Analysis
-
max time kernel
138s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01/11/2024, 22:04
Static task
static1
Behavioral task
behavioral1
Sample
XwormV5.3.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
XwormV5.3.exe
Resource
win10v2004-20241007-en
General
-
Target
XwormV5.3.exe
-
Size
15.0MB
-
MD5
d0eec7cf80098a85e6628d8834b7e153
-
SHA1
aef442dbe12344111955d8a3b92427f03a8808b5
-
SHA256
120286ca0a3f1e3805d5268c3110ac338b1d086ae5487bd25fdf4e1d917b1bce
-
SHA512
50db066cc6e7402f635c73d4f770d0202b6c112db56a9d858c42df4f5816a07679f8f6c52efad0ce609390b792f4bd6887f39d5a9fddbd4ede912fb4fafcfa3b
-
SSDEEP
393216:iwTnaP1qOj5Dg/lgp8BOVF3DS2k4tUUi6AreM:xTavq/q8w3DS2k4KNFr/
Malware Config
Extracted
xworm
96phaok.localto.net:1605
-
Install_directory
%AppData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/files/0x000c000000023b82-6.dat family_xworm behavioral2/memory/368-13-0x0000000000990000-0x00000000009A8000-memory.dmp family_xworm -
Xworm family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation XwormV5.3.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation XClient.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FluxusV1.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FluxusV1.lnk XClient.exe -
Executes dropped EXE 2 IoCs
pid Process 368 XClient.exe 3336 Xworm V5.6.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\FluxusV1 = "C:\\Users\\Admin\\AppData\\Roaming\\FluxusV1.2" XClient.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings OpenWith.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2788 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 368 XClient.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 368 XClient.exe Token: SeDebugPrivilege 368 XClient.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 368 XClient.exe 1596 OpenWith.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2196 wrote to memory of 368 2196 XwormV5.3.exe 86 PID 2196 wrote to memory of 368 2196 XwormV5.3.exe 86 PID 2196 wrote to memory of 3336 2196 XwormV5.3.exe 88 PID 2196 wrote to memory of 3336 2196 XwormV5.3.exe 88 PID 368 wrote to memory of 2788 368 XClient.exe 92 PID 368 wrote to memory of 2788 368 XClient.exe 92 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XwormV5.3.exe"C:\Users\Admin\AppData\Local\Temp\XwormV5.3.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Users\Admin\AppData\Roaming\XClient.exe"C:\Users\Admin\AppData\Roaming\XClient.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:368 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "FluxusV1" /tr "C:\Users\Admin\AppData\Roaming\FluxusV1.2"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2788
-
-
-
C:\Users\Admin\AppData\Roaming\Xworm V5.6.exe"C:\Users\Admin\AppData\Roaming\Xworm V5.6.exe"2⤵
- Executes dropped EXE
PID:3336
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe "C:\Users\Admin\AppData\Roaming\FluxusV1.2"1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1596
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
72KB
MD5acda38bc148d671863e1d32b577d7333
SHA16f9ed2412a759be9f23338da22a8c97e0617f6b4
SHA256107932c23964beddec38325b5a6cbb0af19d3a5f1419678d7ba5fbc6b858008c
SHA512535f3864b1b977cbf5dc1985632dbae418a3f135f4218ee3c407940cf25461f150634f2f23eb84840a77a1b7762e74ce9af15d3681d599d44a5e5191c37c0bb0
-
Filesize
14.9MB
MD556ccb739926a725e78a7acf9af52c4bb
SHA15b01b90137871c3c8f0d04f510c4d56b23932cbc
SHA25690f58865f265722ab007abb25074b3fc4916e927402552c6be17ef9afac96405
SHA5122fee662bc4a1a36ce7328b23f991fa4a383b628839e403d6eb6a9533084b17699a6c939509867a86e803aafef2f9def98fa9305b576dad754aa7f599920c19a1