Analysis
-
max time kernel
297s -
max time network
301s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
07-09-2024 20:54
Behavioral task
behavioral1
Sample
XWorm V5.2.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
XWorm V5.2.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
XWorm.exe
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
XWorm.exe
Resource
win10v2004-20240802-en
General
-
Target
XWorm.exe
-
Size
9.1MB
-
MD5
76b8dd1cc4d42ceb68720da77fa05dab
-
SHA1
4594f0a2b104257123b72587226e0694ed410803
-
SHA256
7eacc3500da7eeebe2936d120ac8dbc56de6f1100b0ae77b13da5ee0850af4fb
-
SHA512
5d72ea084d0b611566eb7fc35e6994c5bfd475813739ca9f5909206c081179d94faf59f707c52f9cf60de44cd1a86a6796c5ed1fd51f20db2c31abec3b9d964e
-
SSDEEP
3072:5BZK4Q137x/2bSinOvaYA2ewhLapuvpAsZOyMqmyBeYVYm:zZlQ137xebFVc/GWGwqqm1
Malware Config
Extracted
xworm
uk1.localto.net:3725
-
Install_directory
%ProgramData%
-
install_file
svchost.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral4/memory/3548-1-0x0000000000E50000-0x0000000000E88000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2684 powershell.exe 1140 powershell.exe 3568 powershell.exe 4576 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation XWorm.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk XWorm.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk XWorm.exe -
Executes dropped EXE 5 IoCs
pid Process 2752 svchost.exe 4948 svchost.exe 4896 svchost.exe 3952 svchost.exe 1776 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\ProgramData\\svchost.exe" XWorm.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 11 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4756 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 4576 powershell.exe 4576 powershell.exe 2684 powershell.exe 2684 powershell.exe 1140 powershell.exe 1140 powershell.exe 3568 powershell.exe 3568 powershell.exe 3548 XWorm.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 3548 XWorm.exe Token: SeDebugPrivilege 4576 powershell.exe Token: SeDebugPrivilege 2684 powershell.exe Token: SeDebugPrivilege 1140 powershell.exe Token: SeDebugPrivilege 3568 powershell.exe Token: SeDebugPrivilege 3548 XWorm.exe Token: SeDebugPrivilege 2752 svchost.exe Token: SeDebugPrivilege 4948 svchost.exe Token: SeDebugPrivilege 4896 svchost.exe Token: SeDebugPrivilege 3952 svchost.exe Token: SeDebugPrivilege 1776 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3548 XWorm.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 3548 wrote to memory of 4576 3548 XWorm.exe 87 PID 3548 wrote to memory of 4576 3548 XWorm.exe 87 PID 3548 wrote to memory of 2684 3548 XWorm.exe 89 PID 3548 wrote to memory of 2684 3548 XWorm.exe 89 PID 3548 wrote to memory of 1140 3548 XWorm.exe 91 PID 3548 wrote to memory of 1140 3548 XWorm.exe 91 PID 3548 wrote to memory of 3568 3548 XWorm.exe 93 PID 3548 wrote to memory of 3568 3548 XWorm.exe 93 PID 3548 wrote to memory of 4756 3548 XWorm.exe 97 PID 3548 wrote to memory of 4756 3548 XWorm.exe 97 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XWorm.exe"C:\Users\Admin\AppData\Local\Temp\XWorm.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3548 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XWorm.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4576
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XWorm.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1140
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3568
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\ProgramData\svchost.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:4756
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4948
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4896
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3952
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1776
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9.1MB
MD576b8dd1cc4d42ceb68720da77fa05dab
SHA14594f0a2b104257123b72587226e0694ed410803
SHA2567eacc3500da7eeebe2936d120ac8dbc56de6f1100b0ae77b13da5ee0850af4fb
SHA5125d72ea084d0b611566eb7fc35e6994c5bfd475813739ca9f5909206c081179d94faf59f707c52f9cf60de44cd1a86a6796c5ed1fd51f20db2c31abec3b9d964e
-
Filesize
2KB
MD59c172d22fbbdafe12dfc5c909edea107
SHA19961cfc5a51f1d375186fc64bf98214bdc0cf2df
SHA256315439a1131019ecb316a0344395624965a961baff563be19221620e6e3dc18d
SHA512d459ca5a3abd05b5bff39056065e786eec0260cb83b03c774ab0b98f07dfc8ef7dd5db5f37c569ac0d531ebd640c6dc0aaefc407d357280e07b011e982b91e2d
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
944B
MD535c0dd6b7297ce23b5f0f71be4717641
SHA1f131d8a22859c147066fc351a7033cb72b119af0
SHA256dbda1afb665f8ffebc77ebf8c5aa6b34005b45d2f69b9bebc80e101798b3d187
SHA512c608f32d51046446a0f581138ea3915e5f09be6465538b4860099ce9fb4ba1b28c152fd756552a76b3efd21e7f6f55327b0aad11beb036b9567b01ffc657f03c
-
Filesize
944B
MD521643a4d156ecab7dc5310237c59ea25
SHA1a67c19d36b0206e248fe5cda1be83264c11868f5
SHA2562683eb556df64c8cd20a74c4647843b44afbc53ec049f8512af5d2e456dc4780
SHA512399a359683007c7da871fd5a4d491e49eed5a3112650b51bf51c5cb5a9889114d94b496241efc7b0a1586315188232839583ad5d022504f764eee1a73093a041
-
Filesize
944B
MD560945d1a2e48da37d4ce8d9c56b6845a
SHA183e80a6acbeb44b68b0da00b139471f428a9d6c1
SHA256314b91c00997034d6e015f40230d90ebbf57de5dc938b62c1a214d591793dbe3
SHA5125d068f1d6443e26ae3cad1c80f969e50e5860967b314153c4d3b6efd1cfa39f0907c6427bec7fa43db079f258b6357e4e9a1b0b1a36b1481d2049ea0e67909ed
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82