Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
05-08-2024 17:17
Behavioral task
behavioral1
Sample
XClient2.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral2
Sample
XClient2.exe
Resource
win11-20240802-en
General
-
Target
XClient2.exe
-
Size
82KB
-
MD5
04bfb56e7cfe27e2fb1dc4be72b705f5
-
SHA1
324e46eb02a4561536d9f5775e84592b85fd0f22
-
SHA256
6b0c02766fe5cce2ba045b22a4d22e1be715f36de87bcf37aef6819c9c2acc6d
-
SHA512
c80df99774f899f48b0150a32b86ba7c60337c99bbe6f60f57c8a7963fb50ce7c2259dd171353257abe21bce94e2ed33b2860ba60e0cc677519defc4e08e2015
-
SSDEEP
1536:cajDKkkG+Ng/rhqNGqdQAbmnGTDxE6S+Fj1ypOFEgLAMB/ddK:Rd1+ejloQAbmGTtypOKuBDK
Malware Config
Extracted
xworm
127.0.0.1:48534
localhost:48534
domain-vote.gl.at.ply.gg:48534
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3936-1-0x0000000000D70000-0x0000000000D8A000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid process 1788 powershell.exe 960 powershell.exe 3436 powershell.exe 3404 powershell.exe -
Drops startup file 2 IoCs
Processes:
XClient2.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClient2.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClient2.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
XClient2.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3007475212-2160282277-2943627620-1000\Software\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" XClient2.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 1 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exeXClient2.exepid process 1788 powershell.exe 1788 powershell.exe 960 powershell.exe 960 powershell.exe 3436 powershell.exe 3436 powershell.exe 3404 powershell.exe 3404 powershell.exe 3936 XClient2.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
XClient2.exepowershell.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 3936 XClient2.exe Token: SeDebugPrivilege 1788 powershell.exe Token: SeDebugPrivilege 960 powershell.exe Token: SeDebugPrivilege 3436 powershell.exe Token: SeDebugPrivilege 3404 powershell.exe Token: SeDebugPrivilege 3936 XClient2.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
XClient2.exepid process 3936 XClient2.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
XClient2.exedescription pid process target process PID 3936 wrote to memory of 1788 3936 XClient2.exe powershell.exe PID 3936 wrote to memory of 1788 3936 XClient2.exe powershell.exe PID 3936 wrote to memory of 960 3936 XClient2.exe powershell.exe PID 3936 wrote to memory of 960 3936 XClient2.exe powershell.exe PID 3936 wrote to memory of 3436 3936 XClient2.exe powershell.exe PID 3936 wrote to memory of 3436 3936 XClient2.exe powershell.exe PID 3936 wrote to memory of 3404 3936 XClient2.exe powershell.exe PID 3936 wrote to memory of 3404 3936 XClient2.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient2.exe"C:\Users\Admin\AppData\Local\Temp\XClient2.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3936 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient2.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1788
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient2.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:960
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3436
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3404
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD51a9fa92a4f2e2ec9e244d43a6a4f8fb9
SHA19910190edfaccece1dfcc1d92e357772f5dae8f7
SHA2560ee052d5333fd5fd86bc84856fec98e045f077a7ac8051651bf7c521b9706888
SHA5125d2361476fa22200e6f83883efe7dcb8c3fe7dae8d56e04e28a36e9ae1270c327b6aa161d92b239593da7661289d002c574446ecfd6bd19928209aae25e3ef64
-
Filesize
944B
MD5a116d56b723a0d248b5a38cbc3429288
SHA175efdbe43b0db5b4b4761166e1a6926316715f54
SHA256f17648922a442aed77374620c12e8a0fb492290a191204ccdb1eca3dcf2d6258
SHA512a19db0a5120a5857571ec2593d80e9d78405a9fb4bee0f358c8dca484d1f2760d79cdb9a7abfd48db1175d09be6b190e0d02837f59cc10f212215f16b14986c0
-
Filesize
944B
MD55b705b4839f481b2485f2195c589cad0
SHA1a55866cd9e6fedf352d0e937101755ea61a50c86
SHA256f6a3b94a63de605bbbcf1e95cb2d743166f44ea7e9d0d2bfa0e88c94c26e37c6
SHA512f228eccd5646068a81e79baeaf7e8bfa470b30d503bf0ca8cc746c009510ab609b5c091cadf08fab1e3581900cdb7834c775c61a95a29c2d73ccd0dcbd851bab
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82