Overview
overview
10Static
static
10XClient.exe
windows7-x64
XClient.exe
windows10-1703-x64
XClient.exe
windows10-2004-x64
XClient.exe
windows11-21h2-x64
XClient.exe
android-10-x64
XClient.exe
macos-10.15-amd64
1XClient.exe
macos-10.15-amd64
1XClient.exe
debian-12-armhf
XClient.exe
debian-9-mipsel
XClient.exe
ubuntu-18.04-amd64
XClient.exe
ubuntu-20.04-amd64
XClient.exe
ubuntu-22.04-amd64
XClient.exe
ubuntu-24.04-amd64
Analysis
-
max time kernel
86s -
max time network
87s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
01-08-2024 20:55
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
XClient.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
XClient.exe
Resource
win10v2004-20240730-en
Behavioral task
behavioral4
Sample
XClient.exe
Resource
win11-20240730-en
Behavioral task
behavioral5
Sample
XClient.exe
Resource
android-x64-20240624-en
Behavioral task
behavioral6
Sample
XClient.exe
Resource
macos-20240711.1-en
Behavioral task
behavioral7
Sample
XClient.exe
Resource
macos-20240711.1-en
Behavioral task
behavioral8
Sample
XClient.exe
Resource
debian12-armhf-20240221-en
Behavioral task
behavioral9
Sample
XClient.exe
Resource
debian9-mipsel-20240611-en
Behavioral task
behavioral10
Sample
XClient.exe
Resource
ubuntu1804-amd64-20240729-en
Behavioral task
behavioral11
Sample
XClient.exe
Resource
ubuntu2004-amd64-20240611-en
Behavioral task
behavioral12
Sample
XClient.exe
Resource
ubuntu2204-amd64-20240522.1-en
Behavioral task
behavioral13
Sample
XClient.exe
Resource
ubuntu2404-amd64-20240523-en
Errors
General
-
Target
XClient.exe
-
Size
80KB
-
MD5
bfa950b37b6a4f8de71af861e677a8b4
-
SHA1
2ee40bfbf2964d92c82256e5924169295dfdd225
-
SHA256
07f94f8f6061ba95899914496edc5854aa810de56797d9004875276d60e21ade
-
SHA512
235b514fac01b24edaef3aeb4209676789b6ba9264a8798cb7ae48c26d2455cdd8f254e92bbba688535acb69fd77b3c0a0a549cf97ece84c235cc74f72234e1a
-
SSDEEP
1536:EI5NuEGJkEtydWqZQSp1eS+b59gxzhfxdl/5m6qeo//3Oy/4IK4Dax5:Eg1GhtktQGAS+b59cJ4eA/OlINDab
Malware Config
Extracted
xworm
full-self.gl.at.ply.gg:45212
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/204-1-0x0000000000080000-0x000000000009A000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 292 powershell.exe 2108 powershell.exe 2716 powershell.exe 2420 powershell.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3699363923-1875576828-3287151903-1000\Software\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" XClient.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 292 powershell.exe 292 powershell.exe 292 powershell.exe 2108 powershell.exe 2108 powershell.exe 2108 powershell.exe 2716 powershell.exe 2716 powershell.exe 2716 powershell.exe 2420 powershell.exe 2420 powershell.exe 2420 powershell.exe 204 XClient.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 204 XClient.exe Token: SeDebugPrivilege 292 powershell.exe Token: SeIncreaseQuotaPrivilege 292 powershell.exe Token: SeSecurityPrivilege 292 powershell.exe Token: SeTakeOwnershipPrivilege 292 powershell.exe Token: SeLoadDriverPrivilege 292 powershell.exe Token: SeSystemProfilePrivilege 292 powershell.exe Token: SeSystemtimePrivilege 292 powershell.exe Token: SeProfSingleProcessPrivilege 292 powershell.exe Token: SeIncBasePriorityPrivilege 292 powershell.exe Token: SeCreatePagefilePrivilege 292 powershell.exe Token: SeBackupPrivilege 292 powershell.exe Token: SeRestorePrivilege 292 powershell.exe Token: SeShutdownPrivilege 292 powershell.exe Token: SeDebugPrivilege 292 powershell.exe Token: SeSystemEnvironmentPrivilege 292 powershell.exe Token: SeRemoteShutdownPrivilege 292 powershell.exe Token: SeUndockPrivilege 292 powershell.exe Token: SeManageVolumePrivilege 292 powershell.exe Token: 33 292 powershell.exe Token: 34 292 powershell.exe Token: 35 292 powershell.exe Token: 36 292 powershell.exe Token: SeDebugPrivilege 2108 powershell.exe Token: SeIncreaseQuotaPrivilege 2108 powershell.exe Token: SeSecurityPrivilege 2108 powershell.exe Token: SeTakeOwnershipPrivilege 2108 powershell.exe Token: SeLoadDriverPrivilege 2108 powershell.exe Token: SeSystemProfilePrivilege 2108 powershell.exe Token: SeSystemtimePrivilege 2108 powershell.exe Token: SeProfSingleProcessPrivilege 2108 powershell.exe Token: SeIncBasePriorityPrivilege 2108 powershell.exe Token: SeCreatePagefilePrivilege 2108 powershell.exe Token: SeBackupPrivilege 2108 powershell.exe Token: SeRestorePrivilege 2108 powershell.exe Token: SeShutdownPrivilege 2108 powershell.exe Token: SeDebugPrivilege 2108 powershell.exe Token: SeSystemEnvironmentPrivilege 2108 powershell.exe Token: SeRemoteShutdownPrivilege 2108 powershell.exe Token: SeUndockPrivilege 2108 powershell.exe Token: SeManageVolumePrivilege 2108 powershell.exe Token: 33 2108 powershell.exe Token: 34 2108 powershell.exe Token: 35 2108 powershell.exe Token: 36 2108 powershell.exe Token: SeDebugPrivilege 2716 powershell.exe Token: SeIncreaseQuotaPrivilege 2716 powershell.exe Token: SeSecurityPrivilege 2716 powershell.exe Token: SeTakeOwnershipPrivilege 2716 powershell.exe Token: SeLoadDriverPrivilege 2716 powershell.exe Token: SeSystemProfilePrivilege 2716 powershell.exe Token: SeSystemtimePrivilege 2716 powershell.exe Token: SeProfSingleProcessPrivilege 2716 powershell.exe Token: SeIncBasePriorityPrivilege 2716 powershell.exe Token: SeCreatePagefilePrivilege 2716 powershell.exe Token: SeBackupPrivilege 2716 powershell.exe Token: SeRestorePrivilege 2716 powershell.exe Token: SeShutdownPrivilege 2716 powershell.exe Token: SeDebugPrivilege 2716 powershell.exe Token: SeSystemEnvironmentPrivilege 2716 powershell.exe Token: SeRemoteShutdownPrivilege 2716 powershell.exe Token: SeUndockPrivilege 2716 powershell.exe Token: SeManageVolumePrivilege 2716 powershell.exe Token: 33 2716 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 204 XClient.exe 3032 LogonUI.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 204 wrote to memory of 292 204 XClient.exe 74 PID 204 wrote to memory of 292 204 XClient.exe 74 PID 204 wrote to memory of 2108 204 XClient.exe 77 PID 204 wrote to memory of 2108 204 XClient.exe 77 PID 204 wrote to memory of 2716 204 XClient.exe 79 PID 204 wrote to memory of 2716 204 XClient.exe 79 PID 204 wrote to memory of 2420 204 XClient.exe 81 PID 204 wrote to memory of 2420 204 XClient.exe 81 PID 204 wrote to memory of 4052 204 XClient.exe 84 PID 204 wrote to memory of 4052 204 XClient.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:204 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:292
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2108
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2420
-
-
C:\Windows\SYSTEM32\shutdown.exeshutdown.exe /f /s /t 02⤵PID:4052
-
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x0 /state0:0xa3aed855 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:3032
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5ad5cd538ca58cb28ede39c108acb5785
SHA11ae910026f3dbe90ed025e9e96ead2b5399be877
SHA256c9e6cb04d6c893458d5a7e12eb575cf97c3172f5e312b1f63a667cbbc5f0c033
SHA512c066c5d9b276a68fa636647bb29aea05bfa2292217bc77f5324d9c1d93117772ee8277e1f7cff91ec8d6b7c05ca078f929cecfdbb09582522a9067f54740af13
-
Filesize
1KB
MD503c9cbab7470856b278f30b2bdeafba4
SHA1e33623c2e5dd54c37a1bd2892de9144ea98bbdcb
SHA256be4a0f3b384e27fdf57116d3d8853f8c7d8ce1a11691e45d1487712bdcd5766c
SHA5123497c0acb7c45505858f55e7d21865a9492ebe821fb6494421751e4cc3997f8340eb23f9d023cc74fb3776f504d269fe354dd986deab6b224ff8cbeca0b74f84
-
Filesize
1KB
MD50f409853cd046ef43a2511651d0e9e8e
SHA135f1ba0a18fd498410aeee87b0035dedeb36e0ac
SHA256fdf96291327ab273c05c2e4349223bf7f94d293ac0161f45dc9a2807118a8f28
SHA5129874a3fbae8daa619cc9e5564f2ffb3a66451b2bb6d7654efd28f3393bd63ef9c42c653ed150d4d4ca10e160bf68ee36f3ab085b8e07858dfdfd3c668ce863f9
-
Filesize
1KB
MD5489ccd917dffb3e42d92cdb3958cacfd
SHA1ec8a73c3d64d8c88bb8296d90cbc37484291d99c
SHA2569779618e2bb60701ba4f8ab3270a28f068b1e5e39aea029b622e67f662891d56
SHA512eac2f2f51d9ac20fe9206895e84b4c36ef5b2f71daaad0c53f3083a0ab0206f6d3becba00d2d99c2c9da039b8ca6a469660e2a4bc3670f2840ffe07800e12794
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a