Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
13-07-2024 15:36
Behavioral task
behavioral1
Sample
7d2236f48352a9eac140f0de55cb53b0c57b3b14135dab889b5fcd1b5a575fd9.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
7d2236f48352a9eac140f0de55cb53b0c57b3b14135dab889b5fcd1b5a575fd9.exe
Resource
win10v2004-20240709-en
General
-
Target
7d2236f48352a9eac140f0de55cb53b0c57b3b14135dab889b5fcd1b5a575fd9.exe
-
Size
204KB
-
MD5
9a545de2e6d6eb28f621076f61cb736d
-
SHA1
4b30a9201165f5bd92df7aa14ffa412e0ea41db3
-
SHA256
7d2236f48352a9eac140f0de55cb53b0c57b3b14135dab889b5fcd1b5a575fd9
-
SHA512
9d54968fe188d535d48eff934d362065e2e237609376230b7b7edb4cd047a76f1a7e8cb06f52ae11e347469bc60c167957db8ce49cd2daf1b39909955fd67a76
-
SSDEEP
1536:zt/CeA4flKCD6a1tc533JtH82fkbLDg777Kkhj+6GM9DxAbOcvnKSEQHMnvPNl:B/CeA49b6af1bLDc7ld9DxAbOcvuki
Malware Config
Extracted
xworm
Valdemar-27265.portmap.host:27265
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/memory/5116-1-0x0000000000FD0000-0x0000000001008000-memory.dmp family_xworm behavioral2/files/0x000e000000023410-59.dat family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4648 powershell.exe 3648 powershell.exe 3876 powershell.exe 4788 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000\Control Panel\International\Geo\Nation 7d2236f48352a9eac140f0de55cb53b0c57b3b14135dab889b5fcd1b5a575fd9.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk 7d2236f48352a9eac140f0de55cb53b0c57b3b14135dab889b5fcd1b5a575fd9.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk 7d2236f48352a9eac140f0de55cb53b0c57b3b14135dab889b5fcd1b5a575fd9.exe -
Executes dropped EXE 2 IoCs
pid Process 2188 XClient.exe 3352 XClient.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" 7d2236f48352a9eac140f0de55cb53b0c57b3b14135dab889b5fcd1b5a575fd9.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3200 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 5116 7d2236f48352a9eac140f0de55cb53b0c57b3b14135dab889b5fcd1b5a575fd9.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 3876 powershell.exe 3876 powershell.exe 4788 powershell.exe 4788 powershell.exe 4648 powershell.exe 4648 powershell.exe 3648 powershell.exe 3648 powershell.exe 5116 7d2236f48352a9eac140f0de55cb53b0c57b3b14135dab889b5fcd1b5a575fd9.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 5116 7d2236f48352a9eac140f0de55cb53b0c57b3b14135dab889b5fcd1b5a575fd9.exe Token: SeDebugPrivilege 3876 powershell.exe Token: SeDebugPrivilege 4788 powershell.exe Token: SeDebugPrivilege 4648 powershell.exe Token: SeDebugPrivilege 3648 powershell.exe Token: SeDebugPrivilege 5116 7d2236f48352a9eac140f0de55cb53b0c57b3b14135dab889b5fcd1b5a575fd9.exe Token: SeDebugPrivilege 2188 XClient.exe Token: SeDebugPrivilege 3352 XClient.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5116 7d2236f48352a9eac140f0de55cb53b0c57b3b14135dab889b5fcd1b5a575fd9.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 5116 wrote to memory of 3876 5116 7d2236f48352a9eac140f0de55cb53b0c57b3b14135dab889b5fcd1b5a575fd9.exe 87 PID 5116 wrote to memory of 3876 5116 7d2236f48352a9eac140f0de55cb53b0c57b3b14135dab889b5fcd1b5a575fd9.exe 87 PID 5116 wrote to memory of 4788 5116 7d2236f48352a9eac140f0de55cb53b0c57b3b14135dab889b5fcd1b5a575fd9.exe 89 PID 5116 wrote to memory of 4788 5116 7d2236f48352a9eac140f0de55cb53b0c57b3b14135dab889b5fcd1b5a575fd9.exe 89 PID 5116 wrote to memory of 4648 5116 7d2236f48352a9eac140f0de55cb53b0c57b3b14135dab889b5fcd1b5a575fd9.exe 91 PID 5116 wrote to memory of 4648 5116 7d2236f48352a9eac140f0de55cb53b0c57b3b14135dab889b5fcd1b5a575fd9.exe 91 PID 5116 wrote to memory of 3648 5116 7d2236f48352a9eac140f0de55cb53b0c57b3b14135dab889b5fcd1b5a575fd9.exe 93 PID 5116 wrote to memory of 3648 5116 7d2236f48352a9eac140f0de55cb53b0c57b3b14135dab889b5fcd1b5a575fd9.exe 93 PID 5116 wrote to memory of 3200 5116 7d2236f48352a9eac140f0de55cb53b0c57b3b14135dab889b5fcd1b5a575fd9.exe 95 PID 5116 wrote to memory of 3200 5116 7d2236f48352a9eac140f0de55cb53b0c57b3b14135dab889b5fcd1b5a575fd9.exe 95 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\7d2236f48352a9eac140f0de55cb53b0c57b3b14135dab889b5fcd1b5a575fd9.exe"C:\Users\Admin\AppData\Local\Temp\7d2236f48352a9eac140f0de55cb53b0c57b3b14135dab889b5fcd1b5a575fd9.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5116 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\7d2236f48352a9eac140f0de55cb53b0c57b3b14135dab889b5fcd1b5a575fd9.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3876
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '7d2236f48352a9eac140f0de55cb53b0c57b3b14135dab889b5fcd1b5a575fd9.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4788
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4648
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3648
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:3200
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2188
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3352
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
944B
MD515dde0683cd1ca19785d7262f554ba93
SHA1d039c577e438546d10ac64837b05da480d06bf69
SHA256d6fa39eab7ee36f44dc3f9f2839d098433db95c1eba924e4bcf4e5c0d268d961
SHA51257c0e1b87bc1c136f0d39f3ce64bb8f8274a0491e4ca6e45e5c7f9070aa9d9370c6f590ce37cd600b252df2638d870205249a514c43245ca7ed49017024a4672
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
204KB
MD59a545de2e6d6eb28f621076f61cb736d
SHA14b30a9201165f5bd92df7aa14ffa412e0ea41db3
SHA2567d2236f48352a9eac140f0de55cb53b0c57b3b14135dab889b5fcd1b5a575fd9
SHA5129d54968fe188d535d48eff934d362065e2e237609376230b7b7edb4cd047a76f1a7e8cb06f52ae11e347469bc60c167957db8ce49cd2daf1b39909955fd67a76