Analysis
-
max time kernel
596s -
max time network
602s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
17-11-2024 20:11
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win11-20241007-en
General
-
Target
XClient.exe
-
Size
71KB
-
MD5
4eee730e3f4cd1e6b1f2455dbf51f5b7
-
SHA1
c95911de37debd2e3df1c630ddeeac4968413296
-
SHA256
5e0fbebfe54253ec36ca1b69bb380e2568de6fb650185438068b77212ad6d23e
-
SHA512
7caf0d07acc752c16c29d77c4ae0c67163367435ec7fe6109ed1561f4c2320c9a54449e911d48d627606c822108fbe48b4193201adee5137015837359e1768f4
-
SSDEEP
1536:eV/fyQp7uAxurpTNgbRaKgjtqK6B64iS5O2x571t:eV/d7hot2bYDDlS5O2x3t
Malware Config
Extracted
xworm
147.185.221.23:38042
-
Install_directory
%AppData%
-
install_file
SystemUser32.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/memory/900-1-0x00000000005D0000-0x00000000005E8000-memory.dmp family_xworm behavioral1/files/0x002000000002abe8-58.dat family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2480 powershell.exe 336 powershell.exe 4352 powershell.exe 1988 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SystemUser32.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SystemUser32.lnk XClient.exe -
Executes dropped EXE 10 IoCs
pid Process 2340 SystemUser32.exe 2880 SystemUser32.exe 3884 SystemUser32.exe 2648 SystemUser32.exe 3768 SystemUser32.exe 3744 SystemUser32.exe 3132 SystemUser32.exe 4108 SystemUser32.exe 1640 SystemUser32.exe 4488 SystemUser32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1537126222-899333903-2037027349-1000\Software\Microsoft\Windows\CurrentVersion\Run\SystemUser32 = "C:\\Users\\Admin\\AppData\\Roaming\\SystemUser32.exe" XClient.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4124 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2480 powershell.exe 2480 powershell.exe 336 powershell.exe 336 powershell.exe 4352 powershell.exe 4352 powershell.exe 1988 powershell.exe 1988 powershell.exe 900 XClient.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 900 XClient.exe Token: SeDebugPrivilege 2480 powershell.exe Token: SeDebugPrivilege 336 powershell.exe Token: SeDebugPrivilege 4352 powershell.exe Token: SeDebugPrivilege 1988 powershell.exe Token: SeDebugPrivilege 900 XClient.exe Token: SeDebugPrivilege 2340 SystemUser32.exe Token: SeDebugPrivilege 2880 SystemUser32.exe Token: SeDebugPrivilege 3884 SystemUser32.exe Token: SeDebugPrivilege 2648 SystemUser32.exe Token: SeDebugPrivilege 3768 SystemUser32.exe Token: SeDebugPrivilege 3744 SystemUser32.exe Token: SeDebugPrivilege 3132 SystemUser32.exe Token: SeDebugPrivilege 4108 SystemUser32.exe Token: SeDebugPrivilege 1640 SystemUser32.exe Token: SeDebugPrivilege 4488 SystemUser32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 900 XClient.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 900 wrote to memory of 2480 900 XClient.exe 81 PID 900 wrote to memory of 2480 900 XClient.exe 81 PID 900 wrote to memory of 336 900 XClient.exe 83 PID 900 wrote to memory of 336 900 XClient.exe 83 PID 900 wrote to memory of 4352 900 XClient.exe 85 PID 900 wrote to memory of 4352 900 XClient.exe 85 PID 900 wrote to memory of 1988 900 XClient.exe 87 PID 900 wrote to memory of 1988 900 XClient.exe 87 PID 900 wrote to memory of 4124 900 XClient.exe 89 PID 900 wrote to memory of 4124 900 XClient.exe 89 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2480
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:336
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\SystemUser32.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4352
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'SystemUser32.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1988
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "SystemUser32" /tr "C:\Users\Admin\AppData\Roaming\SystemUser32.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:4124
-
-
C:\Users\Admin\AppData\Roaming\SystemUser32.exeC:\Users\Admin\AppData\Roaming\SystemUser32.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2340
-
C:\Users\Admin\AppData\Roaming\SystemUser32.exeC:\Users\Admin\AppData\Roaming\SystemUser32.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
C:\Users\Admin\AppData\Roaming\SystemUser32.exeC:\Users\Admin\AppData\Roaming\SystemUser32.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3884
-
C:\Users\Admin\AppData\Roaming\SystemUser32.exeC:\Users\Admin\AppData\Roaming\SystemUser32.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2648
-
C:\Users\Admin\AppData\Roaming\SystemUser32.exeC:\Users\Admin\AppData\Roaming\SystemUser32.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3768
-
C:\Users\Admin\AppData\Roaming\SystemUser32.exeC:\Users\Admin\AppData\Roaming\SystemUser32.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3744
-
C:\Users\Admin\AppData\Roaming\SystemUser32.exeC:\Users\Admin\AppData\Roaming\SystemUser32.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3132
-
C:\Users\Admin\AppData\Roaming\SystemUser32.exeC:\Users\Admin\AppData\Roaming\SystemUser32.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4108
-
C:\Users\Admin\AppData\Roaming\SystemUser32.exeC:\Users\Admin\AppData\Roaming\SystemUser32.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1640
-
C:\Users\Admin\AppData\Roaming\SystemUser32.exeC:\Users\Admin\AppData\Roaming\SystemUser32.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4488
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52cbbb74b7da1f720b48ed31085cbd5b8
SHA179caa9a3ea8abe1b9c4326c3633da64a5f724964
SHA256e31b18f21621d9983bfdf1ea3e53884a9d58b8ffd79e0e5790da6f3a81a8b9d3
SHA512ecf02d5240e0c1c005d3ab393aa7eff62bd498c2db5905157e2bf6d29e1b663228a9583950842629d1a4caef404c8941a0c7799b1a3bd1eb890a09fdb7efcff9
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD5e3840d9bcedfe7017e49ee5d05bd1c46
SHA1272620fb2605bd196df471d62db4b2d280a363c6
SHA2563ac83e70415b9701ee71a4560232d7998e00c3db020fde669eb01b8821d2746f
SHA51276adc88ab3930acc6b8b7668e2de797b8c00edcfc41660ee4485259c72a8adf162db62c2621ead5a9950f12bfe8a76ccab79d02fda11860afb0e217812cac376
-
Filesize
944B
MD59d17e8585400bc639a8b261083920ec3
SHA1aef71cce477bd67115a4e2a0a86e6b8f0f62e30a
SHA25681fa386fa9b3d185839bec826c3f8cc422e1f329792b901d61be826d42a57fc1
SHA512235c6644c1349c77f2805c400fd1091a8775b7e63a2ba2e360418faaeb8b696da13ea7bb33a2d92b35f3fafd30fa6945c2398fba7bba39cf5f037a7d900878d5
-
Filesize
944B
MD5df808b11175970c23f00e611a7b6d2cc
SHA10243f099e483fcafb6838c0055982e65634b6db6
SHA2562d5eec6aeee0c568d08cc1777a67b529dce3133efc761ef4b4643d4b2003d43d
SHA512c7c4e39be7cb6bfda48055cd2b0b05a6b6a71131a124730f62928600a5870303e06e3db54634c45f86310413126d2524f51002d5f36f7012e41b641992b5ac89
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
71KB
MD54eee730e3f4cd1e6b1f2455dbf51f5b7
SHA1c95911de37debd2e3df1c630ddeeac4968413296
SHA2565e0fbebfe54253ec36ca1b69bb380e2568de6fb650185438068b77212ad6d23e
SHA5127caf0d07acc752c16c29d77c4ae0c67163367435ec7fe6109ed1561f4c2320c9a54449e911d48d627606c822108fbe48b4193201adee5137015837359e1768f4