Analysis
-
max time kernel
148s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
08-05-2024 07:21
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win7-20240220-en
General
-
Target
XClient.exe
-
Size
104KB
-
MD5
46ec3b97b9cb4d88170a96f131b77202
-
SHA1
40407b73e633f76467ec55faae4bc9c32aea6314
-
SHA256
2126ac689af69c6853512e17814451b9cbb0662faf33eecbe339a5610bd86d65
-
SHA512
790bc44f3588806e560c57870d59bd398b1cc2a9c96ad7f082187986b7dcbe5eef49087cfbef3e29f975faf76418326cbb6cbc20a8d5ad1b290eabd41abe4fa5
-
SSDEEP
3072:Jp2gE1/X4bK8FO/G/bY31mgjio+Saw9VElV:7g1P4bLbY31mgjilbyi
Malware Config
Extracted
xworm
our-sole.gl.at.ply.gg:46907
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/2000-1-0x0000000000D70000-0x0000000000D90000-memory.dmp family_xworm behavioral1/files/0x000d00000001472f-35.dat family_xworm behavioral1/memory/2344-37-0x0000000000E80000-0x0000000000EA0000-memory.dmp family_xworm behavioral1/memory/336-41-0x00000000002F0000-0x0000000000310000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid Process 2560 powershell.exe 2372 powershell.exe 2812 powershell.exe 2680 powershell.exe -
Drops startup file 2 IoCs
Processes:
XClient.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClient.exe -
Executes dropped EXE 3 IoCs
Processes:
XClient.exeXClient.exeXClient.exepid Process 2344 XClient.exe 1924 XClient.exe 336 XClient.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
XClient.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" XClient.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exeXClient.exepid Process 2560 powershell.exe 2372 powershell.exe 2812 powershell.exe 2680 powershell.exe 2000 XClient.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
Processes:
XClient.exepowershell.exepowershell.exepowershell.exepowershell.exeXClient.exeXClient.exeXClient.exedescription pid Process Token: SeDebugPrivilege 2000 XClient.exe Token: SeDebugPrivilege 2560 powershell.exe Token: SeDebugPrivilege 2372 powershell.exe Token: SeDebugPrivilege 2812 powershell.exe Token: SeDebugPrivilege 2680 powershell.exe Token: SeDebugPrivilege 2000 XClient.exe Token: SeDebugPrivilege 2344 XClient.exe Token: SeDebugPrivilege 1924 XClient.exe Token: SeDebugPrivilege 336 XClient.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
XClient.exepid Process 2000 XClient.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
XClient.exetaskeng.exedescription pid Process procid_target PID 2000 wrote to memory of 2560 2000 XClient.exe 29 PID 2000 wrote to memory of 2560 2000 XClient.exe 29 PID 2000 wrote to memory of 2560 2000 XClient.exe 29 PID 2000 wrote to memory of 2372 2000 XClient.exe 31 PID 2000 wrote to memory of 2372 2000 XClient.exe 31 PID 2000 wrote to memory of 2372 2000 XClient.exe 31 PID 2000 wrote to memory of 2812 2000 XClient.exe 33 PID 2000 wrote to memory of 2812 2000 XClient.exe 33 PID 2000 wrote to memory of 2812 2000 XClient.exe 33 PID 2000 wrote to memory of 2680 2000 XClient.exe 35 PID 2000 wrote to memory of 2680 2000 XClient.exe 35 PID 2000 wrote to memory of 2680 2000 XClient.exe 35 PID 2000 wrote to memory of 2080 2000 XClient.exe 37 PID 2000 wrote to memory of 2080 2000 XClient.exe 37 PID 2000 wrote to memory of 2080 2000 XClient.exe 37 PID 780 wrote to memory of 2344 780 taskeng.exe 40 PID 780 wrote to memory of 2344 780 taskeng.exe 40 PID 780 wrote to memory of 2344 780 taskeng.exe 40 PID 780 wrote to memory of 1924 780 taskeng.exe 43 PID 780 wrote to memory of 1924 780 taskeng.exe 43 PID 780 wrote to memory of 1924 780 taskeng.exe 43 PID 780 wrote to memory of 336 780 taskeng.exe 44 PID 780 wrote to memory of 336 780 taskeng.exe 44 PID 780 wrote to memory of 336 780 taskeng.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2560
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2372
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2680
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"2⤵
- Creates scheduled task(s)
PID:2080
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {E549736C-DC92-425E-ADE7-1F6509C9DF6C} S-1-5-21-2721934792-624042501-2768869379-1000:BISMIZHX\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:780 -
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2344
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1924
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:336
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD56f002a6e8a43ba5e1414f8bab2d8d6d4
SHA12c27a1b5c27e10dd615aeb3b9d020c33f2ef3507
SHA256b6f71630f6c82bf20b73d2a875694aacd326c14a8eb3560560e35f7a59e42a89
SHA512d852d465bbe6cc6e9a84081d99aee1c986952cad2acef41658f3b91b65dff82db53adf1ef67e80ad0e20dc2ff62bea1d85d469e56d96fdd0675444076f85c8d7
-
Filesize
104KB
MD546ec3b97b9cb4d88170a96f131b77202
SHA140407b73e633f76467ec55faae4bc9c32aea6314
SHA2562126ac689af69c6853512e17814451b9cbb0662faf33eecbe339a5610bd86d65
SHA512790bc44f3588806e560c57870d59bd398b1cc2a9c96ad7f082187986b7dcbe5eef49087cfbef3e29f975faf76418326cbb6cbc20a8d5ad1b290eabd41abe4fa5
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e