Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-01-2025 11:07
Static task
static1
Behavioral task
behavioral1
Sample
NEW ORDER TEU (NT250214).exe
Resource
win7-20240903-en
General
-
Target
NEW ORDER TEU (NT250214).exe
-
Size
581KB
-
MD5
3c3b62520e40870390b33f528a8f7619
-
SHA1
c65f1ca358fcfbce3c1466bc47f3ed89c5d6d42a
-
SHA256
a2f9f0e73da837b578ef0b58a3bec4795920201b81d82cdb873e3a5198bddb96
-
SHA512
885aa492e0758099db0b631a3aa214a1cd81f42ffcd900b45293ea9a02fffd412b3fc2eb6579423a911335295d1726102b2381e4ce274e429f9193156de255a8
-
SSDEEP
12288:n5t6WhRSUunDYbDI13hVE+z5fOsQneDOYoPo4RNEnOef58U/isUkR:P6NnDMDIN5IwfnB7isT
Malware Config
Extracted
xworm
5.0
dorismark81.duckdns.org:28503
j2oLPi6pecBOp0er
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/1332-45-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1952 powershell.exe 3044 powershell.exe 1792 powershell.exe 2740 powershell.exe 4712 powershell.exe 1700 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation NEW ORDER TEU (NT250214).exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation NEW ORDER TEU (NT250214).exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk NEW ORDER TEU (NT250214).exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk NEW ORDER TEU (NT250214).exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3296 set thread context of 1332 3296 NEW ORDER TEU (NT250214).exe 104 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NEW ORDER TEU (NT250214).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NEW ORDER TEU (NT250214).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4800 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 3296 NEW ORDER TEU (NT250214).exe 3044 powershell.exe 1952 powershell.exe 3296 NEW ORDER TEU (NT250214).exe 3296 NEW ORDER TEU (NT250214).exe 3296 NEW ORDER TEU (NT250214).exe 1952 powershell.exe 3044 powershell.exe 1792 powershell.exe 1792 powershell.exe 2740 powershell.exe 2740 powershell.exe 4712 powershell.exe 4712 powershell.exe 1700 powershell.exe 1700 powershell.exe 1332 NEW ORDER TEU (NT250214).exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 3296 NEW ORDER TEU (NT250214).exe Token: SeDebugPrivilege 1952 powershell.exe Token: SeDebugPrivilege 3044 powershell.exe Token: SeDebugPrivilege 1332 NEW ORDER TEU (NT250214).exe Token: SeDebugPrivilege 1792 powershell.exe Token: SeDebugPrivilege 2740 powershell.exe Token: SeDebugPrivilege 4712 powershell.exe Token: SeDebugPrivilege 1700 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1332 NEW ORDER TEU (NT250214).exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 3296 wrote to memory of 1952 3296 NEW ORDER TEU (NT250214).exe 97 PID 3296 wrote to memory of 1952 3296 NEW ORDER TEU (NT250214).exe 97 PID 3296 wrote to memory of 1952 3296 NEW ORDER TEU (NT250214).exe 97 PID 3296 wrote to memory of 3044 3296 NEW ORDER TEU (NT250214).exe 99 PID 3296 wrote to memory of 3044 3296 NEW ORDER TEU (NT250214).exe 99 PID 3296 wrote to memory of 3044 3296 NEW ORDER TEU (NT250214).exe 99 PID 3296 wrote to memory of 4800 3296 NEW ORDER TEU (NT250214).exe 101 PID 3296 wrote to memory of 4800 3296 NEW ORDER TEU (NT250214).exe 101 PID 3296 wrote to memory of 4800 3296 NEW ORDER TEU (NT250214).exe 101 PID 3296 wrote to memory of 2400 3296 NEW ORDER TEU (NT250214).exe 103 PID 3296 wrote to memory of 2400 3296 NEW ORDER TEU (NT250214).exe 103 PID 3296 wrote to memory of 2400 3296 NEW ORDER TEU (NT250214).exe 103 PID 3296 wrote to memory of 1332 3296 NEW ORDER TEU (NT250214).exe 104 PID 3296 wrote to memory of 1332 3296 NEW ORDER TEU (NT250214).exe 104 PID 3296 wrote to memory of 1332 3296 NEW ORDER TEU (NT250214).exe 104 PID 3296 wrote to memory of 1332 3296 NEW ORDER TEU (NT250214).exe 104 PID 3296 wrote to memory of 1332 3296 NEW ORDER TEU (NT250214).exe 104 PID 3296 wrote to memory of 1332 3296 NEW ORDER TEU (NT250214).exe 104 PID 3296 wrote to memory of 1332 3296 NEW ORDER TEU (NT250214).exe 104 PID 3296 wrote to memory of 1332 3296 NEW ORDER TEU (NT250214).exe 104 PID 1332 wrote to memory of 1792 1332 NEW ORDER TEU (NT250214).exe 105 PID 1332 wrote to memory of 1792 1332 NEW ORDER TEU (NT250214).exe 105 PID 1332 wrote to memory of 1792 1332 NEW ORDER TEU (NT250214).exe 105 PID 1332 wrote to memory of 2740 1332 NEW ORDER TEU (NT250214).exe 107 PID 1332 wrote to memory of 2740 1332 NEW ORDER TEU (NT250214).exe 107 PID 1332 wrote to memory of 2740 1332 NEW ORDER TEU (NT250214).exe 107 PID 1332 wrote to memory of 4712 1332 NEW ORDER TEU (NT250214).exe 109 PID 1332 wrote to memory of 4712 1332 NEW ORDER TEU (NT250214).exe 109 PID 1332 wrote to memory of 4712 1332 NEW ORDER TEU (NT250214).exe 109 PID 1332 wrote to memory of 1700 1332 NEW ORDER TEU (NT250214).exe 113 PID 1332 wrote to memory of 1700 1332 NEW ORDER TEU (NT250214).exe 113 PID 1332 wrote to memory of 1700 1332 NEW ORDER TEU (NT250214).exe 113
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEW ORDER TEU (NT250214).exe"C:\Users\Admin\AppData\Local\Temp\NEW ORDER TEU (NT250214).exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3296 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\NEW ORDER TEU (NT250214).exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1952
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GVOdDLzPcCam.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3044
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GVOdDLzPcCam" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF731.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4800
-
-
C:\Users\Admin\AppData\Local\Temp\NEW ORDER TEU (NT250214).exe"C:\Users\Admin\AppData\Local\Temp\NEW ORDER TEU (NT250214).exe"2⤵PID:2400
-
-
C:\Users\Admin\AppData\Local\Temp\NEW ORDER TEU (NT250214).exe"C:\Users\Admin\AppData\Local\Temp\NEW ORDER TEU (NT250214).exe"2⤵
- Checks computer location settings
- Drops startup file
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1332 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\NEW ORDER TEU (NT250214).exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1792
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'NEW ORDER TEU (NT250214).exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4712
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1700
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD58c93d7c126d1ca45ac8afd836b9cb1ff
SHA16933be6df2fbf3733311fe56b20d0ed3d7cae93f
SHA25618e82802a96067af6d60c6016e9032416924b30145a14383ef79b8a6680c7a04
SHA5129e51c7c2e5167eab83d148fe89ceffe8fc98878ed39fb0ed965c0178da0858834e78a778774d1392917abe45ba6033a7f6baa6442d3e0f57c97e124e52857f69
-
Filesize
18KB
MD59d280e4b8dfd5bc2d4bd71772e1acc77
SHA108d3c0d4d32a88852874c3314384f68026496613
SHA256683803d8b1556ea741171bad6d54dbe7539f3e6ec350d2a6a78417af0cbfa166
SHA5127c2319c2401cafed444b2e6e7b50c3035af4768b3b0df400410c76ae4506ab82cbe979e6bdfed9036900c48331fc1f4f838fe3f772c8e2d8b466713adea5c311
-
Filesize
18KB
MD59a9ebacab3d5857ae78077519a954123
SHA1af74ca174f16f246d8427440621708928f201c99
SHA256074d271473dd1713a8c3ce4c77a40341d5a9b24e02c1250df7e98fc3f557c4a1
SHA512ce3ce0703303d87b9e3c421793d36f0375cc13f352778365e0056eaa3687a03c20085fe1b651f4998a03bc470b1f928e41a13e2d04f7ddc9411cddbb430dea69
-
Filesize
18KB
MD5e5630ce04a2cc77f33b2d4f45e290352
SHA19364d35c9012154f47e17f626639a39eb091b3a8
SHA2563618d6f25bcff8299264d40508000d1be5750f48b5e06e4abc55a57119cff57e
SHA51292c7be6a4ba4c656ad0edcc7c69a19949a12c86460e1b1929f7eaecaeb67a629742642493bce3e0121a164cb8b16ff12410a0ac032964f6690ac258ebebcf75f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5c4dee29d10df86189ac5c06f4d063313
SHA152b0b20da0aa1639fcf64ac67b4464d555c7aef3
SHA2566d8a0105c1bcfbc45bbe5c6c416db3ed56af352bcb6471bdf4d27ba63171711a
SHA5122603c57f06b3383914f8db309c0ffd9e4868a1c038cb68362a8e192384513ed147457980a7d1348c7fe7b8311997da9d979712cced3816b58b1ee7c4cad7c9d5
-
Filesize
581KB
MD53c3b62520e40870390b33f528a8f7619
SHA1c65f1ca358fcfbce3c1466bc47f3ed89c5d6d42a
SHA256a2f9f0e73da837b578ef0b58a3bec4795920201b81d82cdb873e3a5198bddb96
SHA512885aa492e0758099db0b631a3aa214a1cd81f42ffcd900b45293ea9a02fffd412b3fc2eb6579423a911335295d1726102b2381e4ce274e429f9193156de255a8