Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
15-06-2024 21:00
Static task
static1
Behavioral task
behavioral1
Sample
Xworm V5.6.exe
Resource
win7-20240508-en
General
-
Target
Xworm V5.6.exe
-
Size
15.8MB
-
MD5
f192b4e9cf07850041e19ea07cd984e3
-
SHA1
061a917e9691648e00a7f91ff82ae1c0e8da248b
-
SHA256
515b7bd886b37d24fa02bb3d9b1ecf31f887bb46834787771722236d40c565c7
-
SHA512
19b9c0c214534d23e134fb29b6b1091ecb8c83f64df1e28219748a61d96bbef31141bb0e8237a5a96ac8bed6c233da6194c719f2c1470155d0a8ad3c194a2f5a
-
SSDEEP
393216:bZ81TpBxAxlcciQ2RRkaZECMV8ElgSgq4nZ:bpB2jk3Vvlh6
Malware Config
Extracted
xworm
192.168.1.8:7000
-
Install_directory
%AppData%
-
install_file
XClienamrt.exe
Signatures
-
Detect Xworm Payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\XClientamor.exe family_xworm behavioral2/memory/2736-27-0x0000000000C10000-0x0000000000C56000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid process 4320 powershell.exe 1680 powershell.exe 3088 powershell.exe 2432 powershell.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 5004 netsh.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Xworm V5.6.exeOutputbinded.exeWScript.exeXClientamor.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\Control Panel\International\Geo\Nation Xworm V5.6.exe Key value queried \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\Control Panel\International\Geo\Nation Outputbinded.exe Key value queried \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\Control Panel\International\Geo\Nation XClientamor.exe -
Drops startup file 6 IoCs
Processes:
Server.exeWScript.exewscript.exeXClientamor.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\66d1b8410b347e24d21ce9ad910a4de7.exe Server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\66d1b8410b347e24d21ce9ad910a4de7.exe Server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\myronworm.vbs WScript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\myronworm.vbs wscript.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClienamrt.lnk XClientamor.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClienamrt.lnk XClientamor.exe -
Executes dropped EXE 4 IoCs
Processes:
Outputbinded.exeXClientamor.exeXworm V5.6.exeServer.exepid process 2228 Outputbinded.exe 2736 XClientamor.exe 2104 Xworm V5.6.exe 4996 Server.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
wscript.exeWScript.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\myronworm = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Local\\Temp\\myronworm.vbs\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\myronworm = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Local\\Temp\\myronworm.vbs\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\myronworm = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Local\\Temp\\myronworm.vbs\"" WScript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\myronworm = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Local\\Temp\\myronworm.vbs\"" WScript.exe -
Drops autorun.inf file 1 TTPs 5 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
Server.exedescription ioc process File created C:\autorun.inf Server.exe File opened for modification C:\autorun.inf Server.exe File created D:\autorun.inf Server.exe File created F:\autorun.inf Server.exe File opened for modification F:\autorun.inf Server.exe -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
Processes:
Xworm V5.6.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings Xworm V5.6.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exeServer.exepid process 4320 powershell.exe 4320 powershell.exe 1680 powershell.exe 1680 powershell.exe 3088 powershell.exe 3088 powershell.exe 2432 powershell.exe 2432 powershell.exe 4996 Server.exe 4996 Server.exe 4996 Server.exe 4996 Server.exe 4996 Server.exe 4996 Server.exe 4996 Server.exe 4996 Server.exe 4996 Server.exe 4996 Server.exe 4996 Server.exe 4996 Server.exe 4996 Server.exe 4996 Server.exe 4996 Server.exe 4996 Server.exe 4996 Server.exe 4996 Server.exe 4996 Server.exe 4996 Server.exe 4996 Server.exe 4996 Server.exe 4996 Server.exe 4996 Server.exe 4996 Server.exe 4996 Server.exe 4996 Server.exe 4996 Server.exe 4996 Server.exe 4996 Server.exe 4996 Server.exe 4996 Server.exe 4996 Server.exe 4996 Server.exe 4996 Server.exe 4996 Server.exe 4996 Server.exe 4996 Server.exe 4996 Server.exe 4996 Server.exe 4996 Server.exe 4996 Server.exe 4996 Server.exe 4996 Server.exe 4996 Server.exe 4996 Server.exe 4996 Server.exe 4996 Server.exe 4996 Server.exe 4996 Server.exe 4996 Server.exe 4996 Server.exe 4996 Server.exe 4996 Server.exe 4996 Server.exe 4996 Server.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Server.exepid process 4996 Server.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
XClientamor.exepowershell.exepowershell.exepowershell.exepowershell.exeServer.exedescription pid process Token: SeDebugPrivilege 2736 XClientamor.exe Token: SeDebugPrivilege 4320 powershell.exe Token: SeDebugPrivilege 1680 powershell.exe Token: SeDebugPrivilege 3088 powershell.exe Token: SeDebugPrivilege 2432 powershell.exe Token: SeDebugPrivilege 2736 XClientamor.exe Token: SeDebugPrivilege 4996 Server.exe Token: 33 4996 Server.exe Token: SeIncBasePriorityPrivilege 4996 Server.exe Token: 33 4996 Server.exe Token: SeIncBasePriorityPrivilege 4996 Server.exe Token: 33 4996 Server.exe Token: SeIncBasePriorityPrivilege 4996 Server.exe Token: 33 4996 Server.exe Token: SeIncBasePriorityPrivilege 4996 Server.exe Token: 33 4996 Server.exe Token: SeIncBasePriorityPrivilege 4996 Server.exe Token: 33 4996 Server.exe Token: SeIncBasePriorityPrivilege 4996 Server.exe Token: 33 4996 Server.exe Token: SeIncBasePriorityPrivilege 4996 Server.exe Token: 33 4996 Server.exe Token: SeIncBasePriorityPrivilege 4996 Server.exe Token: 33 4996 Server.exe Token: SeIncBasePriorityPrivilege 4996 Server.exe Token: 33 4996 Server.exe Token: SeIncBasePriorityPrivilege 4996 Server.exe Token: 33 4996 Server.exe Token: SeIncBasePriorityPrivilege 4996 Server.exe Token: 33 4996 Server.exe Token: SeIncBasePriorityPrivilege 4996 Server.exe Token: 33 4996 Server.exe Token: SeIncBasePriorityPrivilege 4996 Server.exe Token: 33 4996 Server.exe Token: SeIncBasePriorityPrivilege 4996 Server.exe Token: 33 4996 Server.exe Token: SeIncBasePriorityPrivilege 4996 Server.exe Token: 33 4996 Server.exe Token: SeIncBasePriorityPrivilege 4996 Server.exe Token: 33 4996 Server.exe Token: SeIncBasePriorityPrivilege 4996 Server.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
Xworm V5.6.exeOutputbinded.exeWScript.exeXClientamor.exeServer.exedescription pid process target process PID 4272 wrote to memory of 2228 4272 Xworm V5.6.exe Outputbinded.exe PID 4272 wrote to memory of 2228 4272 Xworm V5.6.exe Outputbinded.exe PID 2228 wrote to memory of 2736 2228 Outputbinded.exe XClientamor.exe PID 2228 wrote to memory of 2736 2228 Outputbinded.exe XClientamor.exe PID 4272 wrote to memory of 2104 4272 Xworm V5.6.exe Xworm V5.6.exe PID 4272 wrote to memory of 2104 4272 Xworm V5.6.exe Xworm V5.6.exe PID 4272 wrote to memory of 4076 4272 Xworm V5.6.exe WScript.exe PID 4272 wrote to memory of 4076 4272 Xworm V5.6.exe WScript.exe PID 4272 wrote to memory of 4996 4272 Xworm V5.6.exe Server.exe PID 4272 wrote to memory of 4996 4272 Xworm V5.6.exe Server.exe PID 4272 wrote to memory of 4996 4272 Xworm V5.6.exe Server.exe PID 4272 wrote to memory of 3676 4272 Xworm V5.6.exe WScript.exe PID 4272 wrote to memory of 3676 4272 Xworm V5.6.exe WScript.exe PID 3676 wrote to memory of 4912 3676 WScript.exe wscript.exe PID 3676 wrote to memory of 4912 3676 WScript.exe wscript.exe PID 2736 wrote to memory of 4320 2736 XClientamor.exe powershell.exe PID 2736 wrote to memory of 4320 2736 XClientamor.exe powershell.exe PID 2736 wrote to memory of 1680 2736 XClientamor.exe powershell.exe PID 2736 wrote to memory of 1680 2736 XClientamor.exe powershell.exe PID 2736 wrote to memory of 3088 2736 XClientamor.exe powershell.exe PID 2736 wrote to memory of 3088 2736 XClientamor.exe powershell.exe PID 2736 wrote to memory of 2432 2736 XClientamor.exe powershell.exe PID 2736 wrote to memory of 2432 2736 XClientamor.exe powershell.exe PID 4996 wrote to memory of 5004 4996 Server.exe netsh.exe PID 4996 wrote to memory of 5004 4996 Server.exe netsh.exe PID 4996 wrote to memory of 5004 4996 Server.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Xworm V5.6.exe"C:\Users\Admin\AppData\Local\Temp\Xworm V5.6.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4272 -
C:\Users\Admin\AppData\Roaming\Outputbinded.exe"C:\Users\Admin\AppData\Roaming\Outputbinded.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Users\Admin\AppData\Roaming\XClientamor.exe"C:\Users\Admin\AppData\Roaming\XClientamor.exe"3⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClientamor.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4320
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClientamor.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1680
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClienamrt.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3088
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClienamrt.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2432
-
-
-
-
C:\Users\Admin\AppData\Roaming\Xworm V5.6.exe"C:\Users\Admin\AppData\Roaming\Xworm V5.6.exe"2⤵
- Executes dropped EXE
PID:2104
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\amr.js"2⤵PID:4076
-
-
C:\Users\Admin\AppData\Roaming\Server.exe"C:\Users\Admin\AppData\Roaming\Server.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Drops autorun.inf file
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4996 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Server.exe" "Server.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:5004
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\myronworm.vbs"2⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3676 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Local\Temp\myronworm.vbs"3⤵
- Drops startup file
- Adds Run key to start application
PID:4912
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD510fb30dc297f99d6ebafa5fee8b24fa2
SHA176904509313a49a765edcde26b69c3a61f9fa225
SHA256567bcacac120711fc04bf8e6c8cd0bff7b61e8ee0a6316254d1005ebb1264e6a
SHA512c42ace1ea0923fa55592f4f486a508ea56997fdbe0200016b0fc16a33452fc28e4530129a315b3b3a5ede37a07097c13a0eb310c9e91e5d97bb7ce7b955b9498
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD5e60eb305a7b2d9907488068b7065abd3
SHA11643dd7f915ac50c75bc01c53d68c5dafb9ce28d
SHA256ad07460e061642c0dd4e7dfa7b821aacce873e290389e72f708e9f3504f9d135
SHA51295c45afec6fa4e0b2a21edd10a6b2dc30568810c67bc9bc34d98ab111c48261f377a370583adb27e08616b0108026c119493b1b093b52ce931117e646b46cb7b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
686KB
MD55d692aa620cbca52d380150edcf51377
SHA1bfaaf5ea9910324e3d9f3d95c5a8ca4d94924d86
SHA25665302dc08b26b59a91943d82c7c5b79a017164bd7623576cbefcb9851098bf3c
SHA5120c3e90f6e169a9876f4095774d6fec1b76bc0e23c00b254610ed58f4238bcd0547c7f8974d171587783659752c415267cb4d2499f1a6ac18ed7760f78103bc67
-
Filesize
242KB
MD52355cb5fc18f1e7a0cffa302d1bfebff
SHA13703ec0c5299c2861d05f92b3cf16191b982d38a
SHA256d4550f31de4c62eb2012f9bb984a00ab0e8d865098322dcd4d5db94b7107b986
SHA512256700d2605dc4bbdac8b72470b2e24992da10572b564a478553bd7d5bea5e91f488ae46fe5d42320a558d6d9c3b43134c54998c40a4c690e29e5dd73bae3cab
-
Filesize
260KB
MD59b839a50e55b18129f81629c61f912f7
SHA171e1feea8c12bd8b2501bf065d56fef8eae0517c
SHA25692a21332ad995d61804e80d50abd6571a6faf3932ad574ff23939e84362485ae
SHA512abcb038106c8c771c39a66f1f79885619a0a031a567d2a84acfb848545c8cd12dc1e64baa14f1151229de2abaf68fc023f6455cb47d6b29ec90832d0f2de9971
-
Filesize
14.9MB
MD556ccb739926a725e78a7acf9af52c4bb
SHA15b01b90137871c3c8f0d04f510c4d56b23932cbc
SHA25690f58865f265722ab007abb25074b3fc4916e927402552c6be17ef9afac96405
SHA5122fee662bc4a1a36ce7328b23f991fa4a383b628839e403d6eb6a9533084b17699a6c939509867a86e803aafef2f9def98fa9305b576dad754aa7f599920c19a1
-
Filesize
3KB
MD5e58364ddc8daeac92739f0b2c7547f9c
SHA1ae2aa6f9cb8f4627d83c6158571689d596294cfe
SHA256d03047394e431fbc6d68c74d2ac5348801ff1c4d7d3e12b1e3d873474c3cdf30
SHA512d3e710f1c70883d5576ecdfec705c8edc671c533ebd353048c02d3bc8d9499a18d62c1cee8532d9c9ce325ca4966e53b40322e428cc0b20070971b974f8a673b
-
Filesize
9KB
MD5120aaed75e85209923d8fd9f5718d3d5
SHA1ea7d8bdceeb399c221743089cb0484863775e31d
SHA25630c959f6c7c85698d06513048ca92f5615260fb877bb17be0baa24b164575409
SHA512deed7f6cc041e2df572ee921f6ee31f332ccfc248e365a9f586ac1fb5a9864e68b7917632544f5fb33b48289d1607017d95cac281d0908671f5469fe84b235a8