Analysis
-
max time kernel
142s -
max time network
147s -
platform
windows11-21h2_x64 -
resource
win11-20240214-en -
resource tags
arch:x64arch:x86image:win11-20240214-enlocale:en-usos:windows11-21h2-x64system -
submitted
27-03-2024 22:20
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win11-20240214-en
General
-
Target
XClient.exe
-
Size
172KB
-
MD5
e2b11b7d99f97bc6eab303a220d23a7f
-
SHA1
f9c57bcb12309522470ecb4b99e6a082d0093a07
-
SHA256
751fdf0d29d347f8454a19ae33f50c5904c6a4033cb2be0fd1772b55a0860655
-
SHA512
449ad8b26c1194d701c01b48307d43eb89fdd7e8f42cf634325d637e0bd456ab1ff325aefdc9b60f17fdbe45541f562990d2251e6b119cf74ebad7864b01f957
-
SSDEEP
3072:JDgJrpZbm078BeyAOwK8MzFfe295liNgTddwY0JwsR4TbswYqkX5bEdGDOjESHhy:CBbF79yyoH95D
Malware Config
Extracted
xworm
127.0.0.1:5050
character-acquisitions.gl.at.ply.gg:5050
-
Install_directory
%Public%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/memory/2312-0-0x0000000000380000-0x00000000003B0000-memory.dmp family_xworm behavioral1/files/0x000600000002a7c4-70.dat family_xworm behavioral1/files/0x000600000002a7c4-71.dat family_xworm behavioral1/files/0x000600000002a7c4-75.dat family_xworm -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\System32.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\System32.lnk XClient.exe -
Executes dropped EXE 2 IoCs
pid Process 2460 System32 3656 System32 -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2567984660-2719943099-2683635618-1000\Software\Microsoft\Windows\CurrentVersion\Run\System32 = "C:\\Users\\Public\\System32" XClient.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1004 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2312 XClient.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2260 powershell.exe 2260 powershell.exe 3436 powershell.exe 3436 powershell.exe 1620 powershell.exe 1620 powershell.exe 952 powershell.exe 952 powershell.exe 2312 XClient.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2312 XClient.exe Token: SeDebugPrivilege 2260 powershell.exe Token: SeDebugPrivilege 3436 powershell.exe Token: SeDebugPrivilege 1620 powershell.exe Token: SeDebugPrivilege 952 powershell.exe Token: SeDebugPrivilege 2312 XClient.exe Token: SeDebugPrivilege 2460 System32 Token: SeDebugPrivilege 3656 System32 -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2312 XClient.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2312 wrote to memory of 2260 2312 XClient.exe 79 PID 2312 wrote to memory of 2260 2312 XClient.exe 79 PID 2312 wrote to memory of 3436 2312 XClient.exe 81 PID 2312 wrote to memory of 3436 2312 XClient.exe 81 PID 2312 wrote to memory of 1620 2312 XClient.exe 83 PID 2312 wrote to memory of 1620 2312 XClient.exe 83 PID 2312 wrote to memory of 952 2312 XClient.exe 85 PID 2312 wrote to memory of 952 2312 XClient.exe 85 PID 2312 wrote to memory of 1004 2312 XClient.exe 87 PID 2312 wrote to memory of 1004 2312 XClient.exe 87 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2260
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3436
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Public\System32'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1620
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'System32'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:952
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "System32" /tr "C:\Users\Public\System32"2⤵
- Creates scheduled task(s)
PID:1004
-
-
C:\Users\Public\System32C:\Users\Public\System321⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2460
-
C:\Users\Public\System32C:\Users\Public\System321⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3656
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52cbbb74b7da1f720b48ed31085cbd5b8
SHA179caa9a3ea8abe1b9c4326c3633da64a5f724964
SHA256e31b18f21621d9983bfdf1ea3e53884a9d58b8ffd79e0e5790da6f3a81a8b9d3
SHA512ecf02d5240e0c1c005d3ab393aa7eff62bd498c2db5905157e2bf6d29e1b663228a9583950842629d1a4caef404c8941a0c7799b1a3bd1eb890a09fdb7efcff9
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD5e3840d9bcedfe7017e49ee5d05bd1c46
SHA1272620fb2605bd196df471d62db4b2d280a363c6
SHA2563ac83e70415b9701ee71a4560232d7998e00c3db020fde669eb01b8821d2746f
SHA51276adc88ab3930acc6b8b7668e2de797b8c00edcfc41660ee4485259c72a8adf162db62c2621ead5a9950f12bfe8a76ccab79d02fda11860afb0e217812cac376
-
Filesize
944B
MD5051a74485331f9d9f5014e58ec71566c
SHA14ed0256a84f2e95609a0b4d5c249bca624db8fe4
SHA2563f67e4ba795fd89d33e9a1fe7547e297a82ae50b8f25eedc2b33a27866b28888
SHA5121f15fd8ca727b198495ef826002c1cbcc63e98eecb2e92abff48354ae668e6c3aaf9bd3005664967ae75637bacee7e730ce36142483d08ae6a068d9ae3e0e17d
-
Filesize
944B
MD5aa6b748cd8f3e3c0e41549529b919e21
SHA15a4b9721f9fb5042f6ef7afd698d5ac5216a88bb
SHA256d7d665a42f940443efb28eb231dfe1c4062394e71fba145d6eea9ec075b0f0e8
SHA512361c523f49428a7e430279099e669a1a8af8764653f42e83105c0da3f8e8dd3be6c1719ea8c158d8f2e8425d74457147a4683190eb4a67019b9d02be44c13534
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD58a9621a0646e17fd0265be86bc4d2112
SHA1923f815138689c9885ea729cb650a56e7a12284d
SHA256357924e473e4a895f643b3434a6b1bc4fd6f3c70aba58c008dc8d96d768aff75
SHA5126302bd24c90c2e7927f5fe0329220edb168c0205f33725f453501225ad1d87d37413aa4ff2379421df4f37db4364419d66fad5dab58933c8ff0a828f7ddbf8f4
-
Filesize
172KB
MD5e2b11b7d99f97bc6eab303a220d23a7f
SHA1f9c57bcb12309522470ecb4b99e6a082d0093a07
SHA256751fdf0d29d347f8454a19ae33f50c5904c6a4033cb2be0fd1772b55a0860655
SHA512449ad8b26c1194d701c01b48307d43eb89fdd7e8f42cf634325d637e0bd456ab1ff325aefdc9b60f17fdbe45541f562990d2251e6b119cf74ebad7864b01f957
-
Filesize
37KB
MD54dd5ef750ff5dc0e7f5e513614dce54a
SHA11a5b8503e919aa5daf1ffc05961f6ded80981a74
SHA256f2198e50f3e5e03cec21c9bd33c2b9bf4a80c161ab67c2e666e91e9712d74b1a
SHA5129842fc6763f0306a11adac8b6727e79940d3f1dc7073baa1613f05615fe10ebd70fa16d0cb5da0af6c2b34be74b804ac6b9bfc4bff3b51efd1d7419c29cd280d