Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26/01/2025, 14:50
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win10v2004-20241007-en
General
-
Target
XClient.exe
-
Size
63KB
-
MD5
0cf6b6f3add95bced157a5e05ed8be81
-
SHA1
9346295551b8a9c028922cd2482183ddbe9bae75
-
SHA256
d02eddd53acef8a79f33eb5abb2aa8bb9d2a6e4f683372203b687cde81b589b2
-
SHA512
ee943d15776a367d9da4a8053d783a7151e15f8e36ac943f4d09dea35b2566348ae0ad2121b3aa9e48fa986e2b232f698080ed565e66c7a1b43f50177be1fd89
-
SSDEEP
1536:1QzWVouI2KKb+bYDOdKO+6wcV6OkWYux:yCVo52f+bYDl+V6OkJ4
Malware Config
Extracted
xworm
sponef159-35748.portmap.host:7809
-
Install_directory
%AppData%
-
install_file
svchost.exe
-
telegram
https://api.telegram.org/bot7508868671:AAG6XIOhz39IrQIUnjub1TKVOVZHfdjpsvM/sendMessage?chat_id=6094400048
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/memory/1212-1-0x0000000000760000-0x0000000000776000-memory.dmp family_xworm behavioral1/files/0x0013000000023b96-72.dat family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2076 powershell.exe 2616 powershell.exe 1100 powershell.exe 1520 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation XClient.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk XClient.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk XClient.exe -
Executes dropped EXE 3 IoCs
pid Process 5004 svchost.exe 1016 svchost.exe 3444 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" XClient.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4116 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1100 powershell.exe 1100 powershell.exe 1520 powershell.exe 1520 powershell.exe 2076 powershell.exe 2076 powershell.exe 2616 powershell.exe 2616 powershell.exe 1212 XClient.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 1212 XClient.exe 1212 XClient.exe 1212 XClient.exe 1212 XClient.exe 4816 taskmgr.exe 1212 XClient.exe 1212 XClient.exe 4816 taskmgr.exe 4816 taskmgr.exe 1212 XClient.exe 1212 XClient.exe 4816 taskmgr.exe 1212 XClient.exe 1212 XClient.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4816 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 1212 XClient.exe Token: SeDebugPrivilege 1100 powershell.exe Token: SeDebugPrivilege 1520 powershell.exe Token: SeDebugPrivilege 2076 powershell.exe Token: SeDebugPrivilege 2616 powershell.exe Token: SeDebugPrivilege 1212 XClient.exe Token: SeDebugPrivilege 4816 taskmgr.exe Token: SeSystemProfilePrivilege 4816 taskmgr.exe Token: SeCreateGlobalPrivilege 4816 taskmgr.exe Token: SeDebugPrivilege 5004 svchost.exe Token: SeDebugPrivilege 1016 svchost.exe Token: SeDebugPrivilege 3444 svchost.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe 4816 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1212 XClient.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1212 wrote to memory of 1100 1212 XClient.exe 85 PID 1212 wrote to memory of 1100 1212 XClient.exe 85 PID 1212 wrote to memory of 1520 1212 XClient.exe 87 PID 1212 wrote to memory of 1520 1212 XClient.exe 87 PID 1212 wrote to memory of 2076 1212 XClient.exe 89 PID 1212 wrote to memory of 2076 1212 XClient.exe 89 PID 1212 wrote to memory of 2616 1212 XClient.exe 91 PID 1212 wrote to memory of 2616 1212 XClient.exe 91 PID 1212 wrote to memory of 4116 1212 XClient.exe 93 PID 1212 wrote to memory of 4116 1212 XClient.exe 93 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1100
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1520
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2076
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:4116
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4816
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5004
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1016
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3444
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5a43e653ffb5ab07940f4bdd9cc8fade4
SHA1af43d04e3427f111b22dc891c5c7ee8a10ac4123
SHA256c4c53abb13e99475aebfbe9fec7a8fead81c14c80d9dcc2b81375304f3a683fe
SHA51262a97e95e1f19a8d4302847110dae44f469877eed6aa8ea22345c6eb25ee220e7d310fa0b7ec5df42356815421c0af7c46a0f1fee8933cc446641800eda6cd1b
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
944B
MD520ded99aaae0f053d8e281c66f754d3b
SHA1330c58bef8b0e74a0bb7af793632c6b5e26993ee
SHA2563b574cecd60edbe127171f2a0b5aa3f6531218d9894541d3b8b2ac84715430f4
SHA512a7fee871aeb6234aab44e08b5817c2a5670d4c8e06f666b5ecd56bcc716432e7fd8484a8d07e6b92b9dea197ac2dc3f825c3539a34b98c1b17ae1487a5db92a6
-
Filesize
944B
MD565a68df1062af34622552c4f644a5708
SHA16f6ecf7b4b635abb0b132d95dac2759dc14b50af
SHA256718dc2f5f4a6dbb7fab7f3db05bd7f602fb16526caae7084ab46c3ab4e7bad35
SHA5124e460eb566032942547b58411222dd26ae300a95f83cf5ae6df58ebd28594341123611b348bd4031a33bc7f38307d5cb8fb677bba8c896919e3eee677a104d4d
-
Filesize
944B
MD5cc19bcff372d20459d3651ba8aef50e7
SHA13c6f1d4cdd647864fb97a16b1aefba67fcee11f7
SHA256366473e774d8976c7fd4dc582220666fb61a4feb3f7c95e69b2a68ad9e446ec9
SHA512a0e360ca4b6e874fd44612bf4b17f3722c0619da4f6bade12a62efadae88c2d33460114eaafa2bc3fb1cef5bea07e745b8bee24f15d0cacaff5f4a521b225080
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
771B
MD51c530244422063cf86e4c4f16f9d6b2e
SHA17dcea1d2d4f3ef81a0a0d899e16135a8f07b9bcd
SHA256007e6b42ed02b677bf7325d3b839ea0351152a452ea7f578b5320096acb9e3c2
SHA51210b1c825d5c16cbc6eec6995e353b1891d4ec0895cdcca8341be6dbcc7ed5fc5c48547ee8ded183eab35460d7b5fd0a66af148323ad79fd637326caeb2a12a41
-
Filesize
63KB
MD50cf6b6f3add95bced157a5e05ed8be81
SHA19346295551b8a9c028922cd2482183ddbe9bae75
SHA256d02eddd53acef8a79f33eb5abb2aa8bb9d2a6e4f683372203b687cde81b589b2
SHA512ee943d15776a367d9da4a8053d783a7151e15f8e36ac943f4d09dea35b2566348ae0ad2121b3aa9e48fa986e2b232f698080ed565e66c7a1b43f50177be1fd89