Analysis
-
max time kernel
30s -
max time network
31s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
19/11/2024, 12:20
Static task
static1
Behavioral task
behavioral1
Sample
Fulloption By. Dex.exe
Resource
win10ltsc2021-20241023-en
General
-
Target
Fulloption By. Dex.exe
-
Size
4.0MB
-
MD5
5b34c8c913bffd982ce703edcb56fae3
-
SHA1
3b58515c2839fef05968a0e1ecec7d4512807648
-
SHA256
4ea0f4177212cf9914dc618b5be8ba2fb321bce0842d16cf5f36ee61836488fe
-
SHA512
0c1566a42026d7cca066264b2c6f317b5151c1908000a8126cb0934c9f2985f77ec2d4d21de6c94c4138c03b8a90ac8aff3c70ea7e4d4e23f54f9cda293b0848
-
SSDEEP
98304:SpnuyBv8VH8hzMDJf9+smoYrMvdwTj2ps7:UnuEv0Ib5ydwTSW7
Malware Config
Extracted
xworm
185.84.160.151:7000
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x0029000000045043-6.dat family_xworm behavioral1/memory/4760-17-0x0000000000D00000-0x0000000000D18000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4156 powershell.exe 2332 powershell.exe 4452 powershell.exe 1160 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\Control Panel\International\Geo\Nation Fulloption By. Dex.exe Key value queried \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\Control Panel\International\Geo\Nation XClient.exe -
Executes dropped EXE 2 IoCs
pid Process 4760 XClient.exe 1584 Dek Store.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" XClient.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 15 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 4156 powershell.exe 4156 powershell.exe 2332 powershell.exe 2332 powershell.exe 4452 powershell.exe 4452 powershell.exe 1160 powershell.exe 1160 powershell.exe 4760 XClient.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4760 XClient.exe Token: SeDebugPrivilege 4156 powershell.exe Token: SeIncreaseQuotaPrivilege 4156 powershell.exe Token: SeSecurityPrivilege 4156 powershell.exe Token: SeTakeOwnershipPrivilege 4156 powershell.exe Token: SeLoadDriverPrivilege 4156 powershell.exe Token: SeSystemProfilePrivilege 4156 powershell.exe Token: SeSystemtimePrivilege 4156 powershell.exe Token: SeProfSingleProcessPrivilege 4156 powershell.exe Token: SeIncBasePriorityPrivilege 4156 powershell.exe Token: SeCreatePagefilePrivilege 4156 powershell.exe Token: SeBackupPrivilege 4156 powershell.exe Token: SeRestorePrivilege 4156 powershell.exe Token: SeShutdownPrivilege 4156 powershell.exe Token: SeDebugPrivilege 4156 powershell.exe Token: SeSystemEnvironmentPrivilege 4156 powershell.exe Token: SeRemoteShutdownPrivilege 4156 powershell.exe Token: SeUndockPrivilege 4156 powershell.exe Token: SeManageVolumePrivilege 4156 powershell.exe Token: 33 4156 powershell.exe Token: 34 4156 powershell.exe Token: 35 4156 powershell.exe Token: 36 4156 powershell.exe Token: SeDebugPrivilege 2332 powershell.exe Token: SeIncreaseQuotaPrivilege 2332 powershell.exe Token: SeSecurityPrivilege 2332 powershell.exe Token: SeTakeOwnershipPrivilege 2332 powershell.exe Token: SeLoadDriverPrivilege 2332 powershell.exe Token: SeSystemProfilePrivilege 2332 powershell.exe Token: SeSystemtimePrivilege 2332 powershell.exe Token: SeProfSingleProcessPrivilege 2332 powershell.exe Token: SeIncBasePriorityPrivilege 2332 powershell.exe Token: SeCreatePagefilePrivilege 2332 powershell.exe Token: SeBackupPrivilege 2332 powershell.exe Token: SeRestorePrivilege 2332 powershell.exe Token: SeShutdownPrivilege 2332 powershell.exe Token: SeDebugPrivilege 2332 powershell.exe Token: SeSystemEnvironmentPrivilege 2332 powershell.exe Token: SeRemoteShutdownPrivilege 2332 powershell.exe Token: SeUndockPrivilege 2332 powershell.exe Token: SeManageVolumePrivilege 2332 powershell.exe Token: 33 2332 powershell.exe Token: 34 2332 powershell.exe Token: 35 2332 powershell.exe Token: 36 2332 powershell.exe Token: SeDebugPrivilege 4452 powershell.exe Token: SeIncreaseQuotaPrivilege 4452 powershell.exe Token: SeSecurityPrivilege 4452 powershell.exe Token: SeTakeOwnershipPrivilege 4452 powershell.exe Token: SeLoadDriverPrivilege 4452 powershell.exe Token: SeSystemProfilePrivilege 4452 powershell.exe Token: SeSystemtimePrivilege 4452 powershell.exe Token: SeProfSingleProcessPrivilege 4452 powershell.exe Token: SeIncBasePriorityPrivilege 4452 powershell.exe Token: SeCreatePagefilePrivilege 4452 powershell.exe Token: SeBackupPrivilege 4452 powershell.exe Token: SeRestorePrivilege 4452 powershell.exe Token: SeShutdownPrivilege 4452 powershell.exe Token: SeDebugPrivilege 4452 powershell.exe Token: SeSystemEnvironmentPrivilege 4452 powershell.exe Token: SeRemoteShutdownPrivilege 4452 powershell.exe Token: SeUndockPrivilege 4452 powershell.exe Token: SeManageVolumePrivilege 4452 powershell.exe Token: 33 4452 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4760 XClient.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4352 wrote to memory of 4760 4352 Fulloption By. Dex.exe 82 PID 4352 wrote to memory of 4760 4352 Fulloption By. Dex.exe 82 PID 4352 wrote to memory of 1584 4352 Fulloption By. Dex.exe 83 PID 4352 wrote to memory of 1584 4352 Fulloption By. Dex.exe 83 PID 4760 wrote to memory of 4156 4760 XClient.exe 88 PID 4760 wrote to memory of 4156 4760 XClient.exe 88 PID 4760 wrote to memory of 2332 4760 XClient.exe 91 PID 4760 wrote to memory of 2332 4760 XClient.exe 91 PID 4760 wrote to memory of 4452 4760 XClient.exe 93 PID 4760 wrote to memory of 4452 4760 XClient.exe 93 PID 4760 wrote to memory of 1160 4760 XClient.exe 96 PID 4760 wrote to memory of 1160 4760 XClient.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\Fulloption By. Dex.exe"C:\Users\Admin\AppData\Local\Temp\Fulloption By. Dex.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4352 -
C:\Users\Admin\AppData\Roaming\XClient.exe"C:\Users\Admin\AppData\Roaming\XClient.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4156
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2332
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4452
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1160
-
-
-
C:\Users\Admin\AppData\Roaming\Dek Store.exe"C:\Users\Admin\AppData\Roaming\Dek Store.exe"2⤵
- Executes dropped EXE
PID:1584
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
1KB
MD5af1cc13f412ef37a00e668df293b1584
SHA18973b3e622f187fcf484a0eb9fa692bf3e2103cb
SHA256449c0c61734cf23f28ad05a7e528f55dd8a7c6ae7a723253707e5f73de187037
SHA51275d954ec8b98f804d068635875fac06e9594874f0f5d6e2ad9d6267285d1d4a1de6309009de9e2956c6477a888db648396f77a1a49b58287d2683b8214e7a3d3
-
Filesize
1KB
MD50884843378e6e2c4560544ad4864c804
SHA1f008c7eeba2c19ddf01422ffcb4ed38a6bcbf8b1
SHA25601b005c3b5d6eb910d3afe7fb5f2f9f654fe6b72434f09fad9b641fa2d33ee9d
SHA512252993a27cf6fd87f91781f50de5c34a4a263e8a734e795372cf76b0c2553be1098fae04b7f0e5f54980a7ba7fcfa1fb6e109b33383ebb1a7c174040996e2c64
-
Filesize
1KB
MD566ad1be26a4c908c4b964068167d4340
SHA126b1e29ce5345671d93aff106e55938a6caa62ba
SHA256486bebf69c491fc6a20eb731c578061d02067b4799aa0a526ef92ef3c8a5aa2a
SHA5124ffaa09bbae88aa77013aebae51d714d578f6463d9b7bf5782123f46af716c6556e618250dfdd82a5f8a4a84fd95f5ef87346f8abb5b5886f297906efd812900
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3.9MB
MD52f6e9c0dd1c6859a9d6e7acea1db9ac0
SHA1b0dcd2be62b6a559e479de7745ab0988b8b30522
SHA256122e3cb0f2ad233d1a364911d433667e7778f00d9a7d10b954c994f4e8093d1f
SHA512fe3634f46afd5b45f0ffc721a18b5ef1b1344b548f90b8c54ea6995e3d64b7394b56c681b1a0522b67e862fce9d8333b621612a2f03708e7dbc917a28c58c15d
-
Filesize
69KB
MD527286be594276ca44beb10baacad0f20
SHA1d084c78a089b1f630d4d1f6a38221bcdefea1705
SHA256a6032964483653bcbe86e678e4171b948d12cb13bcec113e5857d7526cbc6299
SHA51278ac09b81c1a6b44bd904727ec303abf90a6d1419ec3c9730d2ea16a1383c8ed3ffc631db2ee43fdab626164ee3a0a4b5830323cb4918bd1ac7aa7b9ae013942