Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
10-11-2024 07:32
Behavioral task
behavioral1
Sample
XClienft.exe
Resource
win11-20241007-en
General
-
Target
XClienft.exe
-
Size
78KB
-
MD5
43dbe2e20d22fd2e51499a0428724b3e
-
SHA1
bccb018e0388ece4e7db4d9d817d2c88ae5b6716
-
SHA256
b38ad7b4fa51664916983ed7364a45cdf8f18d7bacbc2fe01947cf68d926e3d7
-
SHA512
4e7b2e49fc0a23b43787e13ae6ff764988759fb7633950fdcd8321759d1a6af052f776e73061622e02686bd02b3605c784d9d7dad252363c21792e852a572090
-
SSDEEP
1536:L6NRw9vrH7UwdhE6KZBbBe+b51yfP6s6SSOhGZeVaUvP9Ut:L2RAjoAm6KY+b/yaVO4eVxM
Malware Config
Extracted
xworm
about-publishing.gl.at.ply.gg:49157
-
Install_directory
%AppData%
-
install_file
update.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/memory/884-1-0x00000000006B0000-0x00000000006CA000-memory.dmp family_xworm behavioral1/files/0x0009000000024dc1-57.dat family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1780 powershell.exe 4252 powershell.exe 1220 powershell.exe 3264 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\update.lnk XClienft.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\update.lnk XClienft.exe -
Executes dropped EXE 2 IoCs
pid Process 3336 update.exe 4768 update.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000\Software\Microsoft\Windows\CurrentVersion\Run\update = "C:\\Users\\Admin\\AppData\\Roaming\\update.exe" XClienft.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4620 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 4252 powershell.exe 4252 powershell.exe 1220 powershell.exe 1220 powershell.exe 3264 powershell.exe 3264 powershell.exe 1780 powershell.exe 1780 powershell.exe 884 XClienft.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 884 XClienft.exe Token: SeDebugPrivilege 4252 powershell.exe Token: SeDebugPrivilege 1220 powershell.exe Token: SeDebugPrivilege 3264 powershell.exe Token: SeDebugPrivilege 1780 powershell.exe Token: SeDebugPrivilege 884 XClienft.exe Token: SeDebugPrivilege 3336 update.exe Token: SeDebugPrivilege 4768 update.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 884 XClienft.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 884 wrote to memory of 4252 884 XClienft.exe 81 PID 884 wrote to memory of 4252 884 XClienft.exe 81 PID 884 wrote to memory of 1220 884 XClienft.exe 83 PID 884 wrote to memory of 1220 884 XClienft.exe 83 PID 884 wrote to memory of 3264 884 XClienft.exe 85 PID 884 wrote to memory of 3264 884 XClienft.exe 85 PID 884 wrote to memory of 1780 884 XClienft.exe 87 PID 884 wrote to memory of 1780 884 XClienft.exe 87 PID 884 wrote to memory of 4620 884 XClienft.exe 89 PID 884 wrote to memory of 4620 884 XClienft.exe 89 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClienft.exe"C:\Users\Admin\AppData\Local\Temp\XClienft.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:884 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClienft.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4252
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClienft.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1220
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\update.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3264
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'update.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1780
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "update" /tr "C:\Users\Admin\AppData\Roaming\update.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:4620
-
-
C:\Users\Admin\AppData\Roaming\update.exeC:\Users\Admin\AppData\Roaming\update.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3336
-
C:\Users\Admin\AppData\Roaming\update.exeC:\Users\Admin\AppData\Roaming\update.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4768
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
654B
MD52cbbb74b7da1f720b48ed31085cbd5b8
SHA179caa9a3ea8abe1b9c4326c3633da64a5f724964
SHA256e31b18f21621d9983bfdf1ea3e53884a9d58b8ffd79e0e5790da6f3a81a8b9d3
SHA512ecf02d5240e0c1c005d3ab393aa7eff62bd498c2db5905157e2bf6d29e1b663228a9583950842629d1a4caef404c8941a0c7799b1a3bd1eb890a09fdb7efcff9
-
Filesize
944B
MD52e8eb51096d6f6781456fef7df731d97
SHA1ec2aaf851a618fb43c3d040a13a71997c25bda43
SHA25696bfd9dd5883329927fe8c08b8956355a1a6ceb30ceeb5d4252b346df32bc864
SHA5120a73dc9a49f92d9dd556c2ca2e36761890b3538f355ee1f013e7cf648d8c4d065f28046cd4a167db3dea304d1fbcbcea68d11ce6e12a3f20f8b6c018a60422d2
-
Filesize
944B
MD54ae54c3a00d1d664f74bfd4f70c85332
SHA167f3ed7aaea35153326c1f907c0334feef08484c
SHA2561e56a98f74d4a604bef716b47ef730d88f93aec57a98c89aa4423394cbc95b5c
SHA512b3bbdefeaadbdaac00f23ce3389bbd3b565bd7e0079aeebf3e4afba892382e1cd3896c00bb2e5a98146ac593f9bdc5568d0bd08c5b0139f0814b1a38911c3889
-
Filesize
944B
MD5051a74485331f9d9f5014e58ec71566c
SHA14ed0256a84f2e95609a0b4d5c249bca624db8fe4
SHA2563f67e4ba795fd89d33e9a1fe7547e297a82ae50b8f25eedc2b33a27866b28888
SHA5121f15fd8ca727b198495ef826002c1cbcc63e98eecb2e92abff48354ae668e6c3aaf9bd3005664967ae75637bacee7e730ce36142483d08ae6a068d9ae3e0e17d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
78KB
MD543dbe2e20d22fd2e51499a0428724b3e
SHA1bccb018e0388ece4e7db4d9d817d2c88ae5b6716
SHA256b38ad7b4fa51664916983ed7364a45cdf8f18d7bacbc2fe01947cf68d926e3d7
SHA5124e7b2e49fc0a23b43787e13ae6ff764988759fb7633950fdcd8321759d1a6af052f776e73061622e02686bd02b3605c784d9d7dad252363c21792e852a572090