Analysis
-
max time kernel
129s -
max time network
135s -
platform
windows10-1703_x64 -
resource
win10-20240611-en -
resource tags
arch:x64arch:x86image:win10-20240611-enlocale:en-usos:windows10-1703-x64system -
submitted
01-08-2024 20:56
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
XClient.exe
Resource
win10-20240611-en
Behavioral task
behavioral3
Sample
XClient.exe
Resource
win10v2004-20240730-en
Behavioral task
behavioral4
Sample
XClient.exe
Resource
win11-20240730-en
Behavioral task
behavioral5
Sample
XClient.exe
Resource
macos-20240711.1-en
Behavioral task
behavioral6
Sample
XClient.exe
Resource
macos-20240711.1-en
General
-
Target
XClient.exe
-
Size
80KB
-
MD5
bfa950b37b6a4f8de71af861e677a8b4
-
SHA1
2ee40bfbf2964d92c82256e5924169295dfdd225
-
SHA256
07f94f8f6061ba95899914496edc5854aa810de56797d9004875276d60e21ade
-
SHA512
235b514fac01b24edaef3aeb4209676789b6ba9264a8798cb7ae48c26d2455cdd8f254e92bbba688535acb69fd77b3c0a0a549cf97ece84c235cc74f72234e1a
-
SSDEEP
1536:EI5NuEGJkEtydWqZQSp1eS+b59gxzhfxdl/5m6qeo//3Oy/4IK4Dax5:Eg1GhtktQGAS+b59cJ4eA/OlINDab
Malware Config
Extracted
xworm
full-self.gl.at.ply.gg:45212
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/1300-1-0x00000000008D0000-0x00000000008EA000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5032 powershell.exe 4556 powershell.exe 2172 powershell.exe 524 powershell.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Software\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" XClient.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 4820 timeout.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 5032 powershell.exe 5032 powershell.exe 5032 powershell.exe 4556 powershell.exe 4556 powershell.exe 4556 powershell.exe 2172 powershell.exe 2172 powershell.exe 2172 powershell.exe 524 powershell.exe 524 powershell.exe 524 powershell.exe 1300 XClient.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1300 XClient.exe Token: SeDebugPrivilege 5032 powershell.exe Token: SeIncreaseQuotaPrivilege 5032 powershell.exe Token: SeSecurityPrivilege 5032 powershell.exe Token: SeTakeOwnershipPrivilege 5032 powershell.exe Token: SeLoadDriverPrivilege 5032 powershell.exe Token: SeSystemProfilePrivilege 5032 powershell.exe Token: SeSystemtimePrivilege 5032 powershell.exe Token: SeProfSingleProcessPrivilege 5032 powershell.exe Token: SeIncBasePriorityPrivilege 5032 powershell.exe Token: SeCreatePagefilePrivilege 5032 powershell.exe Token: SeBackupPrivilege 5032 powershell.exe Token: SeRestorePrivilege 5032 powershell.exe Token: SeShutdownPrivilege 5032 powershell.exe Token: SeDebugPrivilege 5032 powershell.exe Token: SeSystemEnvironmentPrivilege 5032 powershell.exe Token: SeRemoteShutdownPrivilege 5032 powershell.exe Token: SeUndockPrivilege 5032 powershell.exe Token: SeManageVolumePrivilege 5032 powershell.exe Token: 33 5032 powershell.exe Token: 34 5032 powershell.exe Token: 35 5032 powershell.exe Token: 36 5032 powershell.exe Token: SeDebugPrivilege 4556 powershell.exe Token: SeIncreaseQuotaPrivilege 4556 powershell.exe Token: SeSecurityPrivilege 4556 powershell.exe Token: SeTakeOwnershipPrivilege 4556 powershell.exe Token: SeLoadDriverPrivilege 4556 powershell.exe Token: SeSystemProfilePrivilege 4556 powershell.exe Token: SeSystemtimePrivilege 4556 powershell.exe Token: SeProfSingleProcessPrivilege 4556 powershell.exe Token: SeIncBasePriorityPrivilege 4556 powershell.exe Token: SeCreatePagefilePrivilege 4556 powershell.exe Token: SeBackupPrivilege 4556 powershell.exe Token: SeRestorePrivilege 4556 powershell.exe Token: SeShutdownPrivilege 4556 powershell.exe Token: SeDebugPrivilege 4556 powershell.exe Token: SeSystemEnvironmentPrivilege 4556 powershell.exe Token: SeRemoteShutdownPrivilege 4556 powershell.exe Token: SeUndockPrivilege 4556 powershell.exe Token: SeManageVolumePrivilege 4556 powershell.exe Token: 33 4556 powershell.exe Token: 34 4556 powershell.exe Token: 35 4556 powershell.exe Token: 36 4556 powershell.exe Token: SeDebugPrivilege 2172 powershell.exe Token: SeIncreaseQuotaPrivilege 2172 powershell.exe Token: SeSecurityPrivilege 2172 powershell.exe Token: SeTakeOwnershipPrivilege 2172 powershell.exe Token: SeLoadDriverPrivilege 2172 powershell.exe Token: SeSystemProfilePrivilege 2172 powershell.exe Token: SeSystemtimePrivilege 2172 powershell.exe Token: SeProfSingleProcessPrivilege 2172 powershell.exe Token: SeIncBasePriorityPrivilege 2172 powershell.exe Token: SeCreatePagefilePrivilege 2172 powershell.exe Token: SeBackupPrivilege 2172 powershell.exe Token: SeRestorePrivilege 2172 powershell.exe Token: SeShutdownPrivilege 2172 powershell.exe Token: SeDebugPrivilege 2172 powershell.exe Token: SeSystemEnvironmentPrivilege 2172 powershell.exe Token: SeRemoteShutdownPrivilege 2172 powershell.exe Token: SeUndockPrivilege 2172 powershell.exe Token: SeManageVolumePrivilege 2172 powershell.exe Token: 33 2172 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1300 XClient.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1300 wrote to memory of 5032 1300 XClient.exe 70 PID 1300 wrote to memory of 5032 1300 XClient.exe 70 PID 1300 wrote to memory of 4556 1300 XClient.exe 73 PID 1300 wrote to memory of 4556 1300 XClient.exe 73 PID 1300 wrote to memory of 2172 1300 XClient.exe 75 PID 1300 wrote to memory of 2172 1300 XClient.exe 75 PID 1300 wrote to memory of 524 1300 XClient.exe 77 PID 1300 wrote to memory of 524 1300 XClient.exe 77 PID 1300 wrote to memory of 3380 1300 XClient.exe 80 PID 1300 wrote to memory of 3380 1300 XClient.exe 80 PID 3380 wrote to memory of 4820 3380 cmd.exe 82 PID 3380 wrote to memory of 4820 3380 cmd.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5032
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4556
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2172
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:524
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp8B63.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3380 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4820
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD58592ba100a78835a6b94d5949e13dfc1
SHA163e901200ab9a57c7dd4c078d7f75dcd3b357020
SHA256fdd7d9def6f9f0c0f2e60dbc8a2d1999071cd7d3095e9e087bb1cda7a614ac3c
SHA51287f98e6cb61b2a2a7d65710c4d33881d89715eb7a06e00d492259f35c3902498baabffc5886be0ec5a14312ad4c262e3fc40cd3a5cb91701af0fb229726b88c3
-
Filesize
1KB
MD52f51a18163d12f91a987bc474ad2c213
SHA17aac432446cfc41c94b11b3883a045e9013c3171
SHA25613e2ad692f17de2cf9a49493fb0f10795a093c36ce97bcfa0626db24cc8db79d
SHA512dd1494320a1091c1f0dd3c05af9b4e31fd79fee8b8acfbf4972cb745ad6451d3324762e9a2185f76180e1828abebf934188e27bff9efb6b9a5bd91434e89fe7f
-
Filesize
1KB
MD5f92eefcc04fd18802ac570b765950728
SHA10d565401a22694afa45c4b02c5807fe6d05d1074
SHA256b42c3e9e6a7d4dde56cd808912918b6aa7b122857f25e843384002d12f792d93
SHA51279aa8821b480d8c508a3d591018d0b67bc265352954f352d411a6cb92709fa4b25ea1276cded0eea5b46fb3e78f1987806fd7a22e6d4d7f1faab23cb4de45dc6
-
Filesize
1KB
MD55eccf9190a7513d116dea2010a24573b
SHA1a544a759eb2086fab3ff06c61165808f7da91190
SHA25631fec457a923990335244508f94e23d295d9138aef086ca811d1aacc5cf87e28
SHA5128b6d21dcd3d5103b742a5d64864d6714c5f1158260cc24b37bebc4fc67d4b73e02fc16f7419faf2b3ffe7137a49035b646515ce401b04326c31cd237c7a504a0
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
159B
MD55d66df00fe3dec40488d32231ad848de
SHA11845687eecf8add179827a59508da529945cf611
SHA256041b5522cfd8b6d51c4a85aa902f82b47349340d008e4166e253f97a8d75a474
SHA512fe58decc8ebbbd0159d738f544deb7d5f96b711f0d1ffe8fc18da0872ea90448a1f7a31e6a30467f15416a647c0b22892029f5fe3fea2c09b1a3c61af865d8fc