Analysis
-
max time kernel
47s -
max time network
53s -
platform
windows10-1703_x64 -
resource
win10-20240611-en -
resource tags
arch:x64arch:x86image:win10-20240611-enlocale:en-usos:windows10-1703-x64system -
submitted
01-08-2024 20:55
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
XClient.exe
Resource
win10-20240611-en
Behavioral task
behavioral3
Sample
XClient.exe
Resource
win10v2004-20240730-en
Behavioral task
behavioral4
Sample
XClient.exe
Resource
win11-20240730-en
Behavioral task
behavioral5
Sample
XClient.exe
Resource
macos-20240711.1-en
Behavioral task
behavioral6
Sample
XClient.exe
Resource
macos-20240711.1-en
Errors
General
-
Target
XClient.exe
-
Size
80KB
-
MD5
bfa950b37b6a4f8de71af861e677a8b4
-
SHA1
2ee40bfbf2964d92c82256e5924169295dfdd225
-
SHA256
07f94f8f6061ba95899914496edc5854aa810de56797d9004875276d60e21ade
-
SHA512
235b514fac01b24edaef3aeb4209676789b6ba9264a8798cb7ae48c26d2455cdd8f254e92bbba688535acb69fd77b3c0a0a549cf97ece84c235cc74f72234e1a
-
SSDEEP
1536:EI5NuEGJkEtydWqZQSp1eS+b59gxzhfxdl/5m6qeo//3Oy/4IK4Dax5:Eg1GhtktQGAS+b59cJ4eA/OlINDab
Malware Config
Extracted
xworm
full-self.gl.at.ply.gg:45212
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/1420-1-0x0000000000750000-0x000000000076A000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3236 powershell.exe 1712 powershell.exe 4376 powershell.exe 2300 powershell.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Software\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" XClient.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "1" LogonUI.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 3236 powershell.exe 3236 powershell.exe 3236 powershell.exe 1712 powershell.exe 1712 powershell.exe 1712 powershell.exe 4376 powershell.exe 4376 powershell.exe 4376 powershell.exe 2300 powershell.exe 2300 powershell.exe 2300 powershell.exe 1420 XClient.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1420 XClient.exe Token: SeDebugPrivilege 3236 powershell.exe Token: SeIncreaseQuotaPrivilege 3236 powershell.exe Token: SeSecurityPrivilege 3236 powershell.exe Token: SeTakeOwnershipPrivilege 3236 powershell.exe Token: SeLoadDriverPrivilege 3236 powershell.exe Token: SeSystemProfilePrivilege 3236 powershell.exe Token: SeSystemtimePrivilege 3236 powershell.exe Token: SeProfSingleProcessPrivilege 3236 powershell.exe Token: SeIncBasePriorityPrivilege 3236 powershell.exe Token: SeCreatePagefilePrivilege 3236 powershell.exe Token: SeBackupPrivilege 3236 powershell.exe Token: SeRestorePrivilege 3236 powershell.exe Token: SeShutdownPrivilege 3236 powershell.exe Token: SeDebugPrivilege 3236 powershell.exe Token: SeSystemEnvironmentPrivilege 3236 powershell.exe Token: SeRemoteShutdownPrivilege 3236 powershell.exe Token: SeUndockPrivilege 3236 powershell.exe Token: SeManageVolumePrivilege 3236 powershell.exe Token: 33 3236 powershell.exe Token: 34 3236 powershell.exe Token: 35 3236 powershell.exe Token: 36 3236 powershell.exe Token: SeDebugPrivilege 1712 powershell.exe Token: SeIncreaseQuotaPrivilege 1712 powershell.exe Token: SeSecurityPrivilege 1712 powershell.exe Token: SeTakeOwnershipPrivilege 1712 powershell.exe Token: SeLoadDriverPrivilege 1712 powershell.exe Token: SeSystemProfilePrivilege 1712 powershell.exe Token: SeSystemtimePrivilege 1712 powershell.exe Token: SeProfSingleProcessPrivilege 1712 powershell.exe Token: SeIncBasePriorityPrivilege 1712 powershell.exe Token: SeCreatePagefilePrivilege 1712 powershell.exe Token: SeBackupPrivilege 1712 powershell.exe Token: SeRestorePrivilege 1712 powershell.exe Token: SeShutdownPrivilege 1712 powershell.exe Token: SeDebugPrivilege 1712 powershell.exe Token: SeSystemEnvironmentPrivilege 1712 powershell.exe Token: SeRemoteShutdownPrivilege 1712 powershell.exe Token: SeUndockPrivilege 1712 powershell.exe Token: SeManageVolumePrivilege 1712 powershell.exe Token: 33 1712 powershell.exe Token: 34 1712 powershell.exe Token: 35 1712 powershell.exe Token: 36 1712 powershell.exe Token: SeDebugPrivilege 4376 powershell.exe Token: SeIncreaseQuotaPrivilege 4376 powershell.exe Token: SeSecurityPrivilege 4376 powershell.exe Token: SeTakeOwnershipPrivilege 4376 powershell.exe Token: SeLoadDriverPrivilege 4376 powershell.exe Token: SeSystemProfilePrivilege 4376 powershell.exe Token: SeSystemtimePrivilege 4376 powershell.exe Token: SeProfSingleProcessPrivilege 4376 powershell.exe Token: SeIncBasePriorityPrivilege 4376 powershell.exe Token: SeCreatePagefilePrivilege 4376 powershell.exe Token: SeBackupPrivilege 4376 powershell.exe Token: SeRestorePrivilege 4376 powershell.exe Token: SeShutdownPrivilege 4376 powershell.exe Token: SeDebugPrivilege 4376 powershell.exe Token: SeSystemEnvironmentPrivilege 4376 powershell.exe Token: SeRemoteShutdownPrivilege 4376 powershell.exe Token: SeUndockPrivilege 4376 powershell.exe Token: SeManageVolumePrivilege 4376 powershell.exe Token: 33 4376 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1420 XClient.exe 4232 LogonUI.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1420 wrote to memory of 3236 1420 XClient.exe 70 PID 1420 wrote to memory of 3236 1420 XClient.exe 70 PID 1420 wrote to memory of 1712 1420 XClient.exe 73 PID 1420 wrote to memory of 1712 1420 XClient.exe 73 PID 1420 wrote to memory of 4376 1420 XClient.exe 75 PID 1420 wrote to memory of 4376 1420 XClient.exe 75 PID 1420 wrote to memory of 2300 1420 XClient.exe 77 PID 1420 wrote to memory of 2300 1420 XClient.exe 77 PID 1420 wrote to memory of 3280 1420 XClient.exe 80 PID 1420 wrote to memory of 3280 1420 XClient.exe 80
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3236
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1712
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4376
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2300
-
-
C:\Windows\SYSTEM32\shutdown.exeshutdown.exe /f /s /t 02⤵PID:3280
-
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x0 /state0:0xa3ae3055 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:4232
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD58592ba100a78835a6b94d5949e13dfc1
SHA163e901200ab9a57c7dd4c078d7f75dcd3b357020
SHA256fdd7d9def6f9f0c0f2e60dbc8a2d1999071cd7d3095e9e087bb1cda7a614ac3c
SHA51287f98e6cb61b2a2a7d65710c4d33881d89715eb7a06e00d492259f35c3902498baabffc5886be0ec5a14312ad4c262e3fc40cd3a5cb91701af0fb229726b88c3
-
Filesize
1KB
MD5350cd8cb44aff026bf58ba9183abe4ad
SHA12d566a1e3a0f48c78ec2ac1eb1b3ca415c70b384
SHA25666a34af15808bbcb1250f38dd3edb968e39c5cd6e5d39179666a7f63000cb990
SHA512678b3d04f9e95621abdfb4fd48780143f8342dfa10637575f0acd7cb7032c1da110d6435c6d724b0c3e713e3a24b7523e5f6ae1068202b644a40520c99d88ba4
-
Filesize
1KB
MD5136a958815c1547b90639526b61d7827
SHA14afc0f1613fef29a0becc75662fe787985ae6c9a
SHA2567f5a9e4730a57f4ab04978b01ae8cbb658e2b669edf6f30433b2a0a2f6fcba75
SHA51227a705005c3cd45ae0bfc0a44711de05d54a3ed452bb708a8ca2e3ff51b62988efb8cc51aeef9f651227c3e1fb21178c04af669a22dedaabbc266b46aef3e24f
-
Filesize
1KB
MD512ee3b4a1e6d1dbfdbba43f028465a09
SHA17c7cb9f3c0cdbbf2c66928e2c597d9e8b1a20690
SHA2562a286e6969674133ae686cb1f2212e0cfc147376f284c3b067bbf787a0437238
SHA5123d5a4f0e29a43fe7253321b914afc424364174b6e0ab01d77d922bfc63a5aa7d651470bd8c6bd073a471fca5a895caff2abba91c72752bafca8313feebaa1646
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a