Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
21-05-2024 07:14
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
XClient.exe
Resource
win10v2004-20240508-en
General
-
Target
XClient.exe
-
Size
41KB
-
MD5
0658f349a11af82050212edf3f599342
-
SHA1
0fa5f0818a7e50fd312f5dab4b7150de7df9fa7e
-
SHA256
5da1772e67ac37571ed70b498e237cde750647607d4fe98fd8e7fd8668e0c0e0
-
SHA512
0c337cf6b38a2e2c7078813c61086a173c5761f4b90efdbee85fd7edb4f16731d66a9ea95bc4988340b64e37d75b4227b224a110bb0e64fc36e076511857c3f7
-
SSDEEP
768:TKr2/FPtKX7eRvIiWqyAuIzfjFSuDatF5PG9sJOwhU3ECN:The7EI3RAuwxSuDuFI9sJOwGlN
Malware Config
Extracted
xworm
5.0
panel-slave.gl.at.ply.gg:57059
kdrfWObdXWjh7iBF
-
Install_directory
%AppData%
-
install_file
$77client.exe
Signatures
-
Detect Xworm Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/4408-1-0x0000000000F90000-0x0000000000FA0000-memory.dmp family_xworm C:\Users\Admin\AppData\Roaming\$77client.exe family_xworm -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
XClient.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation XClient.exe -
Drops startup file 2 IoCs
Processes:
XClient.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\$77client.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\$77client.lnk XClient.exe -
Executes dropped EXE 3 IoCs
Processes:
udkxly.exe$77client.exe$77client.exepid process 3200 udkxly.exe 4268 $77client.exe 3632 $77client.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
XClient.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\$77client = "C:\\Users\\Admin\\AppData\\Roaming\\$77client.exe" XClient.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 17 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
XClient.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 XClient.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier XClient.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Enumerates system info in registry 2 TTPs 4 IoCs
Processes:
XClient.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BIOSReleaseDate XClient.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName XClient.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS XClient.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BIOSVersion XClient.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
XClient.exepid process 4408 XClient.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
XClient.exeAUDIODG.EXE$77client.exe$77client.exedescription pid process Token: SeDebugPrivilege 4408 XClient.exe Token: SeDebugPrivilege 4408 XClient.exe Token: 33 3348 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 3348 AUDIODG.EXE Token: SeDebugPrivilege 4268 $77client.exe Token: SeDebugPrivilege 3632 $77client.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
XClient.exeudkxly.exepid process 4408 XClient.exe 3200 udkxly.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
XClient.exedescription pid process target process PID 4408 wrote to memory of 3692 4408 XClient.exe schtasks.exe PID 4408 wrote to memory of 3692 4408 XClient.exe schtasks.exe PID 4408 wrote to memory of 3200 4408 XClient.exe udkxly.exe PID 4408 wrote to memory of 3200 4408 XClient.exe udkxly.exe PID 4408 wrote to memory of 3200 4408 XClient.exe udkxly.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4408 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "$77client" /tr "C:\Users\Admin\AppData\Roaming\$77client.exe"2⤵
- Creates scheduled task(s)
PID:3692 -
C:\Users\Admin\AppData\Local\Temp\udkxly.exe"C:\Users\Admin\AppData\Local\Temp\udkxly.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3200
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x508 0x5181⤵
- Suspicious use of AdjustPrivilegeToken
PID:3348
-
C:\Users\Admin\AppData\Roaming\$77client.exeC:\Users\Admin\AppData\Roaming\$77client.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4268
-
C:\Users\Admin\AppData\Roaming\$77client.exeC:\Users\Admin\AppData\Roaming\$77client.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3632
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
277KB
MD5dac0c5b2380cbdd93b46763427c9f8df
SHA1038089e1a0ac8375be797fc3ce7ae719abc72834
SHA256d02538788fb57f568ece292f5fc20e9775c86d504de67f57e22534f84adc73c6
SHA51205cc1f6bf25a6545a06c735ae7a4a7fc25489bdb9fbc8d5797be623982662c4a93cba2d20bfe14313ef1548eaaa691e55fabdd8e3d3e45de9ab42dc62f9a7023
-
Filesize
41KB
MD50658f349a11af82050212edf3f599342
SHA10fa5f0818a7e50fd312f5dab4b7150de7df9fa7e
SHA2565da1772e67ac37571ed70b498e237cde750647607d4fe98fd8e7fd8668e0c0e0
SHA5120c337cf6b38a2e2c7078813c61086a173c5761f4b90efdbee85fd7edb4f16731d66a9ea95bc4988340b64e37d75b4227b224a110bb0e64fc36e076511857c3f7