Analysis
-
max time kernel
90s -
max time network
97s -
platform
windows11-21h2_x64 -
resource
win11-20240419-en -
resource tags
arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system -
submitted
04-05-2024 21:47
Behavioral task
behavioral1
Sample
GTAGLagPatcher.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral2
Sample
GTAGLagPatcher.exe
Resource
win11-20240419-en
General
-
Target
GTAGLagPatcher.exe
-
Size
70KB
-
MD5
a465ea357cae35a66da7279a592e25c5
-
SHA1
fb20362c444ea4fbdc14597b78eee66c5b9c2a44
-
SHA256
fb74bd701a497dc3451d70bb8ed961303c6a6552fbcfc0c685015163748cdf12
-
SHA512
bc88851b92eb39cc22a41f1e6d6425fa061b8e1abdc8a9f0b51d76f67df38158fbc19872f9b2ccc4a50e090067a11f047bbf5b282dea35118636bdc0c3dd4210
-
SSDEEP
1536:UQKOINQ8A4A3inaxLUPs9bfI86cT06POOoNQFMEX:UfrNQ8A4As6Ks9bf3dOfNg9X
Malware Config
Extracted
xworm
127.0.0.1:33292
corporation-ver.gl.at.ply.gg:33292
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/memory/1164-1-0x00000000005A0000-0x00000000005B8000-memory.dmp family_xworm behavioral2/files/0x002000000002ab25-56.dat family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2448 powershell.exe 4480 powershell.exe 1976 powershell.exe 3256 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk GTAGLagPatcher.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk GTAGLagPatcher.exe -
Executes dropped EXE 2 IoCs
pid Process 2320 XClient.exe 1860 XClient.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1474490143-3221292397-4168103503-1000\Software\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" GTAGLagPatcher.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3636 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2448 powershell.exe 2448 powershell.exe 4480 powershell.exe 4480 powershell.exe 1976 powershell.exe 1976 powershell.exe 3256 powershell.exe 3256 powershell.exe 1164 GTAGLagPatcher.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 1164 GTAGLagPatcher.exe Token: SeDebugPrivilege 2448 powershell.exe Token: SeDebugPrivilege 4480 powershell.exe Token: SeDebugPrivilege 1976 powershell.exe Token: SeDebugPrivilege 3256 powershell.exe Token: SeDebugPrivilege 1164 GTAGLagPatcher.exe Token: SeDebugPrivilege 2320 XClient.exe Token: SeDebugPrivilege 1860 XClient.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1164 GTAGLagPatcher.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1164 wrote to memory of 2448 1164 GTAGLagPatcher.exe 81 PID 1164 wrote to memory of 2448 1164 GTAGLagPatcher.exe 81 PID 1164 wrote to memory of 4480 1164 GTAGLagPatcher.exe 83 PID 1164 wrote to memory of 4480 1164 GTAGLagPatcher.exe 83 PID 1164 wrote to memory of 1976 1164 GTAGLagPatcher.exe 85 PID 1164 wrote to memory of 1976 1164 GTAGLagPatcher.exe 85 PID 1164 wrote to memory of 3256 1164 GTAGLagPatcher.exe 87 PID 1164 wrote to memory of 3256 1164 GTAGLagPatcher.exe 87 PID 1164 wrote to memory of 3636 1164 GTAGLagPatcher.exe 89 PID 1164 wrote to memory of 3636 1164 GTAGLagPatcher.exe 89 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\GTAGLagPatcher.exe"C:\Users\Admin\AppData\Local\Temp\GTAGLagPatcher.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\GTAGLagPatcher.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2448
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'GTAGLagPatcher.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4480
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1976
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3256
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"2⤵
- Creates scheduled task(s)
PID:3636
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2320
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1860
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52cbbb74b7da1f720b48ed31085cbd5b8
SHA179caa9a3ea8abe1b9c4326c3633da64a5f724964
SHA256e31b18f21621d9983bfdf1ea3e53884a9d58b8ffd79e0e5790da6f3a81a8b9d3
SHA512ecf02d5240e0c1c005d3ab393aa7eff62bd498c2db5905157e2bf6d29e1b663228a9583950842629d1a4caef404c8941a0c7799b1a3bd1eb890a09fdb7efcff9
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD56903d57eed54e89b68ebb957928d1b99
SHA1fade011fbf2e4bc044d41e380cf70bd6a9f73212
SHA25636cbb00b016c9f97645fb628ef72b524dfbdf6e08d626e5c837bbbb9075dcb52
SHA512c192ea9810fd22de8378269235c1035aa1fe1975a53c876fe4a7acc726c020f94773c21e4e4771133f9fcedb0209f0a5324c594c1db5b28fe1b27644db4fdc9e
-
Filesize
944B
MD58b1394bd98c93d68bb4151a8c8c4015b
SHA13c5695c58a2186c1a13e70d8de9343f660429a91
SHA2563d46aa2ace9880ec7c1eb00581078beb3ca2107f343654aa5d5e250c97bf67d8
SHA512b7fe198d72b322dd2b2badf038821af9ceccae8b506f7475d8c253ea40aef9b0ba50dae223d5251d72a14aec81d025d394d3277576125d03f3e4ec393459a607
-
Filesize
944B
MD5cc2210f652fff7eb769ceac982678f09
SHA1dc1eebc04c9fc5dbfc05b80340ada3c63e16178e
SHA2568fd1a8119831b8aec9d809642505b154c6ad3a6920a7bf7c8028e369da5978c5
SHA51238db3e814c4e67f79938574d4d7b73248c61011dca46d2c77615aa1682fddf0554f41eef2097c4149ad4dee41b53db9c654901d001fc6f674d0a7c3ef5f58303
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
70KB
MD5a465ea357cae35a66da7279a592e25c5
SHA1fb20362c444ea4fbdc14597b78eee66c5b9c2a44
SHA256fb74bd701a497dc3451d70bb8ed961303c6a6552fbcfc0c685015163748cdf12
SHA512bc88851b92eb39cc22a41f1e6d6425fa061b8e1abdc8a9f0b51d76f67df38158fbc19872f9b2ccc4a50e090067a11f047bbf5b282dea35118636bdc0c3dd4210