:\Users\Admin\AppData\Local\Temp\MicrosoftAudioDriver.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4584
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa3907855 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:2848
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5440cb38dbee06645cc8b74d51f6e5f71
SHA1d7e61da91dc4502e9ae83281b88c1e48584edb7c
SHA2568ef7a682dfd99ff5b7e9de0e1be43f0016d68695a43c33c028af2635cc15ecfe
SHA5123aab19578535e6ba0f6beb5690c87d970292100704209d2dcebddcdd46c6bead27588ef5d98729bfd50606a54cc1edf608b3d15bef42c13b9982aaaf15de7fd6
-
Filesize
944B
MD542cc9ff3509672894beabcd392a00c43
SHA1c12dc74a6c8a8e1f8f4033d31495ebb09d70e9ab
SHA256352d90b619218e7bf297219c1468e9ea487c9002e28984ec70a963088dff3579
SHA512c876de012d1b237463b2c2a4195e050c2ddbdf5725aa2553313525ecb6a4a3f0cda9a289f257b886395da6407b5173451e95df89665ae1c727c6be3753a89271
-
Filesize
944B
MD515dde0683cd1ca19785d7262f554ba93
SHA1d039c577e438546d10ac64837b05da480d06bf69
SHA256d6fa39eab7ee36f44dc3f9f2839d098433db95c1eba924e4bcf4e5c0d268d961
SHA51257c0e1b87bc1c136f0d39f3ce64bb8f8274a0491e4ca6e45e5c7f9070aa9d9370c6f590ce37cd600b252df2638d870205249a514c43245ca7ed49017024a4672
-
Filesize
944B
MD5a7cc007980e419d553568a106210549a
SHA1c03099706b75071f36c3962fcc60a22f197711e0
SHA256a5735921fc72189c8bf577f3911486cf031708dc8d6bc764fe3e593c0a053165
SHA512b9aaf29403c467daef80a1ae87478afc33b78f4e1ca16189557011bb83cf9b3e29a0f85c69fa209c45201fb28baca47d31756eee07b79c6312c506e8370f7666
-
Filesize
86KB
MD52473c3e8b3d22cbfaa9b5d8115f6166b
SHA171e87a094f3e4686839bcc073ae9b0ac7a371ebf
SHA2563d812652bff62c3321446e5591acb27f2b40e4d42872c3629588bfc2ac31151b
SHA51251ea5719bfac698f029cd02f74384ec2d88cd7bec858c4fcb5887cb31488f9aea387ee5d057dc6efb2940ef56bd0bc423d9771d6ddb7436644ada94a35f556d2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82