Analysis
-
max time kernel
149s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-09-2024 21:01
Behavioral task
behavioral1
Sample
XWorm V5.2.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
XWorm V5.2.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
XWorm.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
XWorm.exe
Resource
win10v2004-20240802-en
General
-
Target
XWorm.exe
-
Size
9.1MB
-
MD5
76b8dd1cc4d42ceb68720da77fa05dab
-
SHA1
4594f0a2b104257123b72587226e0694ed410803
-
SHA256
7eacc3500da7eeebe2936d120ac8dbc56de6f1100b0ae77b13da5ee0850af4fb
-
SHA512
5d72ea084d0b611566eb7fc35e6994c5bfd475813739ca9f5909206c081179d94faf59f707c52f9cf60de44cd1a86a6796c5ed1fd51f20db2c31abec3b9d964e
-
SSDEEP
3072:5BZK4Q137x/2bSinOvaYA2ewhLapuvpAsZOyMqmyBeYVYm:zZlQ137xebFVc/GWGwqqm1
Malware Config
Extracted
xworm
uk1.localto.net:3725
-
Install_directory
%ProgramData%
-
install_file
svchost.exe
Signatures
-
Detect Xworm Payload 3 IoCs
Processes:
resource yara_rule behavioral3/memory/1740-1-0x0000000000960000-0x0000000000998000-memory.dmp family_xworm behavioral3/memory/1832-37-0x00000000011B0000-0x00000000011E8000-memory.dmp family_xworm behavioral3/memory/2456-41-0x0000000001310000-0x0000000001348000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid process 2740 powershell.exe 2744 powershell.exe 2340 powershell.exe 3024 powershell.exe -
Drops startup file 2 IoCs
Processes:
XWorm.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk XWorm.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk XWorm.exe -
Executes dropped EXE 3 IoCs
Processes:
svchost.exesvchost.exesvchost.exepid process 1832 svchost.exe 1320 svchost.exe 2456 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
XWorm.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\ProgramData\\svchost.exe" XWorm.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exeXWorm.exepid process 2740 powershell.exe 2744 powershell.exe 2340 powershell.exe 3024 powershell.exe 1740 XWorm.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
Processes:
XWorm.exepowershell.exepowershell.exepowershell.exepowershell.exesvchost.exesvchost.exesvchost.exedescription pid process Token: SeDebugPrivilege 1740 XWorm.exe Token: SeDebugPrivilege 2740 powershell.exe Token: SeDebugPrivilege 2744 powershell.exe Token: SeDebugPrivilege 2340 powershell.exe Token: SeDebugPrivilege 3024 powershell.exe Token: SeDebugPrivilege 1740 XWorm.exe Token: SeDebugPrivilege 1832 svchost.exe Token: SeDebugPrivilege 1320 svchost.exe Token: SeDebugPrivilege 2456 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
XWorm.exepid process 1740 XWorm.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
XWorm.exetaskeng.exedescription pid process target process PID 1740 wrote to memory of 2740 1740 XWorm.exe powershell.exe PID 1740 wrote to memory of 2740 1740 XWorm.exe powershell.exe PID 1740 wrote to memory of 2740 1740 XWorm.exe powershell.exe PID 1740 wrote to memory of 2744 1740 XWorm.exe powershell.exe PID 1740 wrote to memory of 2744 1740 XWorm.exe powershell.exe PID 1740 wrote to memory of 2744 1740 XWorm.exe powershell.exe PID 1740 wrote to memory of 2340 1740 XWorm.exe powershell.exe PID 1740 wrote to memory of 2340 1740 XWorm.exe powershell.exe PID 1740 wrote to memory of 2340 1740 XWorm.exe powershell.exe PID 1740 wrote to memory of 3024 1740 XWorm.exe powershell.exe PID 1740 wrote to memory of 3024 1740 XWorm.exe powershell.exe PID 1740 wrote to memory of 3024 1740 XWorm.exe powershell.exe PID 1740 wrote to memory of 3000 1740 XWorm.exe schtasks.exe PID 1740 wrote to memory of 3000 1740 XWorm.exe schtasks.exe PID 1740 wrote to memory of 3000 1740 XWorm.exe schtasks.exe PID 1208 wrote to memory of 1832 1208 taskeng.exe svchost.exe PID 1208 wrote to memory of 1832 1208 taskeng.exe svchost.exe PID 1208 wrote to memory of 1832 1208 taskeng.exe svchost.exe PID 1208 wrote to memory of 1320 1208 taskeng.exe svchost.exe PID 1208 wrote to memory of 1320 1208 taskeng.exe svchost.exe PID 1208 wrote to memory of 1320 1208 taskeng.exe svchost.exe PID 1208 wrote to memory of 2456 1208 taskeng.exe svchost.exe PID 1208 wrote to memory of 2456 1208 taskeng.exe svchost.exe PID 1208 wrote to memory of 2456 1208 taskeng.exe svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XWorm.exe"C:\Users\Admin\AppData\Local\Temp\XWorm.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XWorm.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XWorm.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2340
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3024
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\ProgramData\svchost.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:3000
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {45177AD1-CB8D-4C66-B232-D6D3B59B1557} S-1-5-21-3290804112-2823094203-3137964600-1000:VORHPBAB\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1832
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1320
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2456
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9.1MB
MD576b8dd1cc4d42ceb68720da77fa05dab
SHA14594f0a2b104257123b72587226e0694ed410803
SHA2567eacc3500da7eeebe2936d120ac8dbc56de6f1100b0ae77b13da5ee0850af4fb
SHA5125d72ea084d0b611566eb7fc35e6994c5bfd475813739ca9f5909206c081179d94faf59f707c52f9cf60de44cd1a86a6796c5ed1fd51f20db2c31abec3b9d964e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\WFQXPNG30HBV4X2K8JU3.temp
Filesize7KB
MD55e8eb970f95065a35aad4f7a5607fa08
SHA1cc1850899b1dcd5015ffe35c364de9042a427680
SHA25601607012407ac553a0a724d692f3541a50be409ef8608ee04609661ca3024159
SHA512053ed9299842efab9d3eaa6f06495efa3f764efaa7ebc59d28b1af0fd20aa96de5421f1975b00956a6227e0cdf66be034a800400f526fc2f1f2b3a3984810355
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e