Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-11-2024 23:13
Static task
static1
Behavioral task
behavioral1
Sample
exe030.exe
Resource
win7-20240903-en
General
-
Target
exe030.exe
-
Size
1.1MB
-
MD5
30a5ad6d62e4cd603673a9e3b3e77631
-
SHA1
c8d42f3efe983add08b190325239290e4fb79631
-
SHA256
fda3ed77e29ab105a5c1762c84c6fae92b4497c5954cb305e613cfe030506090
-
SHA512
a0a87ea2374a4d3f8dd014011a0373f6302aa04d8dc70e9bda0e78221486057ac26ef09c3702e6ee80a3f738bcee7c8fb62363b5cd238ed36b9fb068d35113bc
-
SSDEEP
24576:0zAW5Wy3XuH/pR0+9vwe5oc78dBDaiMo9mRCYDwECvw:0NWHH/Dt55l4jaYKIEcw
Malware Config
Extracted
xworm
5.0
senior-adopted.gl.at.ply.gg:56758
Bz7AHGcWuERgvPvx
-
Install_directory
%AppData%
-
install_file
XClient.exe
Extracted
xworm
147.185.221.23:25808
-
Install_directory
%LocalAppData%
-
install_file
Realtek HD Audio Universal Service.exe
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral2/files/0x0007000000023c9c-6.dat family_xworm behavioral2/memory/2320-20-0x0000000000460000-0x0000000000470000-memory.dmp family_xworm behavioral2/files/0x0008000000023c9e-28.dat family_xworm behavioral2/memory/4844-39-0x0000000000E60000-0x0000000000E7A000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 960 powershell.exe 824 powershell.exe 1956 powershell.exe 3128 powershell.exe 1012 powershell.exe 1680 powershell.exe 764 powershell.exe 3748 powershell.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation exe030.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation FREE BYPASS.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 2.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation Realtek HD Audio Universal Service.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk 2.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk 2.exe -
Executes dropped EXE 4 IoCs
pid Process 2320 2.exe 2100 FREE BYPASS.exe 4844 Realtek HD Audio Universal Service.exe 3236 SAM CHEAT bypass.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Realtek HD Audio Universal Service = "C:\\Users\\Admin\\AppData\\Local\\Realtek HD Audio Universal Service.exe" Realtek HD Audio Universal Service.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 15 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FREE BYPASS.exe -
NSIS installer 2 IoCs
resource yara_rule behavioral2/files/0x000a000000023c93-16.dat nsis_installer_1 behavioral2/files/0x000a000000023c93-16.dat nsis_installer_2 -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 1956 powershell.exe 1956 powershell.exe 3128 powershell.exe 3128 powershell.exe 1012 powershell.exe 1012 powershell.exe 1680 powershell.exe 1680 powershell.exe 764 powershell.exe 764 powershell.exe 3748 powershell.exe 3748 powershell.exe 960 powershell.exe 960 powershell.exe 824 powershell.exe 824 powershell.exe 2320 2.exe 4844 Realtek HD Audio Universal Service.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 2320 2.exe Token: SeDebugPrivilege 4844 Realtek HD Audio Universal Service.exe Token: SeDebugPrivilege 1956 powershell.exe Token: SeDebugPrivilege 3128 powershell.exe Token: SeDebugPrivilege 1012 powershell.exe Token: SeDebugPrivilege 1680 powershell.exe Token: SeDebugPrivilege 764 powershell.exe Token: SeDebugPrivilege 3748 powershell.exe Token: SeDebugPrivilege 960 powershell.exe Token: SeDebugPrivilege 824 powershell.exe Token: SeDebugPrivilege 2320 2.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2100 FREE BYPASS.exe 2320 2.exe 4844 Realtek HD Audio Universal Service.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 3508 wrote to memory of 2320 3508 exe030.exe 83 PID 3508 wrote to memory of 2320 3508 exe030.exe 83 PID 3508 wrote to memory of 2100 3508 exe030.exe 85 PID 3508 wrote to memory of 2100 3508 exe030.exe 85 PID 3508 wrote to memory of 2100 3508 exe030.exe 85 PID 2100 wrote to memory of 4844 2100 FREE BYPASS.exe 89 PID 2100 wrote to memory of 4844 2100 FREE BYPASS.exe 89 PID 2100 wrote to memory of 3236 2100 FREE BYPASS.exe 90 PID 2100 wrote to memory of 3236 2100 FREE BYPASS.exe 90 PID 2320 wrote to memory of 1956 2320 2.exe 91 PID 2320 wrote to memory of 1956 2320 2.exe 91 PID 2320 wrote to memory of 3128 2320 2.exe 94 PID 2320 wrote to memory of 3128 2320 2.exe 94 PID 2320 wrote to memory of 1012 2320 2.exe 96 PID 2320 wrote to memory of 1012 2320 2.exe 96 PID 4844 wrote to memory of 1680 4844 Realtek HD Audio Universal Service.exe 100 PID 4844 wrote to memory of 1680 4844 Realtek HD Audio Universal Service.exe 100 PID 2320 wrote to memory of 764 2320 2.exe 102 PID 2320 wrote to memory of 764 2320 2.exe 102 PID 4844 wrote to memory of 3748 4844 Realtek HD Audio Universal Service.exe 104 PID 4844 wrote to memory of 3748 4844 Realtek HD Audio Universal Service.exe 104 PID 4844 wrote to memory of 960 4844 Realtek HD Audio Universal Service.exe 106 PID 4844 wrote to memory of 960 4844 Realtek HD Audio Universal Service.exe 106 PID 4844 wrote to memory of 824 4844 Realtek HD Audio Universal Service.exe 110 PID 4844 wrote to memory of 824 4844 Realtek HD Audio Universal Service.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\exe030.exe"C:\Users\Admin\AppData\Local\Temp\exe030.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3508 -
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\2.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1956
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '2.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3128
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1012
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:764
-
-
-
C:\Users\Admin\AppData\Local\Temp\FREE BYPASS.exe"C:\Users\Admin\AppData\Local\Temp\FREE BYPASS.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1680
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Realtek HD Audio Universal Service.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3748
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Realtek HD Audio Universal Service.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:960
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Realtek HD Audio Universal Service.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:824
-
-
-
C:\Users\Admin\AppData\Local\Temp\SAM CHEAT bypass.exe"C:\Users\Admin\AppData\Local\Temp\SAM CHEAT bypass.exe"3⤵
- Executes dropped EXE
PID:3236
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5ba169f4dcbbf147fe78ef0061a95e83b
SHA192a571a6eef49fff666e0f62a3545bcd1cdcda67
SHA2565ef1421e19fde4bc03cd825dd7d6c0e7863f85fd8f0aa4a4d4f8d555dc7606d1
SHA5128d2e5e552210dcda684682538bc964fdd8a8ff5b24cc2cc8af813729f0202191f98eb42d38d2355df17ae620fe401aad6ceaedaed3b112fdacd32485a3a0c07c
-
Filesize
944B
MD5e60eb305a7b2d9907488068b7065abd3
SHA11643dd7f915ac50c75bc01c53d68c5dafb9ce28d
SHA256ad07460e061642c0dd4e7dfa7b821aacce873e290389e72f708e9f3504f9d135
SHA51295c45afec6fa4e0b2a21edd10a6b2dc30568810c67bc9bc34d98ab111c48261f377a370583adb27e08616b0108026c119493b1b093b52ce931117e646b46cb7b
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD5eb1ad317bd25b55b2bbdce8a28a74a94
SHA198a3978be4d10d62e7411946474579ee5bdc5ea6
SHA2569e94e7c9ac6134ee30e79498558aa1a5a1ac79a643666c3f8922eed215dd3a98
SHA512d011f266c0240d84470c0f9577cd9e4927309bd19bb38570ca9704ed8e1d159f9bea982a59d3eefef72ce7a10bd81208b82e88ef57c7af587f7437a89769adc0
-
Filesize
944B
MD534f595487e6bfd1d11c7de88ee50356a
SHA14caad088c15766cc0fa1f42009260e9a02f953bb
SHA2560f9a4b52e01cb051052228a55d0515911b7ef5a8db3cf925528c746df511424d
SHA51210976c5deaf9fac449e703e852c3b08d099f430de2d7c7b8e2525c35d63e28b890e5aab63feff9b20bca0aaf9f35a3ba411aee3fbeee9ea59f90ed25bd617a0b
-
Filesize
38KB
MD58b2dcbe05d600ce494098fd501786fb5
SHA120dea1f20b8506d9703c12ebbac32eb89be0b5e3
SHA256a3ddac32a27fe5da8c189519d6a9801cbf2f4bd38c6e85b2b8dcb54351e01649
SHA5129338ae864d823ce397d853b3ca3e699270bbd8405654e9a84714aff43343a9e0c26c0594188ce2ca43a2e4a3548c5031dcd50e2c039ec9b27b66370eae4a6920
-
Filesize
758KB
MD5d73c9e865143acd7ee7b526266109048
SHA186cd070de3e808bfa057daf04ca7286644e33e35
SHA256d1179ff1ecadf6756288590c6c08420ec7b9e06aa9e0effc9b2c6b9b8ca5fa4e
SHA512a3ba88e3418d68cac8bb7d96a29fa218605933696cf1489367062f8d85d5a6c701403b24e701c668dcfeb27abdd1fd907a9815691f47d6802087b409bdc66e33
-
Filesize
79KB
MD5066d90fb1d671648842a3b46622eb7ce
SHA16d0949bd4f494c9f8d80b705a79cfa9038c80e51
SHA2568d2cf02c3005fb4bb7058df1f3a2e24b98077a8c5a8aab5c8184f4aa9ed951d8
SHA512b22c8910e501de5fcb8e6197552396285366c9b43c4c6df4387b95a28830bf13a6ce634aadbf79e71b83879d19132c63414da5c5059edaa33be6bb71cee32745
-
Filesize
1.3MB
MD5d46bcf5d90966c10fb75419041fae79f
SHA19db2c47dd39acd50983c963d370045fcb956d72a
SHA256edcef9f0255fa29acdfd80bbfb03abea630eb152b19f20fca12fdd88ccf9b399
SHA51226a241bb87b5abafbba8209135c49163e9ee97ef4f8eaa4dbaf5723b9ce7038b6bdfa9926da29ad3728a854d424168384605c3f494dc29f55249b96adcbe7fb2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82