Analysis
-
max time kernel
147s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 02:10
Static task
static1
Behavioral task
behavioral1
Sample
e43ce5c79d5ce46f62d290f6df85e0f75691f332657b7d357631c2df6da91cb7.exe
Resource
win7-20240220-en
General
-
Target
e43ce5c79d5ce46f62d290f6df85e0f75691f332657b7d357631c2df6da91cb7.exe
-
Size
726KB
-
MD5
0e9969044f657b12f4cdad27254e5f91
-
SHA1
41d8196fd7520fa391361a39e3d1c6e6f124f07e
-
SHA256
e43ce5c79d5ce46f62d290f6df85e0f75691f332657b7d357631c2df6da91cb7
-
SHA512
2021bc8a0828084bcfbe0af6f997b3847cc0c63fa614db25a9116259b1bf9124eccdf5ad0a1fab37192b535199ad4e5c5570e448be43154baa49bd327db65284
-
SSDEEP
12288:SMMbni72U8L4042zQ1WVeXFfJoPQ5Puvg8BQcCRjEgTeRJRCIYpu5ssoxU:VMbni723L73/gXFxoY8Y8eckEH
Malware Config
Extracted
xworm
104.250.180.178:7061
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/5112-13-0x0000000000400000-0x0000000000414000-memory.dmp family_xworm -
Detects Windows executables referencing non-Windows User-Agents 1 IoCs
Processes:
resource yara_rule behavioral2/memory/5112-13-0x0000000000400000-0x0000000000414000-memory.dmp INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid process 1592 powershell.exe 3432 powershell.exe 4680 powershell.exe 2600 powershell.exe -
Drops startup file 2 IoCs
Processes:
InstallUtil.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk InstallUtil.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk InstallUtil.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
e43ce5c79d5ce46f62d290f6df85e0f75691f332657b7d357631c2df6da91cb7.exedescription pid process target process PID 3500 set thread context of 5112 3500 e43ce5c79d5ce46f62d290f6df85e0f75691f332657b7d357631c2df6da91cb7.exe InstallUtil.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
e43ce5c79d5ce46f62d290f6df85e0f75691f332657b7d357631c2df6da91cb7.exepowershell.exepowershell.exepowershell.exepowershell.exeInstallUtil.exepid process 3500 e43ce5c79d5ce46f62d290f6df85e0f75691f332657b7d357631c2df6da91cb7.exe 3500 e43ce5c79d5ce46f62d290f6df85e0f75691f332657b7d357631c2df6da91cb7.exe 4680 powershell.exe 4680 powershell.exe 2600 powershell.exe 2600 powershell.exe 1592 powershell.exe 1592 powershell.exe 3432 powershell.exe 3432 powershell.exe 5112 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
e43ce5c79d5ce46f62d290f6df85e0f75691f332657b7d357631c2df6da91cb7.exeInstallUtil.exepowershell.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 3500 e43ce5c79d5ce46f62d290f6df85e0f75691f332657b7d357631c2df6da91cb7.exe Token: SeDebugPrivilege 5112 InstallUtil.exe Token: SeDebugPrivilege 4680 powershell.exe Token: SeDebugPrivilege 2600 powershell.exe Token: SeDebugPrivilege 1592 powershell.exe Token: SeDebugPrivilege 3432 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
InstallUtil.exepid process 5112 InstallUtil.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
e43ce5c79d5ce46f62d290f6df85e0f75691f332657b7d357631c2df6da91cb7.exeInstallUtil.exedescription pid process target process PID 3500 wrote to memory of 5112 3500 e43ce5c79d5ce46f62d290f6df85e0f75691f332657b7d357631c2df6da91cb7.exe InstallUtil.exe PID 3500 wrote to memory of 5112 3500 e43ce5c79d5ce46f62d290f6df85e0f75691f332657b7d357631c2df6da91cb7.exe InstallUtil.exe PID 3500 wrote to memory of 5112 3500 e43ce5c79d5ce46f62d290f6df85e0f75691f332657b7d357631c2df6da91cb7.exe InstallUtil.exe PID 3500 wrote to memory of 5112 3500 e43ce5c79d5ce46f62d290f6df85e0f75691f332657b7d357631c2df6da91cb7.exe InstallUtil.exe PID 3500 wrote to memory of 5112 3500 e43ce5c79d5ce46f62d290f6df85e0f75691f332657b7d357631c2df6da91cb7.exe InstallUtil.exe PID 3500 wrote to memory of 5112 3500 e43ce5c79d5ce46f62d290f6df85e0f75691f332657b7d357631c2df6da91cb7.exe InstallUtil.exe PID 3500 wrote to memory of 5112 3500 e43ce5c79d5ce46f62d290f6df85e0f75691f332657b7d357631c2df6da91cb7.exe InstallUtil.exe PID 3500 wrote to memory of 5112 3500 e43ce5c79d5ce46f62d290f6df85e0f75691f332657b7d357631c2df6da91cb7.exe InstallUtil.exe PID 5112 wrote to memory of 4680 5112 InstallUtil.exe powershell.exe PID 5112 wrote to memory of 4680 5112 InstallUtil.exe powershell.exe PID 5112 wrote to memory of 4680 5112 InstallUtil.exe powershell.exe PID 5112 wrote to memory of 2600 5112 InstallUtil.exe powershell.exe PID 5112 wrote to memory of 2600 5112 InstallUtil.exe powershell.exe PID 5112 wrote to memory of 2600 5112 InstallUtil.exe powershell.exe PID 5112 wrote to memory of 1592 5112 InstallUtil.exe powershell.exe PID 5112 wrote to memory of 1592 5112 InstallUtil.exe powershell.exe PID 5112 wrote to memory of 1592 5112 InstallUtil.exe powershell.exe PID 5112 wrote to memory of 3432 5112 InstallUtil.exe powershell.exe PID 5112 wrote to memory of 3432 5112 InstallUtil.exe powershell.exe PID 5112 wrote to memory of 3432 5112 InstallUtil.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e43ce5c79d5ce46f62d290f6df85e0f75691f332657b7d357631c2df6da91cb7.exe"C:\Users\Admin\AppData\Local\Temp\e43ce5c79d5ce46f62d290f6df85e0f75691f332657b7d357631c2df6da91cb7.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3500 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4680
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'InstallUtil.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1592
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3432
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD5bae5176ae11c4f33c7593da6f0778233
SHA17c3e7bf483b52e7cd0524957fbd1c579ef14357c
SHA256d13f781c6957a6f4a9fcf5c3f66622b61db156a181bec14e57560a0f1f938c36
SHA5120da5a8b7913decae5209ea0570afbea368de0ac8b5e687bcfc8705ced284753d131e42883f326fad1686391d1409239a23322bb4012944db5f436450d0dff32f
-
Filesize
18KB
MD5905ddcc629030284435aa280941c23b7
SHA166cdb2b9867f2c75f8c80402d406594e4e3ea565
SHA25661f283a896cac3ea3dc8c221d2f659631ae1e400b375a029b09d6cf5844ff498
SHA51299b331538ce5ba661e231921cdb67a14e9fe1057b8a760ab291f763a70b5558f7711f27d20ecb1cdb326a0098bc2c6cf8b60e1cc3536a373ccede134b9ad661f
-
Filesize
18KB
MD59dd70cc1e95ae0bea520c9795b2c4afe
SHA179699bc5928944830668e45d1e1bdab75e2ab310
SHA25626eefd84aad9339bb5235bae1e21c4ff63dfa48d92c7f30fe65d48070ead5561
SHA512958c6edec019c72a0d8655b3c73d2941f984878224cec094f2e917f8a5f515e1219b09f0aeb1083665d3ba4a106e9775c67d985d5a68c543044350bce9c10009
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82