Analysis
-
max time kernel
133s -
max time network
136s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
01-08-2024 20:56
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
XClient.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
XClient.exe
Resource
win10v2004-20240730-en
Behavioral task
behavioral4
Sample
XClient.exe
Resource
win11-20240730-en
Behavioral task
behavioral5
Sample
XClient.exe
Resource
macos-20240711.1-en
General
-
Target
XClient.exe
-
Size
80KB
-
MD5
bfa950b37b6a4f8de71af861e677a8b4
-
SHA1
2ee40bfbf2964d92c82256e5924169295dfdd225
-
SHA256
07f94f8f6061ba95899914496edc5854aa810de56797d9004875276d60e21ade
-
SHA512
235b514fac01b24edaef3aeb4209676789b6ba9264a8798cb7ae48c26d2455cdd8f254e92bbba688535acb69fd77b3c0a0a549cf97ece84c235cc74f72234e1a
-
SSDEEP
1536:EI5NuEGJkEtydWqZQSp1eS+b59gxzhfxdl/5m6qeo//3Oy/4IK4Dax5:Eg1GhtktQGAS+b59cJ4eA/OlINDab
Malware Config
Extracted
xworm
full-self.gl.at.ply.gg:45212
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/4540-0-0x00000000002A0000-0x00000000002BA000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4428 powershell.exe 2472 powershell.exe 4364 powershell.exe 1180 powershell.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000\Software\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" XClient.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 1148 timeout.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 4428 powershell.exe 4428 powershell.exe 4428 powershell.exe 2472 powershell.exe 2472 powershell.exe 2472 powershell.exe 4364 powershell.exe 4364 powershell.exe 4364 powershell.exe 1180 powershell.exe 1180 powershell.exe 1180 powershell.exe 4540 XClient.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4540 XClient.exe Token: SeDebugPrivilege 4428 powershell.exe Token: SeIncreaseQuotaPrivilege 4428 powershell.exe Token: SeSecurityPrivilege 4428 powershell.exe Token: SeTakeOwnershipPrivilege 4428 powershell.exe Token: SeLoadDriverPrivilege 4428 powershell.exe Token: SeSystemProfilePrivilege 4428 powershell.exe Token: SeSystemtimePrivilege 4428 powershell.exe Token: SeProfSingleProcessPrivilege 4428 powershell.exe Token: SeIncBasePriorityPrivilege 4428 powershell.exe Token: SeCreatePagefilePrivilege 4428 powershell.exe Token: SeBackupPrivilege 4428 powershell.exe Token: SeRestorePrivilege 4428 powershell.exe Token: SeShutdownPrivilege 4428 powershell.exe Token: SeDebugPrivilege 4428 powershell.exe Token: SeSystemEnvironmentPrivilege 4428 powershell.exe Token: SeRemoteShutdownPrivilege 4428 powershell.exe Token: SeUndockPrivilege 4428 powershell.exe Token: SeManageVolumePrivilege 4428 powershell.exe Token: 33 4428 powershell.exe Token: 34 4428 powershell.exe Token: 35 4428 powershell.exe Token: 36 4428 powershell.exe Token: SeDebugPrivilege 2472 powershell.exe Token: SeIncreaseQuotaPrivilege 2472 powershell.exe Token: SeSecurityPrivilege 2472 powershell.exe Token: SeTakeOwnershipPrivilege 2472 powershell.exe Token: SeLoadDriverPrivilege 2472 powershell.exe Token: SeSystemProfilePrivilege 2472 powershell.exe Token: SeSystemtimePrivilege 2472 powershell.exe Token: SeProfSingleProcessPrivilege 2472 powershell.exe Token: SeIncBasePriorityPrivilege 2472 powershell.exe Token: SeCreatePagefilePrivilege 2472 powershell.exe Token: SeBackupPrivilege 2472 powershell.exe Token: SeRestorePrivilege 2472 powershell.exe Token: SeShutdownPrivilege 2472 powershell.exe Token: SeDebugPrivilege 2472 powershell.exe Token: SeSystemEnvironmentPrivilege 2472 powershell.exe Token: SeRemoteShutdownPrivilege 2472 powershell.exe Token: SeUndockPrivilege 2472 powershell.exe Token: SeManageVolumePrivilege 2472 powershell.exe Token: 33 2472 powershell.exe Token: 34 2472 powershell.exe Token: 35 2472 powershell.exe Token: 36 2472 powershell.exe Token: SeDebugPrivilege 4364 powershell.exe Token: SeIncreaseQuotaPrivilege 4364 powershell.exe Token: SeSecurityPrivilege 4364 powershell.exe Token: SeTakeOwnershipPrivilege 4364 powershell.exe Token: SeLoadDriverPrivilege 4364 powershell.exe Token: SeSystemProfilePrivilege 4364 powershell.exe Token: SeSystemtimePrivilege 4364 powershell.exe Token: SeProfSingleProcessPrivilege 4364 powershell.exe Token: SeIncBasePriorityPrivilege 4364 powershell.exe Token: SeCreatePagefilePrivilege 4364 powershell.exe Token: SeBackupPrivilege 4364 powershell.exe Token: SeRestorePrivilege 4364 powershell.exe Token: SeShutdownPrivilege 4364 powershell.exe Token: SeDebugPrivilege 4364 powershell.exe Token: SeSystemEnvironmentPrivilege 4364 powershell.exe Token: SeRemoteShutdownPrivilege 4364 powershell.exe Token: SeUndockPrivilege 4364 powershell.exe Token: SeManageVolumePrivilege 4364 powershell.exe Token: 33 4364 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4540 XClient.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4540 wrote to memory of 4428 4540 XClient.exe 73 PID 4540 wrote to memory of 4428 4540 XClient.exe 73 PID 4540 wrote to memory of 2472 4540 XClient.exe 76 PID 4540 wrote to memory of 2472 4540 XClient.exe 76 PID 4540 wrote to memory of 4364 4540 XClient.exe 78 PID 4540 wrote to memory of 4364 4540 XClient.exe 78 PID 4540 wrote to memory of 1180 4540 XClient.exe 80 PID 4540 wrote to memory of 1180 4540 XClient.exe 80 PID 4540 wrote to memory of 2388 4540 XClient.exe 83 PID 4540 wrote to memory of 2388 4540 XClient.exe 83 PID 2388 wrote to memory of 1148 2388 cmd.exe 85 PID 2388 wrote to memory of 1148 2388 cmd.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4540 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4428
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2472
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4364
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1180
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpF3A7.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1148
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD58592ba100a78835a6b94d5949e13dfc1
SHA163e901200ab9a57c7dd4c078d7f75dcd3b357020
SHA256fdd7d9def6f9f0c0f2e60dbc8a2d1999071cd7d3095e9e087bb1cda7a614ac3c
SHA51287f98e6cb61b2a2a7d65710c4d33881d89715eb7a06e00d492259f35c3902498baabffc5886be0ec5a14312ad4c262e3fc40cd3a5cb91701af0fb229726b88c3
-
Filesize
1KB
MD59e3de2a7ef8ff5b7dbd3f6fc5d1092a3
SHA19f54fe06ff384e3219c763c1da34d38f1e12d1b3
SHA25696c020d91efc07945747a364624f5861eb9a54dd4b92d771f5568a5f833f8acf
SHA51209367fdc1e246d8f93194d56cdc7e42168ebd47c6e5221b71db4ada8fe074c18d0c344519be783f0336e4ec5ecfcb418baa7ee4fc8748b83d738ab3599e15537
-
Filesize
1KB
MD5c3ac6a9ce9f30b6488d1a4e4314762a2
SHA100b82255048009027aaea0481c4881994012361a
SHA25642d8047c5bd690bbcb0c9e7dd8e5736c80d878743c19bf94ba298969f14083b4
SHA51206fb1691c5f200686946972fabe8b23651809680871b8ffad901d8399486fd2178a5b49864d467b7ec36a1d48aa18503a5d561d1bbec6ff5d211fa8412f9c217
-
Filesize
1KB
MD574131166c1059cdb42f84af37ec6311f
SHA177f0851de6b07f8be0b841148c6e8a665d119762
SHA256d8d3588cab2c687fc7b53facedcb3e4f44234689d29c79a9876ad4f9138306f5
SHA5128efb888d92ecf674903f79040ecc680b98b995141c0b5a28e41bd0d9ecee4dad1d35bbccad90162a5d11d2adc4f775e4985c151a1c180f631e1b78ab1e8af883
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
159B
MD503ab889e730c30d78b6c7261ddc1b5d9
SHA1132216d672373f4c537c82b29c650da202f17905
SHA2569aa06c16f6bdc34a824384440c02aaa1e0ac6f96a3ca5540f2b3bfdc11450cb7
SHA512722422c0f23824f998a573fb119ac7de3b1e979f8ae2a9299b870480c5023ef09c7040cf72f92df22ca692828c9e285cb43be047014ab9e1efd5ac6a640c6b0f