Analysis
-
max time kernel
108s -
max time network
113s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
18/04/2024, 17:58
Behavioral task
behavioral1
Sample
xclient.exe
Resource
win10v2004-20240412-en
General
-
Target
xclient.exe
-
Size
135KB
-
MD5
439179334e1527e8d4a6b557b352b915
-
SHA1
34586204b00571b0c7cc1f042957b9b72cb23e22
-
SHA256
fcb25edd7e4c2a9e994e1a084488e12df32b46c92a2384f01708b4a1c2cd3a61
-
SHA512
c3d7c61f0aea42ec887ebee99da3108ac3aeda16feb6e3bedd5c4d30c57c735c591bae34ca377d95e6f0bd4b007c2300502ba01351db5f6f05d242a947bf2c00
-
SSDEEP
1536:t19JeX4CHpOcrgI1bqOSjzE7d7naRMd6hhucoJOIB+32KXO1He4a:3KX4CHk4D1bqw7TaUJOS02kks
Malware Config
Extracted
xworm
patients-bags.gl.at.ply:30820
-
Install_directory
%Userprofile%
-
install_file
discord.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/memory/2368-0-0x0000000000F80000-0x0000000000FA8000-memory.dmp family_xworm behavioral1/files/0x000c000000023409-71.dat family_xworm -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2177723727-746291240-1644359950-1000\Control Panel\International\Geo\Nation xclient.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\discord.lnk xclient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\discord.lnk xclient.exe -
Executes dropped EXE 2 IoCs
pid Process 3608 discord.exe 3788 discord.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2177723727-746291240-1644359950-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\discord = "C:\\Users\\Admin\\discord.exe" xclient.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 24 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1744 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 1768 powershell.exe 1768 powershell.exe 4732 powershell.exe 4732 powershell.exe 4160 powershell.exe 4160 powershell.exe 3824 powershell.exe 3824 powershell.exe 2368 xclient.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2368 xclient.exe Token: SeDebugPrivilege 1768 powershell.exe Token: SeDebugPrivilege 4732 powershell.exe Token: SeDebugPrivilege 4160 powershell.exe Token: SeDebugPrivilege 3824 powershell.exe Token: SeDebugPrivilege 2368 xclient.exe Token: SeDebugPrivilege 3608 discord.exe Token: SeDebugPrivilege 3788 discord.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2368 xclient.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2368 wrote to memory of 1768 2368 xclient.exe 92 PID 2368 wrote to memory of 1768 2368 xclient.exe 92 PID 2368 wrote to memory of 4732 2368 xclient.exe 94 PID 2368 wrote to memory of 4732 2368 xclient.exe 94 PID 2368 wrote to memory of 4160 2368 xclient.exe 96 PID 2368 wrote to memory of 4160 2368 xclient.exe 96 PID 2368 wrote to memory of 3824 2368 xclient.exe 98 PID 2368 wrote to memory of 3824 2368 xclient.exe 98 PID 2368 wrote to memory of 1744 2368 xclient.exe 100 PID 2368 wrote to memory of 1744 2368 xclient.exe 100 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\xclient.exe"C:\Users\Admin\AppData\Local\Temp\xclient.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\xclient.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'xclient.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4732
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\discord.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4160
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'discord.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3824
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "discord" /tr "C:\Users\Admin\discord.exe"2⤵
- Creates scheduled task(s)
PID:1744
-
-
C:\Users\Admin\discord.exeC:\Users\Admin\discord.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3608
-
C:\Users\Admin\discord.exeC:\Users\Admin\discord.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3788
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
2KB
MD5440cb38dbee06645cc8b74d51f6e5f71
SHA1d7e61da91dc4502e9ae83281b88c1e48584edb7c
SHA2568ef7a682dfd99ff5b7e9de0e1be43f0016d68695a43c33c028af2635cc15ecfe
SHA5123aab19578535e6ba0f6beb5690c87d970292100704209d2dcebddcdd46c6bead27588ef5d98729bfd50606a54cc1edf608b3d15bef42c13b9982aaaf15de7fd6
-
Filesize
944B
MD54a154efa7af25bb8b94d0d9c7b4f15cd
SHA15e0e04103e4eef1bc7ef242b730aed1958f98e1f
SHA256c216eda372556eb78e680bde247c2fd2085642ee33031905a213c6bec502ccce
SHA512fc4678133318fe1952947be74e244246336c7faacc9b9ae32336d57b106ec8f044e5db41dd98e8f3a54270ddacab2fc84a66d5d67deeadc3056ea5213bcbbba4
-
Filesize
944B
MD567e8893616f805af2411e2f4a1411b2a
SHA139bf1e1a0ddf46ce7c136972120f512d92827dcd
SHA256ca0dfe104c1bf27f7e01999fcdabc16c6400c3da937c832c26bdbca322381d31
SHA512164e911a9935e75c8be1a6ec3d31199a16ba2a1064da6c09d771b2a38dd7fddd142301ef55d67d90f306d3a454a1ce7b72e129ea42e44500b9b8c623a8d98b4d
-
Filesize
944B
MD596e3b86880fedd5afc001d108732a3e5
SHA18fc17b39d744a9590a6d5897012da5e6757439a3
SHA256c3077e4cadb4ed246c02abe55aa6cf832fee4c2546b7addb7d22cd1c7c8c1294
SHA512909b1968f7204fa7029109b02232d8cc5438f6b4dc7c9044e4e47c59fcee538199b13029e36592b12ed573d48a308dd4822d2ced4129ab08d4111897e02be55d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
135KB
MD5439179334e1527e8d4a6b557b352b915
SHA134586204b00571b0c7cc1f042957b9b72cb23e22
SHA256fcb25edd7e4c2a9e994e1a084488e12df32b46c92a2384f01708b4a1c2cd3a61
SHA512c3d7c61f0aea42ec887ebee99da3108ac3aeda16feb6e3bedd5c4d30c57c735c591bae34ca377d95e6f0bd4b007c2300502ba01351db5f6f05d242a947bf2c00