Overview
overview
10Static
static
10XWorm-5.6-main.zip
windows10-2004-x64
1XWorm-5.6-...ources
windows10-2004-x64
3XWorm-5.6-...ources
windows10-2004-x64
3XWorm-5.6-...ources
windows10-2004-x64
3XWorm-5.6-...ources
windows10-2004-x64
3XWorm-5.6-...ources
windows10-2004-x64
3XWorm-5.6-...ources
windows10-2004-x64
3XWorm-5.6-...ources
windows10-2004-x64
3XWorm-5.6-...ources
windows10-2004-x64
3XWorm-5.6-...ources
windows10-2004-x64
3XWorm-5.6-...ources
windows10-2004-x64
3XWorm-5.6-...ources
windows10-2004-x64
3XWorm-5.6-...es.vbs
windows10-2004-x64
1XWorm-5.6-...ources
windows10-2004-x64
3XWorm-5.6-...ources
windows10-2004-x64
3XWorm-5.6-...ources
windows10-2004-x64
3XWorm-5.6-...ources
windows10-2004-x64
3XWorm-5.6-...ources
windows10-2004-x64
3XWorm-5.6-...ources
windows10-2004-x64
3XWorm-5.6-...ources
windows10-2004-x64
3XWorm-5.6-...ources
windows10-2004-x64
3XWorm-5.6-...ources
windows10-2004-x64
3XWorm-5.6-...ources
windows10-2004-x64
3XWorm-5.6-...ources
windows10-2004-x64
3XWorm-5.6-...ources
windows10-2004-x64
3XWorm-5.6-...ources
windows10-2004-x64
3XWorm-5.6-...or.dll
windows10-2004-x64
1XWorm-5.6-...at.wav
windows10-2004-x64
6XWorm-5.6-...ro.wav
windows10-2004-x64
6XWorm-5.6-...xe.xml
windows10-2004-x64
1XWorm-5.6-....6.exe
windows10-2004-x64
10XWorm-5.6-...er.exe
windows10-2004-x64
10Analysis
-
max time kernel
340s -
max time network
320s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06-10-2024 11:40
Behavioral task
behavioral1
Sample
XWorm-5.6-main.zip
Resource
win10v2004-20240802-en
Behavioral task
behavioral2
Sample
XWorm-5.6-main/RES/XWorm.MIC.resources
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
XWorm-5.6-main/RES/XWorm.Main.resources
Resource
win10v2004-20240802-en
Behavioral task
behavioral4
Sample
XWorm-5.6-main/RES/XWorm.Maps.resources
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
XWorm-5.6-main/RES/XWorm.Performance.resources
Resource
win10v2004-20240802-en
Behavioral task
behavioral6
Sample
XWorm-5.6-main/RES/XWorm.Port.resources
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
XWorm-5.6-main/RES/XWorm.ProcessV.resources
Resource
win10v2004-20240802-en
Behavioral task
behavioral8
Sample
XWorm-5.6-main/RES/XWorm.Programs.resources
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
XWorm-5.6-main/RES/XWorm.Proxy.resources
Resource
win10v2004-20240802-en
Behavioral task
behavioral10
Sample
XWorm-5.6-main/RES/XWorm.Ransomware.resources
Resource
win10v2004-20240802-en
Behavioral task
behavioral11
Sample
XWorm-5.6-main/RES/XWorm.Registry.resources
Resource
win10v2004-20240802-en
Behavioral task
behavioral12
Sample
XWorm-5.6-main/RES/XWorm.RemoteDesktop.resources
Resource
win10v2004-20240802-en
Behavioral task
behavioral13
Sample
XWorm-5.6-main/RES/XWorm.Resources.vbs
Resource
win10v2004-20240802-en
Behavioral task
behavioral14
Sample
XWorm-5.6-main/RES/XWorm.RunPE.resources
Resource
win10v2004-20240802-en
Behavioral task
behavioral15
Sample
XWorm-5.6-main/RES/XWorm.ServiceManager.resources
Resource
win10v2004-20240802-en
Behavioral task
behavioral16
Sample
XWorm-5.6-main/RES/XWorm.Shell.resources
Resource
win10v2004-20240802-en
Behavioral task
behavioral17
Sample
XWorm-5.6-main/RES/XWorm.Sound.resources
Resource
win10v2004-20240802-en
Behavioral task
behavioral18
Sample
XWorm-5.6-main/RES/XWorm.StartupManager.resources
Resource
win10v2004-20240802-en
Behavioral task
behavioral19
Sample
XWorm-5.6-main/RES/XWorm.TBotNotify.resources
Resource
win10v2004-20240802-en
Behavioral task
behavioral20
Sample
XWorm-5.6-main/RES/XWorm.TXT.resources
Resource
win10v2004-20240802-en
Behavioral task
behavioral21
Sample
XWorm-5.6-main/RES/XWorm.TcpConnectionForm.resources
Resource
win10v2004-20240802-en
Behavioral task
behavioral22
Sample
XWorm-5.6-main/RES/XWorm.ToolsBox.resources
Resource
win10v2004-20240802-en
Behavioral task
behavioral23
Sample
XWorm-5.6-main/RES/XWorm.VBCode.resources
Resource
win10v2004-20240802-en
Behavioral task
behavioral24
Sample
XWorm-5.6-main/RES/XWorm.VoiceChat.resources
Resource
win10v2004-20240802-en
Behavioral task
behavioral25
Sample
XWorm-5.6-main/RES/XWorm.WebCam.resources
Resource
win10v2004-20240802-en
Behavioral task
behavioral26
Sample
XWorm-5.6-main/RES/XWorm.ngrok.resources
Resource
win10v2004-20240802-en
Behavioral task
behavioral27
Sample
XWorm-5.6-main/SimpleObfuscator.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral28
Sample
XWorm-5.6-main/Sounds/Chat.wav
Resource
win10v2004-20240802-en
Behavioral task
behavioral29
Sample
XWorm-5.6-main/Sounds/Intro.wav
Resource
win10v2004-20240802-en
Behavioral task
behavioral30
Sample
XWorm-5.6-main/XWorm V5.6.exe.xml
Resource
win10v2004-20240802-en
Behavioral task
behavioral31
Sample
XWorm-5.6-main/Xworm V5.6.exe
Resource
win10v2004-20240802-en
General
-
Target
XWorm-5.6-main/Xworm V5.6.exe
-
Size
14.9MB
-
MD5
56ccb739926a725e78a7acf9af52c4bb
-
SHA1
5b01b90137871c3c8f0d04f510c4d56b23932cbc
-
SHA256
90f58865f265722ab007abb25074b3fc4916e927402552c6be17ef9afac96405
-
SHA512
2fee662bc4a1a36ce7328b23f991fa4a383b628839e403d6eb6a9533084b17699a6c939509867a86e803aafef2f9def98fa9305b576dad754aa7f599920c19a1
-
SSDEEP
196608:P4/BAe1d4ihvy85JhhYc3BSL1kehn4inje:PuyIhhkRka4i
Malware Config
Extracted
xworm
5.0
127.0.0.1:7000
SlX9k1N7cEJty72A
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral31/files/0x0003000000000707-17.dat family_xworm behavioral31/files/0x0003000000000737-27.dat family_xworm behavioral31/memory/3364-29-0x0000000000960000-0x0000000000970000-memory.dmp family_xworm -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation XClient.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClient.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClient.exe -
Executes dropped EXE 2 IoCs
pid Process 3364 XClient.exe 2204 XClient.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" XClient.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Xworm V5.6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer Xworm V5.6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion Xworm V5.6.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Software\Microsoft\Internet Explorer\TypedURLs Xworm V5.6.exe -
Modifies registry class 55 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 Xworm V5.6.exe Set value (data) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings Xworm V5.6.exe Set value (data) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 0100000000000000ffffffff Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\LogicalViewMode = "1" Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\IconSize = "16" Xworm V5.6.exe Set value (data) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell Xworm V5.6.exe Set value (data) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\NodeSlot = "2" Xworm V5.6.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Documents" Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656} Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2 Xworm V5.6.exe Set value (data) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" Xworm V5.6.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByKey:PID = "0" Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByDirection = "1" Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1 Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\FFlags = "1092616257" Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" Xworm V5.6.exe Set value (data) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Xworm V5.6.exe Set value (data) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupView = "0" Xworm V5.6.exe Set value (data) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\MRUListEx = ffffffff Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" Xworm V5.6.exe Set value (data) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1 = 3a002e803accbfb42cdb4c42b0297fe99a87c641260001002600efbe11000000599b8a67d7e4da019521c33de1e4da019521c33de1e4da0114000000 Xworm V5.6.exe Set value (data) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 Xworm V5.6.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\SniffedFolderType = "Generic" Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" Xworm V5.6.exe Set value (data) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 14002e80922b16d365937a46956b92703aca08af0000 Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\NodeSlot = "1" Xworm V5.6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Xworm V5.6.exe Set value (data) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 Xworm V5.6.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" Xworm V5.6.exe Set value (data) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff Xworm V5.6.exe Set value (data) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\FFlags = "1" Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg Xworm V5.6.exe Set value (data) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 Xworm V5.6.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\Mode = "4" Xworm V5.6.exe Set value (data) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = ffffffff Xworm V5.6.exe Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" Xworm V5.6.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4328 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 2868 Xworm V5.6.exe 2868 Xworm V5.6.exe 2868 Xworm V5.6.exe 2868 Xworm V5.6.exe 2868 Xworm V5.6.exe 2868 Xworm V5.6.exe 2868 Xworm V5.6.exe 2868 Xworm V5.6.exe 2868 Xworm V5.6.exe 2868 Xworm V5.6.exe 2868 Xworm V5.6.exe 2868 Xworm V5.6.exe 2868 Xworm V5.6.exe 2868 Xworm V5.6.exe 2868 Xworm V5.6.exe 2868 Xworm V5.6.exe 2868 Xworm V5.6.exe 2868 Xworm V5.6.exe 2868 Xworm V5.6.exe 2868 Xworm V5.6.exe 2868 Xworm V5.6.exe 2868 Xworm V5.6.exe 2868 Xworm V5.6.exe 2868 Xworm V5.6.exe 2868 Xworm V5.6.exe 2868 Xworm V5.6.exe 2868 Xworm V5.6.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2868 Xworm V5.6.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: 33 1920 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1920 AUDIODG.EXE Token: SeDebugPrivilege 3364 XClient.exe Token: SeDebugPrivilege 2204 XClient.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2868 Xworm V5.6.exe 2868 Xworm V5.6.exe 2868 Xworm V5.6.exe 2868 Xworm V5.6.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2868 Xworm V5.6.exe 2868 Xworm V5.6.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2868 Xworm V5.6.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2868 wrote to memory of 4248 2868 Xworm V5.6.exe 97 PID 2868 wrote to memory of 4248 2868 Xworm V5.6.exe 97 PID 4248 wrote to memory of 2588 4248 vbc.exe 99 PID 4248 wrote to memory of 2588 4248 vbc.exe 99 PID 3364 wrote to memory of 4328 3364 XClient.exe 103 PID 3364 wrote to memory of 4328 3364 XClient.exe 103 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XWorm-5.6-main\Xworm V5.6.exe"C:\Users\Admin\AppData\Local\Temp\XWorm-5.6-main\Xworm V5.6.exe"1⤵
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\jxkpvilj\jxkpvilj.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:4248 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6696.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc961846EFC4674B4281A3636C18194BD.TMP"3⤵PID:2588
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:4468
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x35c 0x3641⤵
- Suspicious use of AdjustPrivilegeToken
PID:1920
-
C:\Users\Admin\Desktop\XClient.exe"C:\Users\Admin\Desktop\XClient.exe"1⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3364 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:4328
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2204
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5aa789ed7cab10da9ed348107c9f0a1bd
SHA1c355af770ebbc8e7c8d24ae9c86e6eb647ddd558
SHA25641b8920f459ce4a39f9d8cef95d5bdc29294f831faf3c12cf482430aeb96280d
SHA51285a30baeb57305db97fa21c04031f7567d47156b3cb51c6668f276cf604067c8b944b8b0f5db4321587c8aac35efd7e335a46ac1443cad043f025033048b7bea
-
Filesize
78KB
MD591790df1d4f35ae445fb5b7937523855
SHA1e396c990c904b1636d92c5f6fc35f46f895aaf3f
SHA256a1d49c92cc9754be9fa6bf2a22ce749504a0e4eb747964d341d9207b4f4b3fbe
SHA512716da31a86145013bf3ca299610111108d8a5e2e2ea618d5d839f295570cf452f1934cfe958c825c3b981bcbd54adcbeb2791cc57293de420a907f544668d64c
-
Filesize
290B
MD5df557c0282c51a0268aa0ee59e816108
SHA1f51fa5dc858e1737de98e80d9520038a92e25d0d
SHA25678bd425c8e848049b2800a48d6ae524febe00e99abc56e7539603171f289fb98
SHA512ff033ca9cd41448e314f1a973a57501cab7b57f0cbfed9890a101fdac2f58a9c9e80243ba032c18df319e00bd99dc6eb1981a12feb30ada7a581e696b5d23f07
-
Filesize
1KB
MD5d40c58bd46211e4ffcbfbdfac7c2bb69
SHA1c5cf88224acc284a4e81bd612369f0e39f3ac604
SHA25601902f1903d080c6632ae2209136e8e713e9fd408db4621ae21246b65bfea2ca
SHA51248b14748e86b7d92a3ea18f29caf1d7b4b2e1de75377012378d146575048a2531d2e5aaeae1abf2d322d06146177cdbf0c2940ac023efae007b9f235f18e2c68
-
Filesize
35KB
MD578bc5c9fb69ef8d546a02bf71aedda00
SHA1c8ec93c15117dcf705439909c307fbe100fc2af7
SHA256733f9b631442a5b40f186466575f75812690fe40b4bf0a67a809334301b1e2dc
SHA51273955632066cd98999068672ceb452e54878189ccf2b7301596cbeff2631a2ef79867c2cf22d41fca7ae3ed9141ce438216ff797b4872cdd60821714adba17d2