Analysis
-
max time kernel
125s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-11-2024 00:42
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
XClient.exe
Resource
win10v2004-20241007-en
Errors
General
-
Target
XClient.exe
-
Size
64KB
-
MD5
13893da2e88195aef8c2097410d1a153
-
SHA1
58933f2f3b8b4d4204388706f68bdd474bda2ad3
-
SHA256
b0df6f7ff34f3a228bd4c85300103f78c2de909876bda06726528265df8439dd
-
SHA512
110ef600511d98c91939b2880fd9dc53e78b59fdc57a05a4f8b51006ab82a99c64328df28b6fd1b1ab1201de692237984af99282e5f32a818d320fa7fa76382b
-
SSDEEP
1536:9R63CAOBq9j9lKQTb3antVEv3P9I9OK+TNKE:v7FQTb3BfP9I9ONN7
Malware Config
Extracted
xworm
camera-recovered.gl.at.ply.gg:9924
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/memory/2724-1-0x0000000001010000-0x0000000001026000-memory.dmp family_xworm behavioral1/files/0x0007000000012117-10.dat family_xworm behavioral1/memory/1896-12-0x0000000000DB0000-0x0000000000DC6000-memory.dmp family_xworm behavioral1/memory/1612-15-0x0000000001220000-0x0000000001236000-memory.dmp family_xworm -
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\system32\\userinit.exe,, C:\\Users\\Admin\\AppData\\Local\\Temp\\ubiwtk.exe" ubiwtk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\system32\\userinit.exe," ubiwtk.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ubiwtk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "1" ubiwtk.exe -
Xworm family
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ubiwtk.exe -
Disables Task Manager via registry modification
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClient.exe -
Executes dropped EXE 3 IoCs
pid Process 1896 XClient.exe 1612 XClient.exe 2940 ubiwtk.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" XClient.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ubiwtk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ubiwtk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "1" ubiwtk.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Control Panel\Desktop\Wallpaper ubiwtk.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ubiwtk.exe -
Kills process with taskkill 2 IoCs
pid Process 1100 taskkill.exe 1660 taskkill.exe -
Modifies registry class 5 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2528 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2940 ubiwtk.exe -
Suspicious use of AdjustPrivilegeToken 15 IoCs
description pid Process Token: SeDebugPrivilege 2724 XClient.exe Token: SeDebugPrivilege 2724 XClient.exe Token: SeDebugPrivilege 1896 XClient.exe Token: SeDebugPrivilege 1612 XClient.exe Token: SeDebugPrivilege 2940 ubiwtk.exe Token: SeDebugPrivilege 1100 taskkill.exe Token: SeDebugPrivilege 1660 taskkill.exe Token: SeShutdownPrivilege 1964 explorer.exe Token: SeShutdownPrivilege 1964 explorer.exe Token: SeShutdownPrivilege 1964 explorer.exe Token: SeShutdownPrivilege 1964 explorer.exe Token: SeShutdownPrivilege 1964 explorer.exe Token: SeShutdownPrivilege 1964 explorer.exe Token: SeShutdownPrivilege 1964 explorer.exe Token: SeShutdownPrivilege 1964 explorer.exe -
Suspicious use of FindShellTrayWindow 8 IoCs
pid Process 2940 ubiwtk.exe 2940 ubiwtk.exe 1964 explorer.exe 1964 explorer.exe 1964 explorer.exe 1964 explorer.exe 1964 explorer.exe 1964 explorer.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1964 explorer.exe 1964 explorer.exe 1964 explorer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2940 ubiwtk.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 2724 wrote to memory of 2528 2724 XClient.exe 31 PID 2724 wrote to memory of 2528 2724 XClient.exe 31 PID 2724 wrote to memory of 2528 2724 XClient.exe 31 PID 3000 wrote to memory of 1896 3000 taskeng.exe 34 PID 3000 wrote to memory of 1896 3000 taskeng.exe 34 PID 3000 wrote to memory of 1896 3000 taskeng.exe 34 PID 3000 wrote to memory of 1612 3000 taskeng.exe 36 PID 3000 wrote to memory of 1612 3000 taskeng.exe 36 PID 3000 wrote to memory of 1612 3000 taskeng.exe 36 PID 2724 wrote to memory of 2940 2724 XClient.exe 37 PID 2724 wrote to memory of 2940 2724 XClient.exe 37 PID 2724 wrote to memory of 2940 2724 XClient.exe 37 PID 2724 wrote to memory of 2940 2724 XClient.exe 37 PID 2940 wrote to memory of 236 2940 ubiwtk.exe 38 PID 2940 wrote to memory of 236 2940 ubiwtk.exe 38 PID 2940 wrote to memory of 236 2940 ubiwtk.exe 38 PID 2940 wrote to memory of 236 2940 ubiwtk.exe 38 PID 236 wrote to memory of 1100 236 cmd.exe 40 PID 236 wrote to memory of 1100 236 cmd.exe 40 PID 236 wrote to memory of 1100 236 cmd.exe 40 PID 236 wrote to memory of 1100 236 cmd.exe 40 PID 236 wrote to memory of 1660 236 cmd.exe 41 PID 236 wrote to memory of 1660 236 cmd.exe 41 PID 236 wrote to memory of 1660 236 cmd.exe 41 PID 236 wrote to memory of 1660 236 cmd.exe 41 PID 2940 wrote to memory of 1964 2940 ubiwtk.exe 42 PID 2940 wrote to memory of 1964 2940 ubiwtk.exe 42 PID 2940 wrote to memory of 1964 2940 ubiwtk.exe 42 PID 2940 wrote to memory of 1964 2940 ubiwtk.exe 42 -
System policy modification 1 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ubiwtk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoViewContextMenu = "1" ubiwtk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoClose = "1" ubiwtk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "1" ubiwtk.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2528
-
-
C:\Users\Admin\AppData\Local\Temp\ubiwtk.exe"C:\Users\Admin\AppData\Local\Temp\ubiwtk.exe"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Checks whether UAC is enabled
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2940 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c taskkill /f /im explorer.exe & taskkill /f /im taskmgr.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:236 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1100
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im taskmgr.exe4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1660
-
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"3⤵
- Boot or Logon Autostart Execution: Active Setup
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1964
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c shutdown /r /t 03⤵PID:1884
-
C:\Windows\SysWOW64\shutdown.exeshutdown /r /t 04⤵PID:2900
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {C89F6FD9-9C48-4A8D-9805-555F80A55C96} S-1-5-21-2872745919-2748461613-2989606286-1000:CCJBVTGQ\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1896
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1612
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x1d81⤵PID:2272
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x01⤵PID:1608
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x11⤵PID:3048
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
27KB
MD50fa45697008c498ad046c8e5badf84de
SHA130397727bc11f16a3b405a8ad53acb7bbd7e270f
SHA256181754743618dec5abc164cdb9d611ab0ce275220fb86933425e6d2375f05c5a
SHA51265f5c6fabce2a5e7429a537d92860eb625fdcaf48c52212137fefaf81226441f7fc451e16596cee6b60b83c8d16192595ea69fd6c3a0fb0f9764e08fd102a4b0
-
Filesize
64KB
MD513893da2e88195aef8c2097410d1a153
SHA158933f2f3b8b4d4204388706f68bdd474bda2ad3
SHA256b0df6f7ff34f3a228bd4c85300103f78c2de909876bda06726528265df8439dd
SHA512110ef600511d98c91939b2880fd9dc53e78b59fdc57a05a4f8b51006ab82a99c64328df28b6fd1b1ab1201de692237984af99282e5f32a818d320fa7fa76382b