Analysis
-
max time kernel
143s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
17-11-2024 12:38
Static task
static1
Behavioral task
behavioral1
Sample
Dek Store.exe
Resource
win7-20241010-en
General
-
Target
Dek Store.exe
-
Size
4.0MB
-
MD5
0e24307ddf87b25a3ca7c5301a393633
-
SHA1
ec28111e105e95f3835f797d7b88b9ffa3f77683
-
SHA256
78644ac0e1fd8d30748e8980d15a0db7dfcd783e5b7b6f72b71d707d1799e1d9
-
SHA512
ae032bc7b20914d52deda07fbc50b593605863ebfb92a62c79cb6ea1efc92c14bb42f8abffc69404aca1f0b6dbf4579ab23d0e36189d371929faa7082be2e52b
-
SSDEEP
98304:pUZUZBlLQ8OLqmRdmgcmqPkGAnSG6qn4HoLVvrW1f:pjHQ8H0mgcRkGpG6wlr8
Malware Config
Extracted
xworm
185.84.160.238:7000
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x000b000000016cab-10.dat family_xworm behavioral1/memory/1984-12-0x0000000000FB0000-0x0000000000FC8000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1084 powershell.exe 3020 powershell.exe 2972 powershell.exe 2856 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClient.exe -
Executes dropped EXE 5 IoCs
pid Process 1456 Dek Store.exe 1984 XClient.exe 2600 XClient.exe 1788 XClient.exe 2288 XClient.exe -
Loads dropped DLL 1 IoCs
pid Process 1740 Dek Store.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" XClient.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1660 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2972 powershell.exe 2856 powershell.exe 1084 powershell.exe 3020 powershell.exe 1984 XClient.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 1984 XClient.exe Token: SeDebugPrivilege 2972 powershell.exe Token: SeDebugPrivilege 2856 powershell.exe Token: SeDebugPrivilege 1084 powershell.exe Token: SeDebugPrivilege 3020 powershell.exe Token: SeDebugPrivilege 1984 XClient.exe Token: SeDebugPrivilege 2600 XClient.exe Token: SeDebugPrivilege 1788 XClient.exe Token: SeDebugPrivilege 2288 XClient.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1984 XClient.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1740 wrote to memory of 1456 1740 Dek Store.exe 30 PID 1740 wrote to memory of 1456 1740 Dek Store.exe 30 PID 1740 wrote to memory of 1456 1740 Dek Store.exe 30 PID 1740 wrote to memory of 1984 1740 Dek Store.exe 31 PID 1740 wrote to memory of 1984 1740 Dek Store.exe 31 PID 1740 wrote to memory of 1984 1740 Dek Store.exe 31 PID 1984 wrote to memory of 2972 1984 XClient.exe 33 PID 1984 wrote to memory of 2972 1984 XClient.exe 33 PID 1984 wrote to memory of 2972 1984 XClient.exe 33 PID 1984 wrote to memory of 2856 1984 XClient.exe 35 PID 1984 wrote to memory of 2856 1984 XClient.exe 35 PID 1984 wrote to memory of 2856 1984 XClient.exe 35 PID 1984 wrote to memory of 1084 1984 XClient.exe 37 PID 1984 wrote to memory of 1084 1984 XClient.exe 37 PID 1984 wrote to memory of 1084 1984 XClient.exe 37 PID 1984 wrote to memory of 3020 1984 XClient.exe 39 PID 1984 wrote to memory of 3020 1984 XClient.exe 39 PID 1984 wrote to memory of 3020 1984 XClient.exe 39 PID 1984 wrote to memory of 1660 1984 XClient.exe 41 PID 1984 wrote to memory of 1660 1984 XClient.exe 41 PID 1984 wrote to memory of 1660 1984 XClient.exe 41 PID 2356 wrote to memory of 2600 2356 taskeng.exe 44 PID 2356 wrote to memory of 2600 2356 taskeng.exe 44 PID 2356 wrote to memory of 2600 2356 taskeng.exe 44 PID 2356 wrote to memory of 1788 2356 taskeng.exe 45 PID 2356 wrote to memory of 1788 2356 taskeng.exe 45 PID 2356 wrote to memory of 1788 2356 taskeng.exe 45 PID 2356 wrote to memory of 2288 2356 taskeng.exe 46 PID 2356 wrote to memory of 2288 2356 taskeng.exe 46 PID 2356 wrote to memory of 2288 2356 taskeng.exe 46 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Dek Store.exe"C:\Users\Admin\AppData\Local\Temp\Dek Store.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Users\Admin\AppData\Roaming\Dek Store.exe"C:\Users\Admin\AppData\Roaming\Dek Store.exe"2⤵
- Executes dropped EXE
PID:1456
-
-
C:\Users\Admin\AppData\Roaming\XClient.exe"C:\Users\Admin\AppData\Roaming\XClient.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2972
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1084
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3020
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:1660
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {2D228687-8E7B-4C84-A3F6-040B24034508} S-1-5-21-3692679935-4019334568-335155002-1000:BCXRJFKE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1788
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2288
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD501c042bb1c6d34145d508eb014a230bf
SHA117827e8a76dc990d3b729ee79a4290aaa2073903
SHA25689900a469d02751b384d825549c34202995fef9bddd683e85f3c22e0ee171397
SHA5123d71836b15e35900623172d4b27e6310fe6b56cc4c7e4a76bd1f214bb19549b335a5b7077a00cbdbbf837b5d87fcf4988542b2f86eee3e87323838f941b9f986
-
Filesize
73KB
MD53d573feda95c5c6a254f61034e53f4ea
SHA14177fff9b6ef7fae2481f21cac340e4e9cf60c61
SHA2566fd492c927c9c204f24a0948170bb70a5720c19e355ba79213ee60e45b535382
SHA5126831d0581ce5af676269d1549d2ccf4947e3357c20b3d1452d0817b6b57ffa4fb9305704b03e38bfdfebc089489fc3e24388b29d9c73ec30cf11bd0c796e1bd3
-
Filesize
3.9MB
MD52f6e9c0dd1c6859a9d6e7acea1db9ac0
SHA1b0dcd2be62b6a559e479de7745ab0988b8b30522
SHA256122e3cb0f2ad233d1a364911d433667e7778f00d9a7d10b954c994f4e8093d1f
SHA512fe3634f46afd5b45f0ffc721a18b5ef1b1344b548f90b8c54ea6995e3d64b7394b56c681b1a0522b67e862fce9d8333b621612a2f03708e7dbc917a28c58c15d