Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
10-05-2024 08:41
Behavioral task
behavioral1
Sample
12333.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
12333.exe
Resource
win10v2004-20240426-en
General
-
Target
12333.exe
-
Size
72KB
-
MD5
2554e1b2a7e231579a3dc5a7ef73ad74
-
SHA1
4c2ddcc5f5767faddcf993ecb844eb5a953447b4
-
SHA256
a2244382b959f9f488973d88e1b621dbfb4471dff5611b2e73d42939fbc9c99f
-
SHA512
1bd0ce3e20dee75cde52939cd598bf092579caea097aad262c2b7fad40bf62c4c3992ef17481f0fb930bec0d8b0cd861806794baf23f5fd8d5e067ac789885c2
-
SSDEEP
1536:V1haBqJvZMBL75Zp+bVs9M5EU6whobjOQ3mMpt9iVegGe:VL/kDp+bVs9nuobjOm9pLAIe
Malware Config
Extracted
xworm
0.tcp.jp.ngrok.io:17019
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/memory/1192-1-0x0000000000860000-0x0000000000878000-memory.dmp family_xworm behavioral2/files/0x000d000000023368-72.dat family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3496 powershell.exe 4404 powershell.exe 4972 powershell.exe 1720 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Control Panel\International\Geo\Nation 12333.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk 12333.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk 12333.exe -
Executes dropped EXE 2 IoCs
pid Process 1384 XClient.exe 4544 XClient.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" 12333.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 63 0.tcp.jp.ngrok.io 35 0.tcp.jp.ngrok.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1688 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4972 powershell.exe 4972 powershell.exe 1720 powershell.exe 1720 powershell.exe 3496 powershell.exe 3496 powershell.exe 4404 powershell.exe 4404 powershell.exe 1192 12333.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2196 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 1192 12333.exe Token: SeDebugPrivilege 4972 powershell.exe Token: SeDebugPrivilege 1720 powershell.exe Token: SeDebugPrivilege 3496 powershell.exe Token: SeDebugPrivilege 4404 powershell.exe Token: SeDebugPrivilege 1192 12333.exe Token: SeDebugPrivilege 2196 taskmgr.exe Token: SeSystemProfilePrivilege 2196 taskmgr.exe Token: SeCreateGlobalPrivilege 2196 taskmgr.exe Token: SeDebugPrivilege 1384 XClient.exe Token: SeDebugPrivilege 4544 XClient.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe 2196 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1192 12333.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1192 wrote to memory of 4972 1192 12333.exe 90 PID 1192 wrote to memory of 4972 1192 12333.exe 90 PID 1192 wrote to memory of 1720 1192 12333.exe 94 PID 1192 wrote to memory of 1720 1192 12333.exe 94 PID 1192 wrote to memory of 3496 1192 12333.exe 96 PID 1192 wrote to memory of 3496 1192 12333.exe 96 PID 1192 wrote to memory of 4404 1192 12333.exe 98 PID 1192 wrote to memory of 4404 1192 12333.exe 98 PID 1192 wrote to memory of 1688 1192 12333.exe 101 PID 1192 wrote to memory of 1688 1192 12333.exe 101 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\12333.exe"C:\Users\Admin\AppData\Local\Temp\12333.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\12333.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4972
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '12333.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1720
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3496
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4404
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"2⤵
- Creates scheduled task(s)
PID:1688
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2196
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1384
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4544
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD5a672fcf7facce635c83caf7b195d0bf8
SHA1fec2f6c2456efe713ba08fa692a4a356f2f37ba8
SHA25671945453f618f8cf9c2ddb24132d7e0522643e13ce42a59ff65476938f56082c
SHA51212713a140e8a73c9dd8b3bc309e3ff1256c16ecd019d1ded31ab47c71651b11dcdcf48ef889805e5bc87bdeb323c5663ff34313cc41170d2d9b45051107dc31f
-
Filesize
944B
MD560945d1a2e48da37d4ce8d9c56b6845a
SHA183e80a6acbeb44b68b0da00b139471f428a9d6c1
SHA256314b91c00997034d6e015f40230d90ebbf57de5dc938b62c1a214d591793dbe3
SHA5125d068f1d6443e26ae3cad1c80f969e50e5860967b314153c4d3b6efd1cfa39f0907c6427bec7fa43db079f258b6357e4e9a1b0b1a36b1481d2049ea0e67909ed
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
771B
MD577485f5ecaf89da97a163b22db98787f
SHA15c128f98d5330d1ed9d11d15f3731432528e23fb
SHA2561ab3341915e44b0dfe43c31bcb0e4087e0869c04311f2faea3b260536d75a6b6
SHA51223f82da0b73f2d2b9277168f37660928663e828621d2e97b45bfbe19055743c18dacaba0ac458100d8f8134f8892b80f5356659d0aabe39179be52ba0ce9ab4a
-
Filesize
72KB
MD52554e1b2a7e231579a3dc5a7ef73ad74
SHA14c2ddcc5f5767faddcf993ecb844eb5a953447b4
SHA256a2244382b959f9f488973d88e1b621dbfb4471dff5611b2e73d42939fbc9c99f
SHA5121bd0ce3e20dee75cde52939cd598bf092579caea097aad262c2b7fad40bf62c4c3992ef17481f0fb930bec0d8b0cd861806794baf23f5fd8d5e067ac789885c2