Analysis
-
max time kernel
148s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-01-2025 17:45
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
XClient.exe
Resource
win10v2004-20241007-en
General
-
Target
XClient.exe
-
Size
83KB
-
MD5
c1d3a7d174afa1e7c9c8005ae0a33a6d
-
SHA1
c52819e3fe93af8156046cbc2002e4c895072a9a
-
SHA256
2d1e8047e2ded5efb6eb40b598128d026d68f5202893dce72c3dcbd4c260b8e7
-
SHA512
0343d57aae17c7d985477e5ab60b5655f588775356c3b43b7a932bb56a04c9ea6fb7ab6daae62013ed3dcc531d44c04a7ce00814b01cd09a07f9bf9cbeb35089
-
SSDEEP
1536:5u/rlJEdXdakv+bklBfEqIw6RqymrBS+jrOueqZjP6Ub:5is+bklBu49SirOup0e
Malware Config
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/memory/3676-1-0x00000000005E0000-0x00000000005FC000-memory.dmp family_xworm behavioral2/files/0x000200000001e748-60.dat family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1328 powershell.exe 1496 powershell.exe 1628 powershell.exe 4780 powershell.exe 1928 powershell.exe 724 powershell.exe 3108 powershell.exe 884 powershell.exe 3264 powershell.exe 1412 powershell.exe 1052 powershell.exe 3184 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation XClient.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation svchost.exe -
Drops startup file 4 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk svchost.exe -
Executes dropped EXE 3 IoCs
pid Process 4416 svchost.exe 2380 svchost.exe 1408 svchost.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" XClient.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2784 schtasks.exe 1576 schtasks.exe 3584 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 1328 powershell.exe 1328 powershell.exe 1496 powershell.exe 1496 powershell.exe 1628 powershell.exe 1628 powershell.exe 3108 powershell.exe 3108 powershell.exe 3676 XClient.exe 884 powershell.exe 884 powershell.exe 3264 powershell.exe 3264 powershell.exe 4780 powershell.exe 4780 powershell.exe 1412 powershell.exe 1412 powershell.exe 2380 svchost.exe 1052 powershell.exe 1052 powershell.exe 1928 powershell.exe 1928 powershell.exe 3184 powershell.exe 3184 powershell.exe 724 powershell.exe 724 powershell.exe 1408 svchost.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 3676 XClient.exe Token: SeDebugPrivilege 1328 powershell.exe Token: SeDebugPrivilege 1496 powershell.exe Token: SeDebugPrivilege 1628 powershell.exe Token: SeDebugPrivilege 3108 powershell.exe Token: SeDebugPrivilege 3676 XClient.exe Token: SeDebugPrivilege 4416 svchost.exe Token: SeDebugPrivilege 2380 svchost.exe Token: SeDebugPrivilege 884 powershell.exe Token: SeDebugPrivilege 3264 powershell.exe Token: SeDebugPrivilege 4780 powershell.exe Token: SeDebugPrivilege 1412 powershell.exe Token: SeDebugPrivilege 2380 svchost.exe Token: SeDebugPrivilege 1408 svchost.exe Token: SeDebugPrivilege 1052 powershell.exe Token: SeDebugPrivilege 1928 powershell.exe Token: SeDebugPrivilege 3184 powershell.exe Token: SeDebugPrivilege 724 powershell.exe Token: SeDebugPrivilege 1408 svchost.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 3676 XClient.exe 2380 svchost.exe 1408 svchost.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 3676 wrote to memory of 1328 3676 XClient.exe 84 PID 3676 wrote to memory of 1328 3676 XClient.exe 84 PID 3676 wrote to memory of 1496 3676 XClient.exe 86 PID 3676 wrote to memory of 1496 3676 XClient.exe 86 PID 3676 wrote to memory of 1628 3676 XClient.exe 88 PID 3676 wrote to memory of 1628 3676 XClient.exe 88 PID 3676 wrote to memory of 3108 3676 XClient.exe 90 PID 3676 wrote to memory of 3108 3676 XClient.exe 90 PID 3676 wrote to memory of 2784 3676 XClient.exe 92 PID 3676 wrote to memory of 2784 3676 XClient.exe 92 PID 2380 wrote to memory of 884 2380 svchost.exe 113 PID 2380 wrote to memory of 884 2380 svchost.exe 113 PID 2380 wrote to memory of 3264 2380 svchost.exe 115 PID 2380 wrote to memory of 3264 2380 svchost.exe 115 PID 2380 wrote to memory of 4780 2380 svchost.exe 117 PID 2380 wrote to memory of 4780 2380 svchost.exe 117 PID 2380 wrote to memory of 1412 2380 svchost.exe 119 PID 2380 wrote to memory of 1412 2380 svchost.exe 119 PID 2380 wrote to memory of 1576 2380 svchost.exe 121 PID 2380 wrote to memory of 1576 2380 svchost.exe 121 PID 1408 wrote to memory of 1052 1408 svchost.exe 126 PID 1408 wrote to memory of 1052 1408 svchost.exe 126 PID 1408 wrote to memory of 1928 1408 svchost.exe 128 PID 1408 wrote to memory of 1928 1408 svchost.exe 128 PID 1408 wrote to memory of 3184 1408 svchost.exe 130 PID 1408 wrote to memory of 3184 1408 svchost.exe 130 PID 1408 wrote to memory of 724 1408 svchost.exe 132 PID 1408 wrote to memory of 724 1408 svchost.exe 132 PID 1408 wrote to memory of 3584 1408 svchost.exe 134 PID 1408 wrote to memory of 3584 1408 svchost.exe 134 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3676 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1328
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1496
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3108
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2784
-
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4416
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:884
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3264
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4780
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1412
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1576
-
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1052
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1928
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3184
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:724
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:3584
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
944B
MD547605a4dda32c9dff09a9ca441417339
SHA14f68c895c35b0dc36257fc8251e70b968c560b62
SHA256e6254c2bc9846a76a4567ab91b6eae76e937307ff9301b65d577ffe6e15fe40a
SHA512b6823b6e794a2fe3e4c4ecfb3f0d61a54821de7feb4f9e3e7fd463e7fbb5e6848f59865b487dafebeac431e4f4db81ef56836d94cac67da39852c566ed34a885
-
Filesize
944B
MD5b067dd4e77f4c8cbbbb696d95386c66a
SHA1e863ffffeb2600a14dbc10d19a473b0bcee56e76
SHA2565b6ec022843950d09763c01498e92f05832cad0e529f0d97d5bf169484b872a6
SHA512800a0064ae28695bb6ded123a8dc6a072a7c9e5d7acd11126821e43a9b4862086f99fb043ba9b065a021d3f612f9d6aa89ca925087569fe06a8f1eccf3a8db76
-
Filesize
944B
MD5aa1d071c64c11da056441908be218eb9
SHA1829685d5759d0c6408cdb49d768319340911259b
SHA256b441de653f1db11fdcb7756e853676af9c07fc2bdedf51aad9bd48efca291d3a
SHA512809f7622cc311eb6476454804d323cc3fa993f7ef4cab5edce15d72d8c9cd8d56023f59877fc7346e6d27c90e53d11e96185568aa69a7acc1cff318028d594a9
-
Filesize
944B
MD5fd35037a4bce53228fc0c6f658209cfc
SHA117ce97a410f34a30e577e438b6602431caf90bd9
SHA25662d002ca5023ddb8272ecc8c735590f778c1f59b2ebc6fb5448c86e0d3770089
SHA51286f318f8c09b0316c91cf814ecee6f54e9a11c99a1150cf2f8864548d97d2488ab4d8ec3d731856d212c7ca4237da7bcb30fed4e7e4a1a2aa5649863f9d44263
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD515dde0683cd1ca19785d7262f554ba93
SHA1d039c577e438546d10ac64837b05da480d06bf69
SHA256d6fa39eab7ee36f44dc3f9f2839d098433db95c1eba924e4bcf4e5c0d268d961
SHA51257c0e1b87bc1c136f0d39f3ce64bb8f8274a0491e4ca6e45e5c7f9070aa9d9370c6f590ce37cd600b252df2638d870205249a514c43245ca7ed49017024a4672
-
Filesize
944B
MD504f1d68afbed6b13399edfae1e9b1472
SHA18bfdcb687a995e4a63a8c32df2c66dc89f91a8b0
SHA256f358f33a42122e97c489fad7bbc8beab2eb42d42e4ec7fce0dd61fe6d8c0b8de
SHA51230c5e72a8134992094d937d2588f7a503b1d6407d11afe0265b7c8b0ce14071925e5caed13fc4f9c28705df4c7aed3601f81b007048b148af274d7784aa5fb75
-
Filesize
944B
MD56f3b96b24f06e2d37a46e43e8b784f56
SHA17be6702c5867f359e913eeeecdd5b76698589295
SHA2568e386afeed28e1d282d9a0294dd2e9402dcb807f7c77aca8426314c20057e720
SHA512d760999531a77a9adf2b4dc019ce3b43ac3a8cad825398b3a09818afe8deaa177d37219a26dd8a432c00c9cff7858efc43cae2375edc996bb0136c92c39c9dfb
-
Filesize
944B
MD5efd3e404f60d1332fb6ecc7a864c9da7
SHA1c3cd53812d738045585193ce161d17ee709c674f
SHA256969eae6cc8e2555f0478adaa7d31bd5545c5a115889361e79ef0abdf19c4371d
SHA512510dd5f018beebedd2d8aa3b8064a013846fe55ca97e5116523a551799ffb7116849bc39a91891adb55e7c7f142e1312bf5fa7659450172b4fd6f5ab3aa90bfe
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
771B
MD560f0bf4cbaea3c49516ec57d7d49cb13
SHA122ea5e59e1d4860e6a1cab98534dcf846ec52b3d
SHA25697b2452527934fd853915a2dfc44e04ba8f91b62d9065c6e96c010cfb4ea6bb6
SHA512f198683b4116b398d618ac9eff9c63870e539eff5dd49647d4731f75c71d515f8b63c6b0330b2b1868991682e4925febe289ebb02900be54e83f6752c7e56ad8
-
Filesize
83KB
MD5c1d3a7d174afa1e7c9c8005ae0a33a6d
SHA1c52819e3fe93af8156046cbc2002e4c895072a9a
SHA2562d1e8047e2ded5efb6eb40b598128d026d68f5202893dce72c3dcbd4c260b8e7
SHA5120343d57aae17c7d985477e5ab60b5655f588775356c3b43b7a932bb56a04c9ea6fb7ab6daae62013ed3dcc531d44c04a7ce00814b01cd09a07f9bf9cbeb35089