Analysis
-
max time kernel
98s -
max time network
147s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
18-11-2024 02:35
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
XClient.exe
Resource
win10ltsc2021-20241023-en
General
-
Target
XClient.exe
-
Size
90KB
-
MD5
ceec407314c69b3ef0d1bebd75983973
-
SHA1
28ddf8f4711cad7e4e25a4ec83113fa4ea33589e
-
SHA256
0272bd065f97c4038dd4369a7e28e3b5eaf679be188f1e0b866d6c1de4542e73
-
SHA512
1cd72630d9b4d46fd0d16be9c42f40e3bec3c0cdfd339c1f7e13caa5c040469137ca355b1a1aa5b26a95520d831581f5dd9fcec42ed9a4bf1ca3c09ea2ab4f4a
-
SSDEEP
1536:7x4+aR/KoqTG7HRo5iLGbv4nJP0LyVs7IL563dIxtgKQOk5LMfKwdL7:7wd3o8pKbv4nJ0yVsuOf7Ok5YfKO7
Malware Config
Extracted
xworm
job-moore.gl.at.ply.gg:49404
-
Install_directory
%ProgramData%
-
install_file
Helper.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/4484-1-0x00000000003B0000-0x00000000003CC000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3840 powershell.exe 3396 powershell.exe 3892 powershell.exe 472 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000\Control Panel\International\Geo\Nation XClient.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WindowsDefender.lnk XClient.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WindowsDefender.lnk XClient.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "C:\\ProgramData\\WindowsDefender" XClient.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 15 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 4744 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4124 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 3892 powershell.exe 3892 powershell.exe 472 powershell.exe 472 powershell.exe 3840 powershell.exe 3840 powershell.exe 3396 powershell.exe 3396 powershell.exe 4484 XClient.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4484 XClient.exe Token: SeDebugPrivilege 3892 powershell.exe Token: SeIncreaseQuotaPrivilege 3892 powershell.exe Token: SeSecurityPrivilege 3892 powershell.exe Token: SeTakeOwnershipPrivilege 3892 powershell.exe Token: SeLoadDriverPrivilege 3892 powershell.exe Token: SeSystemProfilePrivilege 3892 powershell.exe Token: SeSystemtimePrivilege 3892 powershell.exe Token: SeProfSingleProcessPrivilege 3892 powershell.exe Token: SeIncBasePriorityPrivilege 3892 powershell.exe Token: SeCreatePagefilePrivilege 3892 powershell.exe Token: SeBackupPrivilege 3892 powershell.exe Token: SeRestorePrivilege 3892 powershell.exe Token: SeShutdownPrivilege 3892 powershell.exe Token: SeDebugPrivilege 3892 powershell.exe Token: SeSystemEnvironmentPrivilege 3892 powershell.exe Token: SeRemoteShutdownPrivilege 3892 powershell.exe Token: SeUndockPrivilege 3892 powershell.exe Token: SeManageVolumePrivilege 3892 powershell.exe Token: 33 3892 powershell.exe Token: 34 3892 powershell.exe Token: 35 3892 powershell.exe Token: 36 3892 powershell.exe Token: SeDebugPrivilege 472 powershell.exe Token: SeIncreaseQuotaPrivilege 472 powershell.exe Token: SeSecurityPrivilege 472 powershell.exe Token: SeTakeOwnershipPrivilege 472 powershell.exe Token: SeLoadDriverPrivilege 472 powershell.exe Token: SeSystemProfilePrivilege 472 powershell.exe Token: SeSystemtimePrivilege 472 powershell.exe Token: SeProfSingleProcessPrivilege 472 powershell.exe Token: SeIncBasePriorityPrivilege 472 powershell.exe Token: SeCreatePagefilePrivilege 472 powershell.exe Token: SeBackupPrivilege 472 powershell.exe Token: SeRestorePrivilege 472 powershell.exe Token: SeShutdownPrivilege 472 powershell.exe Token: SeDebugPrivilege 472 powershell.exe Token: SeSystemEnvironmentPrivilege 472 powershell.exe Token: SeRemoteShutdownPrivilege 472 powershell.exe Token: SeUndockPrivilege 472 powershell.exe Token: SeManageVolumePrivilege 472 powershell.exe Token: 33 472 powershell.exe Token: 34 472 powershell.exe Token: 35 472 powershell.exe Token: 36 472 powershell.exe Token: SeDebugPrivilege 3840 powershell.exe Token: SeIncreaseQuotaPrivilege 3840 powershell.exe Token: SeSecurityPrivilege 3840 powershell.exe Token: SeTakeOwnershipPrivilege 3840 powershell.exe Token: SeLoadDriverPrivilege 3840 powershell.exe Token: SeSystemProfilePrivilege 3840 powershell.exe Token: SeSystemtimePrivilege 3840 powershell.exe Token: SeProfSingleProcessPrivilege 3840 powershell.exe Token: SeIncBasePriorityPrivilege 3840 powershell.exe Token: SeCreatePagefilePrivilege 3840 powershell.exe Token: SeBackupPrivilege 3840 powershell.exe Token: SeRestorePrivilege 3840 powershell.exe Token: SeShutdownPrivilege 3840 powershell.exe Token: SeDebugPrivilege 3840 powershell.exe Token: SeSystemEnvironmentPrivilege 3840 powershell.exe Token: SeRemoteShutdownPrivilege 3840 powershell.exe Token: SeUndockPrivilege 3840 powershell.exe Token: SeManageVolumePrivilege 3840 powershell.exe Token: 33 3840 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4484 XClient.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 4484 wrote to memory of 3892 4484 XClient.exe 85 PID 4484 wrote to memory of 3892 4484 XClient.exe 85 PID 4484 wrote to memory of 472 4484 XClient.exe 89 PID 4484 wrote to memory of 472 4484 XClient.exe 89 PID 4484 wrote to memory of 3840 4484 XClient.exe 91 PID 4484 wrote to memory of 3840 4484 XClient.exe 91 PID 4484 wrote to memory of 3396 4484 XClient.exe 94 PID 4484 wrote to memory of 3396 4484 XClient.exe 94 PID 4484 wrote to memory of 4124 4484 XClient.exe 96 PID 4484 wrote to memory of 4124 4484 XClient.exe 96 PID 4484 wrote to memory of 4088 4484 XClient.exe 102 PID 4484 wrote to memory of 4088 4484 XClient.exe 102 PID 4484 wrote to memory of 1556 4484 XClient.exe 104 PID 4484 wrote to memory of 1556 4484 XClient.exe 104 PID 1556 wrote to memory of 4744 1556 cmd.exe 106 PID 1556 wrote to memory of 4744 1556 cmd.exe 106 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4484 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3892
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:472
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\WindowsDefender'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3840
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'WindowsDefender'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3396
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "WindowsDefender" /tr "C:\ProgramData\WindowsDefender"2⤵
- Scheduled Task/Job: Scheduled Task
PID:4124
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /delete /f /tn "WindowsDefender"2⤵PID:4088
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpE493.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4744
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
1KB
MD560ba7ac90c0e466144b48a90919960b6
SHA1fe7f5d9e1d317f9409d8daa35d9c890f7e222d6a
SHA25643d3c3113c66141b3a1f1f1bbf2d32a80128d029903ca58db09e9c6a9410ef9e
SHA51292a1d912fd7be06820ec97b192b965d04ff44ff6a1c76b55405ecf20ca995762d823f52f174d8f48feb1d454716ab244adb4945febbf4fe4a6f91dd9791f87f2
-
Filesize
1KB
MD5f5fe1f380bdc484984cd426060c905f8
SHA16dfdb6e198fb6a7454cb0572b1f97a1f844d9fac
SHA25624110031277b6f9f0b57c9ea398f88bfbc5c941553458d0c5316ec7f02ac13fa
SHA5123e57f02000930ffdd088991feabd83e18fedec8de2f9ba0dbf0f6337bfd33f82cb966507e32dc25d76a4fd674d2d5190f75b7742680f2044abfcb367ac337531
-
Filesize
1KB
MD571ef017ab7d7d22bdcfd1a4643de5907
SHA1ef2a6c064d25256bb45402ad0a04b2410a8181eb
SHA256b49b6d997bf4147d111d9a90158dcbd93d04a4a29fb2893f117b4340560fa9e9
SHA512503bbf11689d05df7ed6f3a75ef599cc1df2a2d4d6c835227ba67e9a6adbc0081f626359622e13054753edb04be46576998fd56408152ce63bc2b88cc14b54af
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
159B
MD5b9f4411921a5f9a7746e94c1640965e3
SHA1ad93a8e837610eb82abcc559d2dcd1b49eedbda0
SHA2569d269d2df46a49544ba8e11b9bce161b92b9aa94ae1a4869a60ca9aa8a625b67
SHA512973d7e6410286f6a55453cf4fb84dddf9d245690cb9bd8933c04ccae72b1d1e75a1b2701aa47dbabbff4ba12b69608adfdd397f7d8447e203194528b979f06c2