Analysis
-
max time kernel
112s -
max time network
113s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
20-11-2024 16:42
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win10ltsc2021-20241023-en
General
-
Target
XClient.exe
-
Size
41KB
-
MD5
f39bdd2e04dd6485c35843cfb7ed5328
-
SHA1
12613c804847302eaf51d248125bf567d6e0fc81
-
SHA256
739dcb8887532e966ae7e49e95de28b9f89e342d5ac8ab4a6fc66163a6ec656a
-
SHA512
ff0ab2cab30d784c429f614915d6e90623ba4e07952052263d3d64abe5b19a462f0dbfee57c13a19f258828bf0a18011f5e8154f0cc655275303a186114d8664
-
SSDEEP
768:myIOKKVKWC6+3XvgggCLJF5PG9pm96vOwhv3Emz/:mzbKVKWLoXvvgcFI9A96vOwN9z
Malware Config
Extracted
xworm
5.0
tcp://ikonik2681-35277.portmap.host:35277
vlO7QJJcLCTXEz3h
-
Install_directory
%AppData%
-
install_file
$77MicrosoftDefender.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/memory/3820-1-0x0000000000040000-0x0000000000050000-memory.dmp family_xworm behavioral1/files/0x0028000000044fb8-62.dat family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1412 powershell.exe 3580 powershell.exe 2024 powershell.exe 760 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\International\Geo\Nation XClient.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\$77MicrosoftDefender.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\$77MicrosoftDefender.lnk XClient.exe -
Executes dropped EXE 2 IoCs
pid Process 2364 $77MicrosoftDefender.exe 3088 $77MicrosoftDefender.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\$77MicrosoftDefender = "C:\\Users\\Admin\\AppData\\Roaming\\$77MicrosoftDefender.exe" XClient.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 16 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2072 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 1412 powershell.exe 1412 powershell.exe 3580 powershell.exe 3580 powershell.exe 2024 powershell.exe 2024 powershell.exe 760 powershell.exe 760 powershell.exe 3820 XClient.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3820 XClient.exe Token: SeDebugPrivilege 1412 powershell.exe Token: SeIncreaseQuotaPrivilege 1412 powershell.exe Token: SeSecurityPrivilege 1412 powershell.exe Token: SeTakeOwnershipPrivilege 1412 powershell.exe Token: SeLoadDriverPrivilege 1412 powershell.exe Token: SeSystemProfilePrivilege 1412 powershell.exe Token: SeSystemtimePrivilege 1412 powershell.exe Token: SeProfSingleProcessPrivilege 1412 powershell.exe Token: SeIncBasePriorityPrivilege 1412 powershell.exe Token: SeCreatePagefilePrivilege 1412 powershell.exe Token: SeBackupPrivilege 1412 powershell.exe Token: SeRestorePrivilege 1412 powershell.exe Token: SeShutdownPrivilege 1412 powershell.exe Token: SeDebugPrivilege 1412 powershell.exe Token: SeSystemEnvironmentPrivilege 1412 powershell.exe Token: SeRemoteShutdownPrivilege 1412 powershell.exe Token: SeUndockPrivilege 1412 powershell.exe Token: SeManageVolumePrivilege 1412 powershell.exe Token: 33 1412 powershell.exe Token: 34 1412 powershell.exe Token: 35 1412 powershell.exe Token: 36 1412 powershell.exe Token: SeDebugPrivilege 3580 powershell.exe Token: SeIncreaseQuotaPrivilege 3580 powershell.exe Token: SeSecurityPrivilege 3580 powershell.exe Token: SeTakeOwnershipPrivilege 3580 powershell.exe Token: SeLoadDriverPrivilege 3580 powershell.exe Token: SeSystemProfilePrivilege 3580 powershell.exe Token: SeSystemtimePrivilege 3580 powershell.exe Token: SeProfSingleProcessPrivilege 3580 powershell.exe Token: SeIncBasePriorityPrivilege 3580 powershell.exe Token: SeCreatePagefilePrivilege 3580 powershell.exe Token: SeBackupPrivilege 3580 powershell.exe Token: SeRestorePrivilege 3580 powershell.exe Token: SeShutdownPrivilege 3580 powershell.exe Token: SeDebugPrivilege 3580 powershell.exe Token: SeSystemEnvironmentPrivilege 3580 powershell.exe Token: SeRemoteShutdownPrivilege 3580 powershell.exe Token: SeUndockPrivilege 3580 powershell.exe Token: SeManageVolumePrivilege 3580 powershell.exe Token: 33 3580 powershell.exe Token: 34 3580 powershell.exe Token: 35 3580 powershell.exe Token: 36 3580 powershell.exe Token: SeDebugPrivilege 2024 powershell.exe Token: SeIncreaseQuotaPrivilege 2024 powershell.exe Token: SeSecurityPrivilege 2024 powershell.exe Token: SeTakeOwnershipPrivilege 2024 powershell.exe Token: SeLoadDriverPrivilege 2024 powershell.exe Token: SeSystemProfilePrivilege 2024 powershell.exe Token: SeSystemtimePrivilege 2024 powershell.exe Token: SeProfSingleProcessPrivilege 2024 powershell.exe Token: SeIncBasePriorityPrivilege 2024 powershell.exe Token: SeCreatePagefilePrivilege 2024 powershell.exe Token: SeBackupPrivilege 2024 powershell.exe Token: SeRestorePrivilege 2024 powershell.exe Token: SeShutdownPrivilege 2024 powershell.exe Token: SeDebugPrivilege 2024 powershell.exe Token: SeSystemEnvironmentPrivilege 2024 powershell.exe Token: SeRemoteShutdownPrivilege 2024 powershell.exe Token: SeUndockPrivilege 2024 powershell.exe Token: SeManageVolumePrivilege 2024 powershell.exe Token: 33 2024 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3820 XClient.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 3820 wrote to memory of 1412 3820 XClient.exe 87 PID 3820 wrote to memory of 1412 3820 XClient.exe 87 PID 3820 wrote to memory of 3580 3820 XClient.exe 91 PID 3820 wrote to memory of 3580 3820 XClient.exe 91 PID 3820 wrote to memory of 2024 3820 XClient.exe 93 PID 3820 wrote to memory of 2024 3820 XClient.exe 93 PID 3820 wrote to memory of 760 3820 XClient.exe 95 PID 3820 wrote to memory of 760 3820 XClient.exe 95 PID 3820 wrote to memory of 2072 3820 XClient.exe 99 PID 3820 wrote to memory of 2072 3820 XClient.exe 99 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3820 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1412
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3580
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\$77MicrosoftDefender.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2024
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '$77MicrosoftDefender.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:760
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "$77MicrosoftDefender" /tr "C:\Users\Admin\AppData\Roaming\$77MicrosoftDefender.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2072
-
-
C:\Users\Admin\AppData\Roaming\$77MicrosoftDefender.exe"C:\Users\Admin\AppData\Roaming\$77MicrosoftDefender.exe"1⤵
- Executes dropped EXE
PID:2364
-
C:\Users\Admin\AppData\Roaming\$77MicrosoftDefender.exe"C:\Users\Admin\AppData\Roaming\$77MicrosoftDefender.exe"1⤵
- Executes dropped EXE
PID:3088
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
1KB
MD5b5bf6b0261deb53c0e3d422e3f83a664
SHA160cd83ab6dd15abaa9abf34d9ab54e42c8eefa16
SHA256a431a9e84c64c6ad29339df6a714cb697081dc1c6c5557ada967d4caaeed0c1c
SHA51227dfba0d2d7ebce4e6eebdeefa81b2518c5222efb9d37b4c323023e5117eed30ad6aeba8e062bde96d17d53b01bb9a59313229aeaf4863c8b30d9bbb09d46bff
-
Filesize
1KB
MD5a0584865193c35a64240ed9bb6a1fd57
SHA154d3dc0fe85ab62f9eed443ad19f9a7461c8043a
SHA25625e3e8922df794542c6920fd1ac748e8bef18ad5649a38d7c9839702385e356a
SHA5124e5b5a63c5f98366fa8caf19c5e822087c4ae29389121e97dd6dac06567cd41b24cab254802aad6e47355fd296673abf14f8a3c0ab3d4e581ba75cf4cfec6e82
-
Filesize
1KB
MD5075ace49043673efbb552275aa617bd6
SHA1ab39a6b841f01661918d4067737013dbe8444538
SHA25611bd4cb2b7ecad8a571ff2957e5135d4b12cd0ca7bb63e61353423c939681223
SHA51209d03beca5da2640760af08124306bf9190e15a877c83c4c67815e25c8c6a55c903f9a3a90c52bd3694e840924c090ee4bd8bea45c544cc8f22986e29feeeb05
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
41KB
MD5f39bdd2e04dd6485c35843cfb7ed5328
SHA112613c804847302eaf51d248125bf567d6e0fc81
SHA256739dcb8887532e966ae7e49e95de28b9f89e342d5ac8ab4a6fc66163a6ec656a
SHA512ff0ab2cab30d784c429f614915d6e90623ba4e07952052263d3d64abe5b19a462f0dbfee57c13a19f258828bf0a18011f5e8154f0cc655275303a186114d8664