Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-01-2025 11:07

General

  • Target

    NEW ORDER TEU (NT250214).exe

  • Size

    581KB

  • MD5

    3c3b62520e40870390b33f528a8f7619

  • SHA1

    c65f1ca358fcfbce3c1466bc47f3ed89c5d6d42a

  • SHA256

    a2f9f0e73da837b578ef0b58a3bec4795920201b81d82cdb873e3a5198bddb96

  • SHA512

    885aa492e0758099db0b631a3aa214a1cd81f42ffcd900b45293ea9a02fffd412b3fc2eb6579423a911335295d1726102b2381e4ce274e429f9193156de255a8

  • SSDEEP

    12288:n5t6WhRSUunDYbDI13hVE+z5fOsQneDOYoPo4RNEnOef58U/isUkR:P6NnDMDIN5IwfnB7isT

Malware Config

Extracted

Family

xworm

Version

5.0

C2

dorismark81.duckdns.org:28503

Mutex

j2oLPi6pecBOp0er

Attributes
  • Install_directory

    %AppData%

  • install_file

    XClient.exe

aes.plain

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEW ORDER TEU (NT250214).exe
    "C:\Users\Admin\AppData\Local\Temp\NEW ORDER TEU (NT250214).exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3296
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\NEW ORDER TEU (NT250214).exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1952
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GVOdDLzPcCam.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3044
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GVOdDLzPcCam" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF731.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:4800
    • C:\Users\Admin\AppData\Local\Temp\NEW ORDER TEU (NT250214).exe
      "C:\Users\Admin\AppData\Local\Temp\NEW ORDER TEU (NT250214).exe"
      2⤵
        PID:2400
      • C:\Users\Admin\AppData\Local\Temp\NEW ORDER TEU (NT250214).exe
        "C:\Users\Admin\AppData\Local\Temp\NEW ORDER TEU (NT250214).exe"
        2⤵
        • Checks computer location settings
        • Drops startup file
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1332
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\NEW ORDER TEU (NT250214).exe'
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1792
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'NEW ORDER TEU (NT250214).exe'
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2740
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4712
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1700

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      8c93d7c126d1ca45ac8afd836b9cb1ff

      SHA1

      6933be6df2fbf3733311fe56b20d0ed3d7cae93f

      SHA256

      18e82802a96067af6d60c6016e9032416924b30145a14383ef79b8a6680c7a04

      SHA512

      9e51c7c2e5167eab83d148fe89ceffe8fc98878ed39fb0ed965c0178da0858834e78a778774d1392917abe45ba6033a7f6baa6442d3e0f57c97e124e52857f69

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      9d280e4b8dfd5bc2d4bd71772e1acc77

      SHA1

      08d3c0d4d32a88852874c3314384f68026496613

      SHA256

      683803d8b1556ea741171bad6d54dbe7539f3e6ec350d2a6a78417af0cbfa166

      SHA512

      7c2319c2401cafed444b2e6e7b50c3035af4768b3b0df400410c76ae4506ab82cbe979e6bdfed9036900c48331fc1f4f838fe3f772c8e2d8b466713adea5c311

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      9a9ebacab3d5857ae78077519a954123

      SHA1

      af74ca174f16f246d8427440621708928f201c99

      SHA256

      074d271473dd1713a8c3ce4c77a40341d5a9b24e02c1250df7e98fc3f557c4a1

      SHA512

      ce3ce0703303d87b9e3c421793d36f0375cc13f352778365e0056eaa3687a03c20085fe1b651f4998a03bc470b1f928e41a13e2d04f7ddc9411cddbb430dea69

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      e5630ce04a2cc77f33b2d4f45e290352

      SHA1

      9364d35c9012154f47e17f626639a39eb091b3a8

      SHA256

      3618d6f25bcff8299264d40508000d1be5750f48b5e06e4abc55a57119cff57e

      SHA512

      92c7be6a4ba4c656ad0edcc7c69a19949a12c86460e1b1929f7eaecaeb67a629742642493bce3e0121a164cb8b16ff12410a0ac032964f6690ac258ebebcf75f

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zjsod4ll.sfq.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpF731.tmp

      Filesize

      1KB

      MD5

      c4dee29d10df86189ac5c06f4d063313

      SHA1

      52b0b20da0aa1639fcf64ac67b4464d555c7aef3

      SHA256

      6d8a0105c1bcfbc45bbe5c6c416db3ed56af352bcb6471bdf4d27ba63171711a

      SHA512

      2603c57f06b3383914f8db309c0ffd9e4868a1c038cb68362a8e192384513ed147457980a7d1348c7fe7b8311997da9d979712cced3816b58b1ee7c4cad7c9d5

    • C:\Users\Admin\AppData\Roaming\XClient.exe

      Filesize

      581KB

      MD5

      3c3b62520e40870390b33f528a8f7619

      SHA1

      c65f1ca358fcfbce3c1466bc47f3ed89c5d6d42a

      SHA256

      a2f9f0e73da837b578ef0b58a3bec4795920201b81d82cdb873e3a5198bddb96

      SHA512

      885aa492e0758099db0b631a3aa214a1cd81f42ffcd900b45293ea9a02fffd412b3fc2eb6579423a911335295d1726102b2381e4ce274e429f9193156de255a8

    • memory/1332-45-0x0000000000400000-0x0000000000410000-memory.dmp

      Filesize

      64KB

    • memory/1700-168-0x0000000071350000-0x000000007139C000-memory.dmp

      Filesize

      304KB

    • memory/1792-98-0x00000000754D0000-0x000000007551C000-memory.dmp

      Filesize

      304KB

    • memory/1952-18-0x0000000074C70000-0x0000000075420000-memory.dmp

      Filesize

      7.7MB

    • memory/1952-50-0x0000000006D20000-0x0000000006D52000-memory.dmp

      Filesize

      200KB

    • memory/1952-17-0x0000000005A50000-0x0000000006078000-memory.dmp

      Filesize

      6.2MB

    • memory/1952-75-0x0000000007B00000-0x0000000007B0A000-memory.dmp

      Filesize

      40KB

    • memory/1952-74-0x0000000007AB0000-0x0000000007ACA000-memory.dmp

      Filesize

      104KB

    • memory/1952-15-0x0000000002EC0000-0x0000000002EF6000-memory.dmp

      Filesize

      216KB

    • memory/1952-73-0x00000000080D0000-0x000000000874A000-memory.dmp

      Filesize

      6.5MB

    • memory/1952-87-0x0000000007DF0000-0x0000000007DFE000-memory.dmp

      Filesize

      56KB

    • memory/1952-62-0x0000000007960000-0x0000000007A03000-memory.dmp

      Filesize

      652KB

    • memory/1952-24-0x0000000074C70000-0x0000000075420000-memory.dmp

      Filesize

      7.7MB

    • memory/1952-16-0x0000000074C70000-0x0000000075420000-memory.dmp

      Filesize

      7.7MB

    • memory/1952-93-0x0000000074C70000-0x0000000075420000-memory.dmp

      Filesize

      7.7MB

    • memory/1952-90-0x0000000007E30000-0x0000000007E38000-memory.dmp

      Filesize

      32KB

    • memory/1952-89-0x0000000007E40000-0x0000000007E5A000-memory.dmp

      Filesize

      104KB

    • memory/1952-88-0x0000000007E00000-0x0000000007E14000-memory.dmp

      Filesize

      80KB

    • memory/1952-48-0x00000000067E0000-0x00000000067FE000-memory.dmp

      Filesize

      120KB

    • memory/1952-49-0x0000000006870000-0x00000000068BC000-memory.dmp

      Filesize

      304KB

    • memory/1952-61-0x0000000006D00000-0x0000000006D1E000-memory.dmp

      Filesize

      120KB

    • memory/1952-51-0x00000000754D0000-0x000000007551C000-memory.dmp

      Filesize

      304KB

    • memory/2740-119-0x0000000005770000-0x0000000005AC4000-memory.dmp

      Filesize

      3.3MB

    • memory/2740-121-0x0000000005F90000-0x0000000005FDC000-memory.dmp

      Filesize

      304KB

    • memory/2740-122-0x0000000071360000-0x00000000713AC000-memory.dmp

      Filesize

      304KB

    • memory/2740-132-0x00000000071C0000-0x0000000007263000-memory.dmp

      Filesize

      652KB

    • memory/2740-133-0x0000000007480000-0x0000000007491000-memory.dmp

      Filesize

      68KB

    • memory/2740-134-0x00000000074B0000-0x00000000074C4000-memory.dmp

      Filesize

      80KB

    • memory/3044-76-0x0000000007840000-0x00000000078D6000-memory.dmp

      Filesize

      600KB

    • memory/3044-26-0x0000000005C80000-0x0000000005FD4000-memory.dmp

      Filesize

      3.3MB

    • memory/3044-63-0x00000000754D0000-0x000000007551C000-memory.dmp

      Filesize

      304KB

    • memory/3044-25-0x0000000074C70000-0x0000000075420000-memory.dmp

      Filesize

      7.7MB

    • memory/3044-19-0x0000000074C70000-0x0000000075420000-memory.dmp

      Filesize

      7.7MB

    • memory/3044-22-0x0000000005AA0000-0x0000000005B06000-memory.dmp

      Filesize

      408KB

    • memory/3044-77-0x00000000077C0000-0x00000000077D1000-memory.dmp

      Filesize

      68KB

    • memory/3044-23-0x0000000005B10000-0x0000000005B76000-memory.dmp

      Filesize

      408KB

    • memory/3044-21-0x00000000052D0000-0x00000000052F2000-memory.dmp

      Filesize

      136KB

    • memory/3044-97-0x0000000074C70000-0x0000000075420000-memory.dmp

      Filesize

      7.7MB

    • memory/3296-10-0x000000000B0C0000-0x000000000B15C000-memory.dmp

      Filesize

      624KB

    • memory/3296-0-0x0000000074C7E000-0x0000000074C7F000-memory.dmp

      Filesize

      4KB

    • memory/3296-6-0x0000000005AB0000-0x0000000005AD6000-memory.dmp

      Filesize

      152KB

    • memory/3296-7-0x0000000074C7E000-0x0000000074C7F000-memory.dmp

      Filesize

      4KB

    • memory/3296-8-0x0000000074C70000-0x0000000075420000-memory.dmp

      Filesize

      7.7MB

    • memory/3296-9-0x0000000005060000-0x00000000050B4000-memory.dmp

      Filesize

      336KB

    • memory/3296-47-0x0000000074C70000-0x0000000075420000-memory.dmp

      Filesize

      7.7MB

    • memory/3296-4-0x0000000005610000-0x000000000561A000-memory.dmp

      Filesize

      40KB

    • memory/3296-5-0x0000000074C70000-0x0000000075420000-memory.dmp

      Filesize

      7.7MB

    • memory/3296-1-0x0000000000B70000-0x0000000000C04000-memory.dmp

      Filesize

      592KB

    • memory/3296-2-0x0000000005AF0000-0x0000000006094000-memory.dmp

      Filesize

      5.6MB

    • memory/3296-3-0x0000000005620000-0x00000000056B2000-memory.dmp

      Filesize

      584KB

    • memory/4712-147-0x0000000071350000-0x000000007139C000-memory.dmp

      Filesize

      304KB

    • memory/4712-146-0x0000000006D20000-0x0000000006D6C000-memory.dmp

      Filesize

      304KB