Resubmissions
21-05-2024 07:50
240521-jn78xade91 1021-05-2024 07:45
240521-jlrs5sde3w 1021-05-2024 07:45
240521-jlh61ade2y 1021-05-2024 07:36
240521-jfksmsdb24 1021-05-2024 07:23
240521-h8a88scg37 1021-05-2024 07:17
240521-h4fcdsce85 10Analysis
-
max time kernel
1776s -
max time network
1790s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
21-05-2024 07:45
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
XClient.exe
Resource
win7-20231129-en
Behavioral task
behavioral3
Sample
XClient.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
XClient.exe
Resource
win11-20240419-en
General
-
Target
XClient.exe
-
Size
41KB
-
MD5
0658f349a11af82050212edf3f599342
-
SHA1
0fa5f0818a7e50fd312f5dab4b7150de7df9fa7e
-
SHA256
5da1772e67ac37571ed70b498e237cde750647607d4fe98fd8e7fd8668e0c0e0
-
SHA512
0c337cf6b38a2e2c7078813c61086a173c5761f4b90efdbee85fd7edb4f16731d66a9ea95bc4988340b64e37d75b4227b224a110bb0e64fc36e076511857c3f7
-
SSDEEP
768:TKr2/FPtKX7eRvIiWqyAuIzfjFSuDatF5PG9sJOwhU3ECN:The7EI3RAuwxSuDuFI9sJOwGlN
Malware Config
Extracted
xworm
5.0
panel-slave.gl.at.ply.gg:57059
kdrfWObdXWjh7iBF
-
Install_directory
%AppData%
-
install_file
$77client.exe
Signatures
-
Detect Xworm Payload 2 IoCs
Processes:
resource yara_rule behavioral3/memory/4656-1-0x0000000000130000-0x0000000000140000-memory.dmp family_xworm C:\Users\Admin\AppData\Roaming\$77client.exe family_xworm -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
XClient.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation XClient.exe -
Drops startup file 2 IoCs
Processes:
XClient.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\$77client.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\$77client.lnk XClient.exe -
Executes dropped EXE 30 IoCs
Processes:
$77client.exe$77client.exe$77client.exe$77client.exe$77client.exe$77client.exe$77client.exe$77client.exe$77client.exe$77client.exe$77client.exe$77client.exe$77client.exe$77client.exe$77client.exe$77client.exe$77client.exe$77client.exe$77client.exe$77client.exe$77client.exe$77client.exe$77client.exe$77client.exe$77client.exe$77client.exe$77client.exe$77client.exe$77client.exe$77client.exepid process 4492 $77client.exe 2124 $77client.exe 224 $77client.exe 2828 $77client.exe 1052 $77client.exe 3952 $77client.exe 1552 $77client.exe 2164 $77client.exe 4896 $77client.exe 4124 $77client.exe 4468 $77client.exe 2696 $77client.exe 3368 $77client.exe 4332 $77client.exe 4572 $77client.exe 5060 $77client.exe 2640 $77client.exe 1872 $77client.exe 1552 $77client.exe 4736 $77client.exe 3688 $77client.exe 4292 $77client.exe 1244 $77client.exe 4968 $77client.exe 3704 $77client.exe 3988 $77client.exe 2104 $77client.exe 1324 $77client.exe 4032 $77client.exe 3872 $77client.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
XClient.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\$77client = "C:\\Users\\Admin\\AppData\\Roaming\\$77client.exe" XClient.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 13 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
XClient.exepid process 4656 XClient.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
XClient.exepid process 4656 XClient.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
Processes:
XClient.exe$77client.exe$77client.exe$77client.exe$77client.exe$77client.exe$77client.exe$77client.exe$77client.exe$77client.exe$77client.exe$77client.exe$77client.exe$77client.exe$77client.exe$77client.exe$77client.exe$77client.exe$77client.exe$77client.exe$77client.exe$77client.exe$77client.exe$77client.exe$77client.exe$77client.exe$77client.exe$77client.exe$77client.exe$77client.exe$77client.exedescription pid process Token: SeDebugPrivilege 4656 XClient.exe Token: SeDebugPrivilege 4656 XClient.exe Token: SeDebugPrivilege 4492 $77client.exe Token: SeDebugPrivilege 2124 $77client.exe Token: SeDebugPrivilege 224 $77client.exe Token: SeDebugPrivilege 2828 $77client.exe Token: SeDebugPrivilege 1052 $77client.exe Token: SeDebugPrivilege 3952 $77client.exe Token: SeDebugPrivilege 1552 $77client.exe Token: SeDebugPrivilege 2164 $77client.exe Token: SeDebugPrivilege 4896 $77client.exe Token: SeDebugPrivilege 4124 $77client.exe Token: SeDebugPrivilege 4468 $77client.exe Token: SeDebugPrivilege 2696 $77client.exe Token: SeDebugPrivilege 3368 $77client.exe Token: SeDebugPrivilege 4332 $77client.exe Token: SeDebugPrivilege 4572 $77client.exe Token: SeDebugPrivilege 5060 $77client.exe Token: SeDebugPrivilege 2640 $77client.exe Token: SeDebugPrivilege 1872 $77client.exe Token: SeDebugPrivilege 1552 $77client.exe Token: SeDebugPrivilege 4736 $77client.exe Token: SeDebugPrivilege 3688 $77client.exe Token: SeDebugPrivilege 4292 $77client.exe Token: SeDebugPrivilege 1244 $77client.exe Token: SeDebugPrivilege 4968 $77client.exe Token: SeDebugPrivilege 3704 $77client.exe Token: SeDebugPrivilege 3988 $77client.exe Token: SeDebugPrivilege 2104 $77client.exe Token: SeDebugPrivilege 1324 $77client.exe Token: SeDebugPrivilege 4032 $77client.exe Token: SeDebugPrivilege 3872 $77client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
XClient.exepid process 4656 XClient.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
XClient.exedescription pid process target process PID 4656 wrote to memory of 1940 4656 XClient.exe schtasks.exe PID 4656 wrote to memory of 1940 4656 XClient.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "$77client" /tr "C:\Users\Admin\AppData\Roaming\$77client.exe"2⤵
- Creates scheduled task(s)
PID:1940
-
C:\Users\Admin\AppData\Roaming\$77client.exeC:\Users\Admin\AppData\Roaming\$77client.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4492
-
C:\Users\Admin\AppData\Roaming\$77client.exeC:\Users\Admin\AppData\Roaming\$77client.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2124
-
C:\Users\Admin\AppData\Roaming\$77client.exeC:\Users\Admin\AppData\Roaming\$77client.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:224
-
C:\Users\Admin\AppData\Roaming\$77client.exeC:\Users\Admin\AppData\Roaming\$77client.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
C:\Users\Admin\AppData\Roaming\$77client.exeC:\Users\Admin\AppData\Roaming\$77client.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1052
-
C:\Users\Admin\AppData\Roaming\$77client.exeC:\Users\Admin\AppData\Roaming\$77client.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3952
-
C:\Users\Admin\AppData\Roaming\$77client.exeC:\Users\Admin\AppData\Roaming\$77client.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1552
-
C:\Users\Admin\AppData\Roaming\$77client.exeC:\Users\Admin\AppData\Roaming\$77client.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2164
-
C:\Users\Admin\AppData\Roaming\$77client.exeC:\Users\Admin\AppData\Roaming\$77client.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4896
-
C:\Users\Admin\AppData\Roaming\$77client.exeC:\Users\Admin\AppData\Roaming\$77client.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4124
-
C:\Users\Admin\AppData\Roaming\$77client.exeC:\Users\Admin\AppData\Roaming\$77client.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4468
-
C:\Users\Admin\AppData\Roaming\$77client.exeC:\Users\Admin\AppData\Roaming\$77client.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2696
-
C:\Users\Admin\AppData\Roaming\$77client.exeC:\Users\Admin\AppData\Roaming\$77client.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3368
-
C:\Users\Admin\AppData\Roaming\$77client.exeC:\Users\Admin\AppData\Roaming\$77client.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4332
-
C:\Users\Admin\AppData\Roaming\$77client.exeC:\Users\Admin\AppData\Roaming\$77client.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4572
-
C:\Users\Admin\AppData\Roaming\$77client.exeC:\Users\Admin\AppData\Roaming\$77client.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5060
-
C:\Users\Admin\AppData\Roaming\$77client.exeC:\Users\Admin\AppData\Roaming\$77client.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
C:\Users\Admin\AppData\Roaming\$77client.exeC:\Users\Admin\AppData\Roaming\$77client.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1872
-
C:\Users\Admin\AppData\Roaming\$77client.exeC:\Users\Admin\AppData\Roaming\$77client.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1552
-
C:\Users\Admin\AppData\Roaming\$77client.exeC:\Users\Admin\AppData\Roaming\$77client.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4736
-
C:\Users\Admin\AppData\Roaming\$77client.exeC:\Users\Admin\AppData\Roaming\$77client.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3688
-
C:\Users\Admin\AppData\Roaming\$77client.exeC:\Users\Admin\AppData\Roaming\$77client.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4292
-
C:\Users\Admin\AppData\Roaming\$77client.exeC:\Users\Admin\AppData\Roaming\$77client.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1244
-
C:\Users\Admin\AppData\Roaming\$77client.exeC:\Users\Admin\AppData\Roaming\$77client.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4968
-
C:\Users\Admin\AppData\Roaming\$77client.exeC:\Users\Admin\AppData\Roaming\$77client.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3704
-
C:\Users\Admin\AppData\Roaming\$77client.exeC:\Users\Admin\AppData\Roaming\$77client.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3988
-
C:\Users\Admin\AppData\Roaming\$77client.exeC:\Users\Admin\AppData\Roaming\$77client.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2104
-
C:\Users\Admin\AppData\Roaming\$77client.exeC:\Users\Admin\AppData\Roaming\$77client.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1324
-
C:\Users\Admin\AppData\Roaming\$77client.exeC:\Users\Admin\AppData\Roaming\$77client.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4032
-
C:\Users\Admin\AppData\Roaming\$77client.exeC:\Users\Admin\AppData\Roaming\$77client.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3872
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
41KB
MD50658f349a11af82050212edf3f599342
SHA10fa5f0818a7e50fd312f5dab4b7150de7df9fa7e
SHA2565da1772e67ac37571ed70b498e237cde750647607d4fe98fd8e7fd8668e0c0e0
SHA5120c337cf6b38a2e2c7078813c61086a173c5761f4b90efdbee85fd7edb4f16731d66a9ea95bc4988340b64e37d75b4227b224a110bb0e64fc36e076511857c3f7