Analysis
-
max time kernel
996s -
max time network
996s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
01-05-2024 11:16
Static task
static1
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
XClient.exe
Resource
win10v2004-20240426-en
General
-
Target
XClient.exe
-
Size
1.3MB
-
MD5
0e7dbde65ff6eb526caf5a8517b3ef14
-
SHA1
326b1a54238ff6560dea85053bbea1c521dddd62
-
SHA256
3a23809b4f8c295cc07fb589966ef0c695d6df61c244e28127be54874ef38ec4
-
SHA512
f6fd535c17c5ea57eb9ee6a0f6705885b58b628801b3cd6e792da1518d5e1e490a007dbb9f1e72341ba2e60c635c2549762faed878fcdfac7633f3074dc55302
-
SSDEEP
6144:HCvSkBoOd7x9JR0hg5efTfnxPQ6EgjDcOKeSZhzjnnpDnC5QQfWMFH6n/8sJdaTp:HCvTo+GTfnxPQlgyymKJ162d0jLifU
Malware Config
Signatures
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClient.exe -
Executes dropped EXE 1 IoCs
pid Process 1988 bgekgo.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\ProgramData\\XClient.exe" XClient.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2548 powershell.exe 2668 powershell.exe 2716 powershell.exe 2832 XClient.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2832 XClient.exe Token: SeDebugPrivilege 2548 powershell.exe Token: SeDebugPrivilege 2668 powershell.exe Token: SeDebugPrivilege 2716 powershell.exe Token: SeDebugPrivilege 2832 XClient.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1988 bgekgo.exe 1988 bgekgo.exe 1988 bgekgo.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2832 XClient.exe 1988 bgekgo.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2832 wrote to memory of 2548 2832 XClient.exe 29 PID 2832 wrote to memory of 2548 2832 XClient.exe 29 PID 2832 wrote to memory of 2548 2832 XClient.exe 29 PID 2832 wrote to memory of 2668 2832 XClient.exe 31 PID 2832 wrote to memory of 2668 2832 XClient.exe 31 PID 2832 wrote to memory of 2668 2832 XClient.exe 31 PID 2832 wrote to memory of 2716 2832 XClient.exe 33 PID 2832 wrote to memory of 2716 2832 XClient.exe 33 PID 2832 wrote to memory of 2716 2832 XClient.exe 33 PID 2832 wrote to memory of 1988 2832 XClient.exe 37 PID 2832 wrote to memory of 1988 2832 XClient.exe 37 PID 2832 wrote to memory of 1988 2832 XClient.exe 37 PID 2832 wrote to memory of 1988 2832 XClient.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2548
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\XClient.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
-
C:\Users\Admin\AppData\Local\Temp\bgekgo.exe"C:\Users\Admin\AppData\Local\Temp\bgekgo.exe"2⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1988
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
28KB
MD522cee09d1b29de08f3bd7b340e8afcbf
SHA1169050c72ec8369668282ce8fd2f7b645c532455
SHA256f6a8d6117962b2f48c77aa14bd01a9962bb8d7a87d752fa50df76cdbd6e56533
SHA5120514c39bcc76ffba415f46aba8cec5f82f5d349b49b2f2ad402e1b2445cc342622781d19a5d77a62f300ba3c1b3522b684f948dad59b5ff6503316c2610b49c9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5758d03cdfeaea1429a55452cce47dd72
SHA105ad9b901f4ca29a8f0293d9ac917d0be692387b
SHA25659e46663686441c96975863df8bcefa37a9f04197e4e584b4a58438b7d8d0292
SHA51211e0781685265dfcfae36017bf1e5b37568004779d80124299175fd1fc956430bb5cf7c8ffe083e12396219951842219bae91d917e7dd06a3638b32395ffbc19