Analysis
-
max time kernel
76s -
max time network
67s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
15-06-2024 20:58
Behavioral task
behavioral1
Sample
setup loader.exe
Resource
win10-20240404-en
General
-
Target
setup loader.exe
-
Size
49KB
-
MD5
92bc0dad236bed95c0503c72049d7f7b
-
SHA1
f68dc458b17f797f06fca1b61f058caead9b3560
-
SHA256
2e40036d668ff96a553bde8c62dab4f7ac024256deaa2e68f1e19fe94a2f98f2
-
SHA512
95b3710e2e0f7fda6cede8fff283e0918b70cd1251fe24eb24cede0b5f8d59188c82d1575dcd60dfe2a1d2e504ae282e1f37329d223b8073048027e2745dd26f
-
SSDEEP
768:bShn8azMUFJHlxXmWMvJF5P49O/yt16gOMhV3IOYmn4P3UX8cO0:bavzMUFxzXmRFq94m6gOMbY64fUX8u
Malware Config
Extracted
xworm
5.0
127.0.0.1:15560
7.tcp.eu.ngrok.io:15560
ZukGNk9bpYNaevaf
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/memory/380-1-0x0000000000950000-0x0000000000962000-memory.dmp family_xworm behavioral1/files/0x000900000001ac49-188.dat family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2288 powershell.exe 1628 powershell.exe 4584 powershell.exe 4132 powershell.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000\Software\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" setup loader.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\rescache\_merged\1601268389\715946058.pri taskmgr.exe File created C:\Windows\rescache\_merged\4183903823\2290032291.pri taskmgr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 2288 powershell.exe 2288 powershell.exe 2288 powershell.exe 1628 powershell.exe 1628 powershell.exe 5064 taskmgr.exe 5064 taskmgr.exe 1628 powershell.exe 5064 taskmgr.exe 4584 powershell.exe 4584 powershell.exe 4584 powershell.exe 4132 powershell.exe 4132 powershell.exe 5064 taskmgr.exe 4132 powershell.exe 5064 taskmgr.exe 380 setup loader.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 380 setup loader.exe Token: SeDebugPrivilege 2288 powershell.exe Token: SeIncreaseQuotaPrivilege 2288 powershell.exe Token: SeSecurityPrivilege 2288 powershell.exe Token: SeTakeOwnershipPrivilege 2288 powershell.exe Token: SeLoadDriverPrivilege 2288 powershell.exe Token: SeSystemProfilePrivilege 2288 powershell.exe Token: SeSystemtimePrivilege 2288 powershell.exe Token: SeProfSingleProcessPrivilege 2288 powershell.exe Token: SeIncBasePriorityPrivilege 2288 powershell.exe Token: SeCreatePagefilePrivilege 2288 powershell.exe Token: SeBackupPrivilege 2288 powershell.exe Token: SeRestorePrivilege 2288 powershell.exe Token: SeShutdownPrivilege 2288 powershell.exe Token: SeDebugPrivilege 2288 powershell.exe Token: SeSystemEnvironmentPrivilege 2288 powershell.exe Token: SeRemoteShutdownPrivilege 2288 powershell.exe Token: SeUndockPrivilege 2288 powershell.exe Token: SeManageVolumePrivilege 2288 powershell.exe Token: 33 2288 powershell.exe Token: 34 2288 powershell.exe Token: 35 2288 powershell.exe Token: 36 2288 powershell.exe Token: SeDebugPrivilege 1628 powershell.exe Token: SeDebugPrivilege 5064 taskmgr.exe Token: SeSystemProfilePrivilege 5064 taskmgr.exe Token: SeCreateGlobalPrivilege 5064 taskmgr.exe Token: SeIncreaseQuotaPrivilege 1628 powershell.exe Token: SeSecurityPrivilege 1628 powershell.exe Token: SeTakeOwnershipPrivilege 1628 powershell.exe Token: SeLoadDriverPrivilege 1628 powershell.exe Token: SeSystemProfilePrivilege 1628 powershell.exe Token: SeSystemtimePrivilege 1628 powershell.exe Token: SeProfSingleProcessPrivilege 1628 powershell.exe Token: SeIncBasePriorityPrivilege 1628 powershell.exe Token: SeCreatePagefilePrivilege 1628 powershell.exe Token: SeBackupPrivilege 1628 powershell.exe Token: SeRestorePrivilege 1628 powershell.exe Token: SeShutdownPrivilege 1628 powershell.exe Token: SeDebugPrivilege 1628 powershell.exe Token: SeSystemEnvironmentPrivilege 1628 powershell.exe Token: SeRemoteShutdownPrivilege 1628 powershell.exe Token: SeUndockPrivilege 1628 powershell.exe Token: SeManageVolumePrivilege 1628 powershell.exe Token: 33 1628 powershell.exe Token: 34 1628 powershell.exe Token: 35 1628 powershell.exe Token: 36 1628 powershell.exe Token: SeDebugPrivilege 4584 powershell.exe Token: SeIncreaseQuotaPrivilege 4584 powershell.exe Token: SeSecurityPrivilege 4584 powershell.exe Token: SeTakeOwnershipPrivilege 4584 powershell.exe Token: SeLoadDriverPrivilege 4584 powershell.exe Token: SeSystemProfilePrivilege 4584 powershell.exe Token: SeSystemtimePrivilege 4584 powershell.exe Token: SeProfSingleProcessPrivilege 4584 powershell.exe Token: SeIncBasePriorityPrivilege 4584 powershell.exe Token: SeCreatePagefilePrivilege 4584 powershell.exe Token: SeBackupPrivilege 4584 powershell.exe Token: SeRestorePrivilege 4584 powershell.exe Token: SeShutdownPrivilege 4584 powershell.exe Token: SeDebugPrivilege 4584 powershell.exe Token: SeSystemEnvironmentPrivilege 4584 powershell.exe Token: SeRemoteShutdownPrivilege 4584 powershell.exe -
Suspicious use of FindShellTrayWindow 38 IoCs
pid Process 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe -
Suspicious use of SendNotifyMessage 38 IoCs
pid Process 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe 5064 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 380 setup loader.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 380 wrote to memory of 2288 380 setup loader.exe 74 PID 380 wrote to memory of 2288 380 setup loader.exe 74 PID 380 wrote to memory of 1628 380 setup loader.exe 77 PID 380 wrote to memory of 1628 380 setup loader.exe 77 PID 380 wrote to memory of 4584 380 setup loader.exe 80 PID 380 wrote to memory of 4584 380 setup loader.exe 80 PID 380 wrote to memory of 4132 380 setup loader.exe 82 PID 380 wrote to memory of 4132 380 setup loader.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup loader.exe"C:\Users\Admin\AppData\Local\Temp\setup loader.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:380 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\setup loader.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2288
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'setup loader.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4584
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4132
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5064
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4764
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD58592ba100a78835a6b94d5949e13dfc1
SHA163e901200ab9a57c7dd4c078d7f75dcd3b357020
SHA256fdd7d9def6f9f0c0f2e60dbc8a2d1999071cd7d3095e9e087bb1cda7a614ac3c
SHA51287f98e6cb61b2a2a7d65710c4d33881d89715eb7a06e00d492259f35c3902498baabffc5886be0ec5a14312ad4c262e3fc40cd3a5cb91701af0fb229726b88c3
-
Filesize
1KB
MD5ac57d8d28a6ec4a3a647086456354e2e
SHA1fcca558c54d9ac15846b236c87df8203be324b18
SHA256f999bd0e95471b037173bf33201888eb0dfa920a528bd45cb183aeda6a6f70a8
SHA5126a50f8f466c6173ed17f69bf1970135b44cad77601b24d3cef7a6aaa8d40d7c6a54aca0faadaa545de3e8cd19708e0b07188efe964db4723e3a6cca451f22dc2
-
Filesize
1KB
MD5d4f2ec4aedfe3b39c4cf60eb2b4614b5
SHA1f0936cc5bbd692e595e12b1c8af3656b634e59fa
SHA2569491f612de062019ee7480b9c4ef561e5a1a21ec38a50e3da3242da4a9669c7b
SHA512bcff0355d4001afa675b72fdbea960d330390a692bfb00bcf0932144cb802b5e7293745e978cdcc83a3ecf82baf7c9e04c835eb5705bcdf8463bd6dccddbd1f6
-
Filesize
1KB
MD527498612886ec7d2f14ea219b16a4e83
SHA162d68489b9cf3dae0b96921be8023bd22fc0ba3a
SHA2569e4c452a04debfedc36166f2e4976f900a26c12a3364dfc9efadb856a9c02f1e
SHA512ae3f7f780f14d3dc5eb274c3b2f037c895696dca4d3c1aa2f255a4dfb1abb5ef78dc3262da18755dd3ee16e536dce2a924cdb138f1b32b1eed5442134ae67682
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
49KB
MD592bc0dad236bed95c0503c72049d7f7b
SHA1f68dc458b17f797f06fca1b61f058caead9b3560
SHA2562e40036d668ff96a553bde8c62dab4f7ac024256deaa2e68f1e19fe94a2f98f2
SHA51295b3710e2e0f7fda6cede8fff283e0918b70cd1251fe24eb24cede0b5f8d59188c82d1575dcd60dfe2a1d2e504ae282e1f37329d223b8073048027e2745dd26f