Analysis

  • max time kernel
    143s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    17-11-2024 12:38

General

  • Target

    Dek Store.exe

  • Size

    4.0MB

  • MD5

    0e24307ddf87b25a3ca7c5301a393633

  • SHA1

    ec28111e105e95f3835f797d7b88b9ffa3f77683

  • SHA256

    78644ac0e1fd8d30748e8980d15a0db7dfcd783e5b7b6f72b71d707d1799e1d9

  • SHA512

    ae032bc7b20914d52deda07fbc50b593605863ebfb92a62c79cb6ea1efc92c14bb42f8abffc69404aca1f0b6dbf4579ab23d0e36189d371929faa7082be2e52b

  • SSDEEP

    98304:pUZUZBlLQ8OLqmRdmgcmqPkGAnSG6qn4HoLVvrW1f:pjHQ8H0mgcRkGpG6wlr8

Malware Config

Extracted

Family

xworm

C2

185.84.160.238:7000

Attributes
  • Install_directory

    %AppData%

  • install_file

    XClient.exe

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Dek Store.exe
    "C:\Users\Admin\AppData\Local\Temp\Dek Store.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\Users\Admin\AppData\Roaming\Dek Store.exe
      "C:\Users\Admin\AppData\Roaming\Dek Store.exe"
      2⤵
      • Executes dropped EXE
      PID:1456
    • C:\Users\Admin\AppData\Roaming\XClient.exe
      "C:\Users\Admin\AppData\Roaming\XClient.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1984
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2972
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2856
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1084
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3020
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1660
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {2D228687-8E7B-4C84-A3F6-040B24034508} S-1-5-21-3692679935-4019334568-335155002-1000:BCXRJFKE\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2356
    • C:\Users\Admin\AppData\Roaming\XClient.exe
      C:\Users\Admin\AppData\Roaming\XClient.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2600
    • C:\Users\Admin\AppData\Roaming\XClient.exe
      C:\Users\Admin\AppData\Roaming\XClient.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1788
    • C:\Users\Admin\AppData\Roaming\XClient.exe
      C:\Users\Admin\AppData\Roaming\XClient.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2288

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    01c042bb1c6d34145d508eb014a230bf

    SHA1

    17827e8a76dc990d3b729ee79a4290aaa2073903

    SHA256

    89900a469d02751b384d825549c34202995fef9bddd683e85f3c22e0ee171397

    SHA512

    3d71836b15e35900623172d4b27e6310fe6b56cc4c7e4a76bd1f214bb19549b335a5b7077a00cbdbbf837b5d87fcf4988542b2f86eee3e87323838f941b9f986

  • C:\Users\Admin\AppData\Roaming\XClient.exe

    Filesize

    73KB

    MD5

    3d573feda95c5c6a254f61034e53f4ea

    SHA1

    4177fff9b6ef7fae2481f21cac340e4e9cf60c61

    SHA256

    6fd492c927c9c204f24a0948170bb70a5720c19e355ba79213ee60e45b535382

    SHA512

    6831d0581ce5af676269d1549d2ccf4947e3357c20b3d1452d0817b6b57ffa4fb9305704b03e38bfdfebc089489fc3e24388b29d9c73ec30cf11bd0c796e1bd3

  • \Users\Admin\AppData\Roaming\Dek Store.exe

    Filesize

    3.9MB

    MD5

    2f6e9c0dd1c6859a9d6e7acea1db9ac0

    SHA1

    b0dcd2be62b6a559e479de7745ab0988b8b30522

    SHA256

    122e3cb0f2ad233d1a364911d433667e7778f00d9a7d10b954c994f4e8093d1f

    SHA512

    fe3634f46afd5b45f0ffc721a18b5ef1b1344b548f90b8c54ea6995e3d64b7394b56c681b1a0522b67e862fce9d8333b621612a2f03708e7dbc917a28c58c15d

  • memory/1740-0-0x000007FEF5A63000-0x000007FEF5A64000-memory.dmp

    Filesize

    4KB

  • memory/1740-1-0x0000000000AD0000-0x0000000000ECC000-memory.dmp

    Filesize

    4.0MB

  • memory/1984-12-0x0000000000FB0000-0x0000000000FC8000-memory.dmp

    Filesize

    96KB

  • memory/1984-13-0x000007FEF5A60000-0x000007FEF644C000-memory.dmp

    Filesize

    9.9MB

  • memory/1984-14-0x000007FEF5A60000-0x000007FEF644C000-memory.dmp

    Filesize

    9.9MB

  • memory/1984-42-0x0000000000FA0000-0x0000000000FAC000-memory.dmp

    Filesize

    48KB

  • memory/1984-28-0x000007FEF5A60000-0x000007FEF644C000-memory.dmp

    Filesize

    9.9MB

  • memory/2856-27-0x0000000002240000-0x0000000002248000-memory.dmp

    Filesize

    32KB

  • memory/2856-26-0x000000001B340000-0x000000001B622000-memory.dmp

    Filesize

    2.9MB

  • memory/2972-20-0x0000000001DE0000-0x0000000001DE8000-memory.dmp

    Filesize

    32KB

  • memory/2972-19-0x000000001B3D0000-0x000000001B6B2000-memory.dmp

    Filesize

    2.9MB