Analysis
-
max time kernel
145s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
20-05-2024 07:13
Static task
static1
Behavioral task
behavioral1
Sample
ISF (10+2) Form 格福-3019 NASHVILLE.xls.scr.exe
Resource
win7-20240508-en
General
-
Target
ISF (10+2) Form 格福-3019 NASHVILLE.xls.scr.exe
-
Size
943KB
-
MD5
40a1bbdd302c9737d10df6648e6db7dc
-
SHA1
5f9d1d4d3aea4a82542b54a84d0fa7822bd24d2c
-
SHA256
6f4fbb8059780db756519fae97b7f00148f1df2b96ddaf9752d9409d45c1a37e
-
SHA512
98fa809cb8b7fe598f07bc61658f39379cddbfbb44ebe4e1ae8882a9ead4406820585d51a0ce836d7f2e40e532acfde61c7ba7868175871f771503a813bd0f8b
-
SSDEEP
12288:XVTGAlfBpSGC9Ed/Ff6qVn60dP185uk+mzA0pRELuvg8IQjzek:XVT7rhCqd/N6qVlyug8IEaY81Pek
Malware Config
Extracted
xworm
104.250.180.178:7061
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/3824-13-0x0000000000400000-0x0000000000414000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 116 powershell.exe 4464 powershell.exe 4484 powershell.exe 4876 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk InstallUtil.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk InstallUtil.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2128 set thread context of 3824 2128 ISF (10+2) Form 格福-3019 NASHVILLE.xls.scr.exe 94 -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2128 ISF (10+2) Form 格福-3019 NASHVILLE.xls.scr.exe 2128 ISF (10+2) Form 格福-3019 NASHVILLE.xls.scr.exe 116 powershell.exe 116 powershell.exe 4464 powershell.exe 4464 powershell.exe 4484 powershell.exe 4484 powershell.exe 4876 powershell.exe 4876 powershell.exe 3824 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2128 ISF (10+2) Form 格福-3019 NASHVILLE.xls.scr.exe Token: SeDebugPrivilege 3824 InstallUtil.exe Token: SeDebugPrivilege 116 powershell.exe Token: SeDebugPrivilege 4464 powershell.exe Token: SeDebugPrivilege 4484 powershell.exe Token: SeDebugPrivilege 4876 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3824 InstallUtil.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2128 wrote to memory of 3824 2128 ISF (10+2) Form 格福-3019 NASHVILLE.xls.scr.exe 94 PID 2128 wrote to memory of 3824 2128 ISF (10+2) Form 格福-3019 NASHVILLE.xls.scr.exe 94 PID 2128 wrote to memory of 3824 2128 ISF (10+2) Form 格福-3019 NASHVILLE.xls.scr.exe 94 PID 2128 wrote to memory of 3824 2128 ISF (10+2) Form 格福-3019 NASHVILLE.xls.scr.exe 94 PID 2128 wrote to memory of 3824 2128 ISF (10+2) Form 格福-3019 NASHVILLE.xls.scr.exe 94 PID 2128 wrote to memory of 3824 2128 ISF (10+2) Form 格福-3019 NASHVILLE.xls.scr.exe 94 PID 2128 wrote to memory of 3824 2128 ISF (10+2) Form 格福-3019 NASHVILLE.xls.scr.exe 94 PID 2128 wrote to memory of 3824 2128 ISF (10+2) Form 格福-3019 NASHVILLE.xls.scr.exe 94 PID 3824 wrote to memory of 116 3824 InstallUtil.exe 97 PID 3824 wrote to memory of 116 3824 InstallUtil.exe 97 PID 3824 wrote to memory of 116 3824 InstallUtil.exe 97 PID 3824 wrote to memory of 4464 3824 InstallUtil.exe 99 PID 3824 wrote to memory of 4464 3824 InstallUtil.exe 99 PID 3824 wrote to memory of 4464 3824 InstallUtil.exe 99 PID 3824 wrote to memory of 4484 3824 InstallUtil.exe 101 PID 3824 wrote to memory of 4484 3824 InstallUtil.exe 101 PID 3824 wrote to memory of 4484 3824 InstallUtil.exe 101 PID 3824 wrote to memory of 4876 3824 InstallUtil.exe 103 PID 3824 wrote to memory of 4876 3824 InstallUtil.exe 103 PID 3824 wrote to memory of 4876 3824 InstallUtil.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\ISF (10+2) Form 格福-3019 NASHVILLE.xls.scr.exe"C:\Users\Admin\AppData\Local\Temp\ISF (10+2) Form 格福-3019 NASHVILLE.xls.scr.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3824 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:116
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'InstallUtil.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4464
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4484
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4876
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5536cf17e5f639faace8cf360e1076ba2
SHA1090fbe6a4107931aeffb977c3ae0b548961d7d8c
SHA2561f26808eab99cc2efad8489e293b92c9224439b631cb47b9f1477fa394088bd9
SHA5127bb1933f68437c164f3b0fc55a7b7a04e9d2c56357215beaa9cac88a8a02e297c2f71987a092a366bdc931a7f90232439af670fe0bfda30cb1804a1e301de557
-
Filesize
18KB
MD52506330e4b6cc8ec10af979099693b95
SHA1063ad3c01f4d579ad8947aafedf744dd0efae1f2
SHA2567dd65d6b28cb3aca7b57f0e4c7f0c37dc1bf379fe61d45e9bfce84e61a7f3a8c
SHA512a41250fe98a5b7866703ed23fcda9ed0a96a81a2f41c55c2068543d37c32af8d04a4a47f738134c4b961eaeee620c34b0e11c6c9690ac7db274409c94380e002
-
Filesize
18KB
MD5cbcffc83c0cd5c19e13a00145b16be06
SHA17233872c8eea6e328ba7411c477998c1dce5aa4b
SHA2567f0e4ba1e802fb0fdaf9228cfb73903357a9116cad374a6d29776e499681959f
SHA51208e4e7da85020cadf2da0a70abc4814d62849522335461e280639ea7b376758fb748cce4052945974a3d8a48083bb5e2ada3dd651b62dae240710f8488037ee1
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82