Analysis
-
max time kernel
127s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
15-04-2024 11:37
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win7-20240319-en
General
-
Target
XClient.exe
-
Size
78KB
-
MD5
08a0de0b53d4a1f754e89317e97cc876
-
SHA1
79aa570739ea7ce828df347852fe7cd7947eab73
-
SHA256
32f70eace4fb8d3d0711c104f7d9ed18a3e7b62c4eb44e6ee8fa2fef9101fb40
-
SHA512
b7d828778f4def78b0f6b8ec7112c1e002656aafae3e355cb5498155a898a5361dcd75fc2673111ace6aae7edd309b6aa2daa1eb9d9503ddc693de4a21a22423
-
SSDEEP
1536:EruZeKyBO87fRW6IxjbXtL6Kvvqsu6wGistrOO7XTZqAATQ:CuYHB5Wdhb9Lz3wOpqRQ
Malware Config
Extracted
xworm
daily-lawn.gl.at.ply.gg:28256
-
Install_directory
%Public%
-
install_file
XClient.exe
Extracted
44caliber
https://discord.com/api/webhooks/1229291998217900033/GZFkLc0s0Q0ECz4_Tuxz0BFCTwRpQTyBwxULLeHGGvrfOVLwLMhvhN6RoOgaFkDcUzK5
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral2/memory/1180-122-0x000000001DDF0000-0x000000001DDFE000-memory.dmp disable_win_def -
Detect Xworm Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/1180-0-0x00000000009C0000-0x00000000009DA000-memory.dmp family_xworm -
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid Process 4820 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
XClient.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2288054676-1871194608-3559553667-1000\Control Panel\International\Geo\Nation XClient.exe -
Drops startup file 2 IoCs
Processes:
XClient.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClient.exe -
Executes dropped EXE 1 IoCs
Processes:
vfyxug.exepid Process 1544 vfyxug.exe -
Loads dropped DLL 1 IoCs
Processes:
XClient.exepid Process 1180 XClient.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
XClient.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2288054676-1871194608-3559553667-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Public\\XClient.exe" XClient.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 58 freegeoip.app 59 freegeoip.app 37 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exeXClient.exevfyxug.exepid Process 4252 powershell.exe 4252 powershell.exe 1316 powershell.exe 1316 powershell.exe 3180 powershell.exe 3180 powershell.exe 3412 powershell.exe 3412 powershell.exe 1180 XClient.exe 1544 vfyxug.exe 1544 vfyxug.exe 1544 vfyxug.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
XClient.exepowershell.exepowershell.exepowershell.exepowershell.exevfyxug.exedescription pid Process Token: SeDebugPrivilege 1180 XClient.exe Token: SeDebugPrivilege 4252 powershell.exe Token: SeDebugPrivilege 1316 powershell.exe Token: SeDebugPrivilege 3180 powershell.exe Token: SeDebugPrivilege 3412 powershell.exe Token: SeDebugPrivilege 1180 XClient.exe Token: SeDebugPrivilege 1544 vfyxug.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
XClient.exepid Process 1180 XClient.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
XClient.exedescription pid Process procid_target PID 1180 wrote to memory of 4252 1180 XClient.exe 93 PID 1180 wrote to memory of 4252 1180 XClient.exe 93 PID 1180 wrote to memory of 1316 1180 XClient.exe 96 PID 1180 wrote to memory of 1316 1180 XClient.exe 96 PID 1180 wrote to memory of 3180 1180 XClient.exe 98 PID 1180 wrote to memory of 3180 1180 XClient.exe 98 PID 1180 wrote to memory of 3412 1180 XClient.exe 100 PID 1180 wrote to memory of 3412 1180 XClient.exe 100 PID 1180 wrote to memory of 1544 1180 XClient.exe 108 PID 1180 wrote to memory of 1544 1180 XClient.exe 108 PID 1180 wrote to memory of 4820 1180 XClient.exe 111 PID 1180 wrote to memory of 4820 1180 XClient.exe 111 PID 1180 wrote to memory of 540 1180 XClient.exe 113 PID 1180 wrote to memory of 540 1180 XClient.exe 113
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Checks computer location settings
- Drops startup file
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4252
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1316
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Public\XClient.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3180
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3412
-
-
C:\Users\Admin\AppData\Local\Temp\vfyxug.exe"C:\Users\Admin\AppData\Local\Temp\vfyxug.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1544
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall set allprofiles state off2⤵
- Modifies Windows Firewall
PID:4820
-
-
C:\Windows\SYSTEM32\CMD.EXE"CMD.EXE"2⤵PID:540
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD560945d1a2e48da37d4ce8d9c56b6845a
SHA183e80a6acbeb44b68b0da00b139471f428a9d6c1
SHA256314b91c00997034d6e015f40230d90ebbf57de5dc938b62c1a214d591793dbe3
SHA5125d068f1d6443e26ae3cad1c80f969e50e5860967b314153c4d3b6efd1cfa39f0907c6427bec7fa43db079f258b6357e4e9a1b0b1a36b1481d2049ea0e67909ed
-
Filesize
944B
MD58f659389c6e21eb0c627fbae833500c7
SHA1ae632f1e4af08587934ff168155b30e2b28d7475
SHA256a12763453f79453dd8f25f0c90d001ffb5d409ec698491666c9f076c6bc60d8c
SHA512f4849e0b1d6ab3d4dd054f590a359af8dd1b9d3df2ad78033ad1a59ebafb1ca96aa76fa9061a466d74e8e3266dc882818d79db47908b21ca3ef8be20e427d327
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
100KB
MD51b942faa8e8b1008a8c3c1004ba57349
SHA1cd99977f6c1819b12b33240b784ca816dfe2cb91
SHA256555ccb7ecd9ae52a75135fdd81ab443a49d5785b0621ed6468d28c4234e46ccc
SHA5125aee3d59478d41ddd5885c99b394c9c4983064e2b3528db1a3f7fc289662bced4f57d072517bbe7573c6d1789435e987ef1aa9cc91f372bcfd30bc016675fa43
-
Filesize
303KB
MD5c31f98a5173943dffbd5faa26cade8ec
SHA1948b5d6962ffdec957ada3c46d8e70a78e33a9b6
SHA256f3af5526d5b5ecc94c791b813953ab24057cdbbe447d1da37e0b0cf9816fa92e
SHA512792dd43abf9e50b5f5611bb8aae101032e6073c45d90890c5a2f23f9f0d70510a281adbe3678095265b437a2db8fd22edcdb77e51f0fb561614452a5230b7418