Overview
overview
10Static
static
10XWorm-5.6-main.zip
windows10-2004-x64
1XWorm-5.6-...ources
windows10-2004-x64
3XWorm-5.6-...ources
windows10-2004-x64
3XWorm-5.6-...ources
windows10-2004-x64
3XWorm-5.6-...ources
windows10-2004-x64
3XWorm-5.6-...ources
windows10-2004-x64
3XWorm-5.6-...ources
windows10-2004-x64
3XWorm-5.6-...ources
windows10-2004-x64
3XWorm-5.6-...ources
windows10-2004-x64
3XWorm-5.6-...ources
windows10-2004-x64
3XWorm-5.6-...ources
windows10-2004-x64
3XWorm-5.6-...ources
windows10-2004-x64
3XWorm-5.6-...ources
windows10-2004-x64
3XWorm-5.6-...es.vbs
windows10-2004-x64
1XWorm-5.6-...ources
windows10-2004-x64
3XWorm-5.6-...ources
windows10-2004-x64
3XWorm-5.6-...ources
windows10-2004-x64
3XWorm-5.6-...ources
windows10-2004-x64
3XWorm-5.6-...ources
windows10-2004-x64
3XWorm-5.6-...ources
windows10-2004-x64
3XWorm-5.6-...ources
windows10-2004-x64
3XWorm-5.6-...ources
windows10-2004-x64
3XWorm-5.6-...ources
windows10-2004-x64
3XWorm-5.6-...ources
windows10-2004-x64
3XWorm-5.6-...ources
windows10-2004-x64
3XWorm-5.6-...ources
windows10-2004-x64
3XWorm-5.6-...ources
windows10-2004-x64
3XWorm-5.6-...or.dll
windows10-2004-x64
1XWorm-5.6-...at.wav
windows10-2004-x64
6XWorm-5.6-...ro.wav
windows10-2004-x64
6XWorm-5.6-...xe.xml
windows10-2004-x64
1XWorm-5.6-....6.exe
windows10-2004-x64
10Analysis
-
max time kernel
90s -
max time network
71s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06-10-2024 11:56
Behavioral task
behavioral1
Sample
XWorm-5.6-main.zip
Resource
win10v2004-20240802-en
Behavioral task
behavioral2
Sample
XWorm-5.6-main/RES/XWorm.MBox.resources
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
XWorm-5.6-main/RES/XWorm.MIC.resources
Resource
win10v2004-20240910-en
Behavioral task
behavioral4
Sample
XWorm-5.6-main/RES/XWorm.Main.resources
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
XWorm-5.6-main/RES/XWorm.Maps.resources
Resource
win10v2004-20240802-en
Behavioral task
behavioral6
Sample
XWorm-5.6-main/RES/XWorm.Performance.resources
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
XWorm-5.6-main/RES/XWorm.Port.resources
Resource
win10v2004-20240802-en
Behavioral task
behavioral8
Sample
XWorm-5.6-main/RES/XWorm.ProcessV.resources
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
XWorm-5.6-main/RES/XWorm.Programs.resources
Resource
win10v2004-20240910-en
Behavioral task
behavioral10
Sample
XWorm-5.6-main/RES/XWorm.Proxy.resources
Resource
win10v2004-20240802-en
Behavioral task
behavioral11
Sample
XWorm-5.6-main/RES/XWorm.Ransomware.resources
Resource
win10v2004-20240802-en
Behavioral task
behavioral12
Sample
XWorm-5.6-main/RES/XWorm.Registry.resources
Resource
win10v2004-20240802-en
Behavioral task
behavioral13
Sample
XWorm-5.6-main/RES/XWorm.RemoteDesktop.resources
Resource
win10v2004-20240802-en
Behavioral task
behavioral14
Sample
XWorm-5.6-main/RES/XWorm.Resources.vbs
Resource
win10v2004-20240802-en
Behavioral task
behavioral15
Sample
XWorm-5.6-main/RES/XWorm.RunPE.resources
Resource
win10v2004-20240802-en
Behavioral task
behavioral16
Sample
XWorm-5.6-main/RES/XWorm.ServiceManager.resources
Resource
win10v2004-20240802-en
Behavioral task
behavioral17
Sample
XWorm-5.6-main/RES/XWorm.Shell.resources
Resource
win10v2004-20240802-en
Behavioral task
behavioral18
Sample
XWorm-5.6-main/RES/XWorm.Sound.resources
Resource
win10v2004-20240802-en
Behavioral task
behavioral19
Sample
XWorm-5.6-main/RES/XWorm.StartupManager.resources
Resource
win10v2004-20240802-en
Behavioral task
behavioral20
Sample
XWorm-5.6-main/RES/XWorm.TBotNotify.resources
Resource
win10v2004-20240910-en
Behavioral task
behavioral21
Sample
XWorm-5.6-main/RES/XWorm.TXT.resources
Resource
win10v2004-20240802-en
Behavioral task
behavioral22
Sample
XWorm-5.6-main/RES/XWorm.TcpConnectionForm.resources
Resource
win10v2004-20240802-en
Behavioral task
behavioral23
Sample
XWorm-5.6-main/RES/XWorm.ToolsBox.resources
Resource
win10v2004-20240802-en
Behavioral task
behavioral24
Sample
XWorm-5.6-main/RES/XWorm.VBCode.resources
Resource
win10v2004-20240802-en
Behavioral task
behavioral25
Sample
XWorm-5.6-main/RES/XWorm.VoiceChat.resources
Resource
win10v2004-20240802-en
Behavioral task
behavioral26
Sample
XWorm-5.6-main/RES/XWorm.WebCam.resources
Resource
win10v2004-20240802-en
Behavioral task
behavioral27
Sample
XWorm-5.6-main/RES/XWorm.ngrok.resources
Resource
win10v2004-20240802-en
Behavioral task
behavioral28
Sample
XWorm-5.6-main/SimpleObfuscator.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral29
Sample
XWorm-5.6-main/Sounds/Chat.wav
Resource
win10v2004-20240910-en
Behavioral task
behavioral30
Sample
XWorm-5.6-main/Sounds/Intro.wav
Resource
win10v2004-20240802-en
Behavioral task
behavioral31
Sample
XWorm-5.6-main/XWorm V5.6.exe.xml
Resource
win10v2004-20240802-en
General
-
Target
XWorm-5.6-main/Xworm V5.6.exe
-
Size
14.9MB
-
MD5
56ccb739926a725e78a7acf9af52c4bb
-
SHA1
5b01b90137871c3c8f0d04f510c4d56b23932cbc
-
SHA256
90f58865f265722ab007abb25074b3fc4916e927402552c6be17ef9afac96405
-
SHA512
2fee662bc4a1a36ce7328b23f991fa4a383b628839e403d6eb6a9533084b17699a6c939509867a86e803aafef2f9def98fa9305b576dad754aa7f599920c19a1
-
SSDEEP
196608:P4/BAe1d4ihvy85JhhYc3BSL1kehn4inje:PuyIhhkRka4i
Malware Config
Extracted
xworm
5.0
127.0.0.1:7000
1hc7gkHuy3PD0WBM
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral32/files/0x00080000000234dd-17.dat family_xworm behavioral32/files/0x00070000000234e6-28.dat family_xworm behavioral32/memory/4504-30-0x0000000000470000-0x000000000047E000-memory.dmp family_xworm -
Executes dropped EXE 1 IoCs
pid Process 4504 XClient.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Xworm V5.6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer Xworm V5.6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion Xworm V5.6.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Software\Microsoft\Internet Explorer\TypedURLs Xworm V5.6.exe -
Modifies registry class 55 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\IconSize = "16" Xworm V5.6.exe Set value (data) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1 = 3a002e803accbfb42cdb4c42b0297fe99a87c641260001002600efbe11000000d7b42c6dd7e4da01ad5979c4dee4da01ad5979c4dee4da0114000000 Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\NodeSlot = "2" Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Xworm V5.6.exe Set value (data) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff Xworm V5.6.exe Set value (data) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 Xworm V5.6.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" Xworm V5.6.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\SniffedFolderType = "Generic" Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" Xworm V5.6.exe Set value (data) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\Mode = "4" Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" Xworm V5.6.exe Set value (data) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff Xworm V5.6.exe Set value (data) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\FFlags = "1" Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2 Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\LogicalViewMode = "1" Xworm V5.6.exe Set value (data) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 14002e80922b16d365937a46956b92703aca08af0000 Xworm V5.6.exe Set value (data) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = ffffffff Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" Xworm V5.6.exe Set value (data) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots Xworm V5.6.exe Set value (data) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\NodeSlot = "1" Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByDirection = "1" Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags Xworm V5.6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 Xworm V5.6.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\FFlags = "1092616257" Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByKey:PID = "0" Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1 Xworm V5.6.exe Set value (data) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 0100000000000000ffffffff Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell Xworm V5.6.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Documents" Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656} Xworm V5.6.exe Set value (data) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupView = "0" Xworm V5.6.exe Set value (data) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 Xworm V5.6.exe Set value (data) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\MRUListEx = ffffffff Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" Xworm V5.6.exe Set value (data) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" Xworm V5.6.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 3860 Xworm V5.6.exe 3860 Xworm V5.6.exe 3860 Xworm V5.6.exe 3860 Xworm V5.6.exe 3860 Xworm V5.6.exe 3860 Xworm V5.6.exe 3860 Xworm V5.6.exe 3860 Xworm V5.6.exe 3860 Xworm V5.6.exe 3860 Xworm V5.6.exe 3860 Xworm V5.6.exe 3860 Xworm V5.6.exe 3860 Xworm V5.6.exe 3860 Xworm V5.6.exe 3860 Xworm V5.6.exe 3860 Xworm V5.6.exe 3860 Xworm V5.6.exe 3860 Xworm V5.6.exe 3860 Xworm V5.6.exe 3860 Xworm V5.6.exe 3860 Xworm V5.6.exe 3860 Xworm V5.6.exe 3860 Xworm V5.6.exe 3860 Xworm V5.6.exe 3860 Xworm V5.6.exe 3860 Xworm V5.6.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3860 Xworm V5.6.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: 33 444 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 444 AUDIODG.EXE Token: SeDebugPrivilege 4504 XClient.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3860 Xworm V5.6.exe 3860 Xworm V5.6.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 3860 Xworm V5.6.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3860 Xworm V5.6.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3860 wrote to memory of 2716 3860 Xworm V5.6.exe 94 PID 3860 wrote to memory of 2716 3860 Xworm V5.6.exe 94 PID 2716 wrote to memory of 2736 2716 vbc.exe 96 PID 2716 wrote to memory of 2736 2716 vbc.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\XWorm-5.6-main\Xworm V5.6.exe"C:\Users\Admin\AppData\Local\Temp\XWorm-5.6-main\Xworm V5.6.exe"1⤵
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3860 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\hxof32zd\hxof32zd.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6E07.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcCA2489788DAC4B479077126D9CEC7E3C.TMP"3⤵PID:2736
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2668
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x51c 0x4f81⤵
- Suspicious use of AdjustPrivilegeToken
PID:444
-
C:\Users\Admin\Desktop\XClient.exe"C:\Users\Admin\Desktop\XClient.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4504
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD585b91e350ac07bbe6802ee153827ec1c
SHA1c8274c8c197aff30a707742ab0d3f5a756c51414
SHA2567f692d0334aa2fae444071547034fd4b17619ac9d3efcda0c66a9a32c784fd67
SHA512c6690b70d701fa7715a17cecff4e85c085cf6ec5c09dad414f9ba9cf4880a18bddf5e69c885047fd647763b42e66bf74239cb7813198ca65f6c58a650c5ccb4f
-
Filesize
78KB
MD5507963312a6046a8da23648a6e10f5a0
SHA19971c570cbe9e9cecaa80b7441b4a07a6d345f6a
SHA256712b2d2738a0bdb419c1c2770d549c7ce10d39ead592f7d156ca5f000705d9de
SHA5121ba786628b927efdd9f761fa7801119b31f7c14424beeb1461f4e348dfbd5b2edf61a9aa3b5f95d0c3bf01553da48f7dd530ee96c4dd5ebdc11fb79cd2bdf361
-
Filesize
290B
MD565b8bd49e933eadafc365f28a5ccc940
SHA1d6b91d8285a099ead75cec61cea691b9b1e052d8
SHA2563459e9ef0865c79ca1b6c9b6c9c37e51cea14ec1021c6428161c0856affa5740
SHA512514e86cbf5d909937b168bbdb9410e64d15bbf07ad90db326eb2cfb2714e6970c8fd031443863b310fde31bba3ffc92760b6eb570dc4015ca3afa3c6cb093698
-
Filesize
1KB
MD5d40c58bd46211e4ffcbfbdfac7c2bb69
SHA1c5cf88224acc284a4e81bd612369f0e39f3ac604
SHA25601902f1903d080c6632ae2209136e8e713e9fd408db4621ae21246b65bfea2ca
SHA51248b14748e86b7d92a3ea18f29caf1d7b4b2e1de75377012378d146575048a2531d2e5aaeae1abf2d322d06146177cdbf0c2940ac023efae007b9f235f18e2c68
-
Filesize
32KB
MD5f8211c9a75312304117625ee2517ec2d
SHA1d12ff9b43fcfbe01acc40f3918412d861463b424
SHA256a9e92509b18bdca6647f56f0fed6fcbfc292dccffee01cfc9392ccb224d8dece
SHA51243f9d65c678282b5dc2e87501a7893f906571f9a09b0229ab3c4a219368da461cb107da1e1e5cbff60c3bce437c65618d708da92f2dcddb2ceeeb3b42303b64e