Overview
overview
10Static
static
10XClient.exe
windows7-x64
10XClient.exe
windows10-1703-x64
10XClient.exe
windows10-2004-x64
10XClient.exe
windows11-21h2-x64
10XClient.exe
macos-10.15-amd64
4XClient.exe
macos-10.15-amd64
1XClient.exe
ubuntu-18.04-amd64
XClient.exe
debian-9-armhf
XClient.exe
debian-9-mips
XClient.exe
debian-9-mipsel
Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-1703_x64 -
resource
win10-20240611-en -
resource tags
arch:x64arch:x86image:win10-20240611-enlocale:en-usos:windows10-1703-x64system -
submitted
01-08-2024 20:59
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
XClient.exe
Resource
win10-20240611-en
Behavioral task
behavioral3
Sample
XClient.exe
Resource
win10v2004-20240730-en
Behavioral task
behavioral4
Sample
XClient.exe
Resource
win11-20240730-en
Behavioral task
behavioral5
Sample
XClient.exe
Resource
macos-20240711.1-en
Behavioral task
behavioral6
Sample
XClient.exe
Resource
macos-20240711.1-en
Behavioral task
behavioral7
Sample
XClient.exe
Resource
ubuntu1804-amd64-20240729-en
Behavioral task
behavioral8
Sample
XClient.exe
Resource
debian9-armhf-20240611-en
Behavioral task
behavioral9
Sample
XClient.exe
Resource
debian9-mipsbe-20240611-en
Behavioral task
behavioral10
Sample
XClient.exe
Resource
debian9-mipsel-20240226-en
General
-
Target
XClient.exe
-
Size
80KB
-
MD5
bfa950b37b6a4f8de71af861e677a8b4
-
SHA1
2ee40bfbf2964d92c82256e5924169295dfdd225
-
SHA256
07f94f8f6061ba95899914496edc5854aa810de56797d9004875276d60e21ade
-
SHA512
235b514fac01b24edaef3aeb4209676789b6ba9264a8798cb7ae48c26d2455cdd8f254e92bbba688535acb69fd77b3c0a0a549cf97ece84c235cc74f72234e1a
-
SSDEEP
1536:EI5NuEGJkEtydWqZQSp1eS+b59gxzhfxdl/5m6qeo//3Oy/4IK4Dax5:Eg1GhtktQGAS+b59cJ4eA/OlINDab
Malware Config
Extracted
xworm
full-self.gl.at.ply.gg:45212
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/2356-1-0x0000000000170000-0x000000000018A000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3712 powershell.exe 4372 powershell.exe 4668 powershell.exe 4752 powershell.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Software\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" XClient.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 4372 powershell.exe 4372 powershell.exe 4372 powershell.exe 4668 powershell.exe 4668 powershell.exe 4668 powershell.exe 4752 powershell.exe 4752 powershell.exe 4752 powershell.exe 3712 powershell.exe 3712 powershell.exe 3712 powershell.exe 2356 XClient.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2356 XClient.exe Token: SeDebugPrivilege 4372 powershell.exe Token: SeIncreaseQuotaPrivilege 4372 powershell.exe Token: SeSecurityPrivilege 4372 powershell.exe Token: SeTakeOwnershipPrivilege 4372 powershell.exe Token: SeLoadDriverPrivilege 4372 powershell.exe Token: SeSystemProfilePrivilege 4372 powershell.exe Token: SeSystemtimePrivilege 4372 powershell.exe Token: SeProfSingleProcessPrivilege 4372 powershell.exe Token: SeIncBasePriorityPrivilege 4372 powershell.exe Token: SeCreatePagefilePrivilege 4372 powershell.exe Token: SeBackupPrivilege 4372 powershell.exe Token: SeRestorePrivilege 4372 powershell.exe Token: SeShutdownPrivilege 4372 powershell.exe Token: SeDebugPrivilege 4372 powershell.exe Token: SeSystemEnvironmentPrivilege 4372 powershell.exe Token: SeRemoteShutdownPrivilege 4372 powershell.exe Token: SeUndockPrivilege 4372 powershell.exe Token: SeManageVolumePrivilege 4372 powershell.exe Token: 33 4372 powershell.exe Token: 34 4372 powershell.exe Token: 35 4372 powershell.exe Token: 36 4372 powershell.exe Token: SeDebugPrivilege 4668 powershell.exe Token: SeIncreaseQuotaPrivilege 4668 powershell.exe Token: SeSecurityPrivilege 4668 powershell.exe Token: SeTakeOwnershipPrivilege 4668 powershell.exe Token: SeLoadDriverPrivilege 4668 powershell.exe Token: SeSystemProfilePrivilege 4668 powershell.exe Token: SeSystemtimePrivilege 4668 powershell.exe Token: SeProfSingleProcessPrivilege 4668 powershell.exe Token: SeIncBasePriorityPrivilege 4668 powershell.exe Token: SeCreatePagefilePrivilege 4668 powershell.exe Token: SeBackupPrivilege 4668 powershell.exe Token: SeRestorePrivilege 4668 powershell.exe Token: SeShutdownPrivilege 4668 powershell.exe Token: SeDebugPrivilege 4668 powershell.exe Token: SeSystemEnvironmentPrivilege 4668 powershell.exe Token: SeRemoteShutdownPrivilege 4668 powershell.exe Token: SeUndockPrivilege 4668 powershell.exe Token: SeManageVolumePrivilege 4668 powershell.exe Token: 33 4668 powershell.exe Token: 34 4668 powershell.exe Token: 35 4668 powershell.exe Token: 36 4668 powershell.exe Token: SeDebugPrivilege 4752 powershell.exe Token: SeIncreaseQuotaPrivilege 4752 powershell.exe Token: SeSecurityPrivilege 4752 powershell.exe Token: SeTakeOwnershipPrivilege 4752 powershell.exe Token: SeLoadDriverPrivilege 4752 powershell.exe Token: SeSystemProfilePrivilege 4752 powershell.exe Token: SeSystemtimePrivilege 4752 powershell.exe Token: SeProfSingleProcessPrivilege 4752 powershell.exe Token: SeIncBasePriorityPrivilege 4752 powershell.exe Token: SeCreatePagefilePrivilege 4752 powershell.exe Token: SeBackupPrivilege 4752 powershell.exe Token: SeRestorePrivilege 4752 powershell.exe Token: SeShutdownPrivilege 4752 powershell.exe Token: SeDebugPrivilege 4752 powershell.exe Token: SeSystemEnvironmentPrivilege 4752 powershell.exe Token: SeRemoteShutdownPrivilege 4752 powershell.exe Token: SeUndockPrivilege 4752 powershell.exe Token: SeManageVolumePrivilege 4752 powershell.exe Token: 33 4752 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2356 XClient.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2356 wrote to memory of 4372 2356 XClient.exe 71 PID 2356 wrote to memory of 4372 2356 XClient.exe 71 PID 2356 wrote to memory of 4668 2356 XClient.exe 74 PID 2356 wrote to memory of 4668 2356 XClient.exe 74 PID 2356 wrote to memory of 4752 2356 XClient.exe 76 PID 2356 wrote to memory of 4752 2356 XClient.exe 76 PID 2356 wrote to memory of 3712 2356 XClient.exe 78 PID 2356 wrote to memory of 3712 2356 XClient.exe 78
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4372
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4668
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4752
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3712
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5ad5cd538ca58cb28ede39c108acb5785
SHA11ae910026f3dbe90ed025e9e96ead2b5399be877
SHA256c9e6cb04d6c893458d5a7e12eb575cf97c3172f5e312b1f63a667cbbc5f0c033
SHA512c066c5d9b276a68fa636647bb29aea05bfa2292217bc77f5324d9c1d93117772ee8277e1f7cff91ec8d6b7c05ca078f929cecfdbb09582522a9067f54740af13
-
Filesize
1KB
MD5c9d2d982f58762f36d556e55bc7a8966
SHA1d4ebcdeb595dbe5e1c80b5caf5210802a11151e4
SHA256806a7753fda5402ac4cada9a09ad48f36593fc347b28fb705c44bb54260f8e7e
SHA5120d4d60ba865d0c2fe487ca16e450031b56cafee3a9788454543e31ad8feded9949ece60a0efb5d6e3dc9fdd60b55b6696a2dff3554b6c3f893e7e233e1643db9
-
Filesize
1KB
MD55aede25c2e87714e8f02bb2d0d549e82
SHA1a2ae9793a44cb424f74522f402b58ead7e9d08fe
SHA256cc20e8fb0b0c99c42a590a18f634f4cafb8f0c5a5e15a90d73f8fb9c0444e1a4
SHA512184b564ecab43f983369f548c29404189561c658378babb50b95d4aac8cff488f6a886b7e8440c65534875aa359ad8631d0e37b384cb63600067ed7a2ff2fb97
-
Filesize
1KB
MD5e62b5afeec365bc5f0596b5cbb6a9939
SHA191ac3bfaa3c01b602786ee891e2cc06476a7a58a
SHA256ee388c0bb9a0bc9a8c773f7b5bbd86f9b561d04d76f1777a5b75aa278fa81676
SHA512497db3eade26cb2904e674af7ef4710a4b4d553290223ecc9cc1a1a4f2eb09a0056efaa3943211ed697c55c5ccd4858400f890bd19230a96c69aa3e9e7182d80
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a