Analysis
-
max time kernel
41s -
max time network
43s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 20:57
Static task
static1
Behavioral task
behavioral1
Sample
XWorm V5.6.rar
Resource
win7-20241023-en
General
-
Target
XWorm V5.6.rar
-
Size
22.7MB
-
MD5
bf2914828889b9f53f5dca3d9bda6f17
-
SHA1
7155e7938a6474d637a83c692eb60d34a8c6e94b
-
SHA256
0a10a2d40d0d1af7fe2d6c90e6ec033bebac388c247845459c59a6cb3e1f1350
-
SHA512
304b612339c0698c4ced92672eb559be4bcdfcdf94c16621430d8822939b970ee9491a7686aa36c3e14527bf0137728c57462e5bbc2107aab32bdce2f929727f
-
SSDEEP
393216:ygLv40tO3Q7adTFRWjVzPZQOo4IdenR/XdGmq+j0f2NXPM3Py/ZmZUeoatgiZMdC:yuw0tO3d9zWjVTZQOoSnR/sygONXPaPd
Malware Config
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/files/0x000d000000023cc1-25.dat family_xworm behavioral2/memory/3624-33-0x0000000000A80000-0x0000000000AAA000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3720 powershell.exe 1884 powershell.exe 1020 powershell.exe 4080 powershell.exe -
.NET Reactor proctector 3 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
resource yara_rule behavioral2/files/0x0007000000023cb3-4.dat net_reactor behavioral2/files/0x000d000000023cc1-25.dat net_reactor behavioral2/memory/3624-33-0x0000000000A80000-0x0000000000AAA000-memory.dmp net_reactor -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation XwormLoader.exe -
Executes dropped EXE 4 IoCs
pid Process 5032 XwormLoader.exe 3624 svchost.exe 3116 Xworm V5.6.exe 4952 svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 4748 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3256 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3624 svchost.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 1104 7zFM.exe 1104 7zFM.exe 4080 powershell.exe 4080 powershell.exe 4080 powershell.exe 3720 powershell.exe 3720 powershell.exe 3720 powershell.exe 1884 powershell.exe 1884 powershell.exe 1884 powershell.exe 1104 7zFM.exe 1104 7zFM.exe 1104 7zFM.exe 1104 7zFM.exe 1104 7zFM.exe 1104 7zFM.exe 1104 7zFM.exe 1104 7zFM.exe 1104 7zFM.exe 1104 7zFM.exe 1020 powershell.exe 1020 powershell.exe 1020 powershell.exe 3624 svchost.exe 1104 7zFM.exe 1104 7zFM.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1104 7zFM.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeRestorePrivilege 1104 7zFM.exe Token: 35 1104 7zFM.exe Token: SeSecurityPrivilege 1104 7zFM.exe Token: SeDebugPrivilege 5032 XwormLoader.exe Token: SeDebugPrivilege 3624 svchost.exe Token: SeDebugPrivilege 4080 powershell.exe Token: SeDebugPrivilege 3720 powershell.exe Token: SeDebugPrivilege 1884 powershell.exe Token: SeDebugPrivilege 1020 powershell.exe Token: SeDebugPrivilege 4952 svchost.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1104 7zFM.exe 1104 7zFM.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3624 svchost.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1104 wrote to memory of 5032 1104 7zFM.exe 102 PID 1104 wrote to memory of 5032 1104 7zFM.exe 102 PID 5032 wrote to memory of 3624 5032 XwormLoader.exe 105 PID 5032 wrote to memory of 3624 5032 XwormLoader.exe 105 PID 5032 wrote to memory of 3116 5032 XwormLoader.exe 106 PID 5032 wrote to memory of 3116 5032 XwormLoader.exe 106 PID 5032 wrote to memory of 4452 5032 XwormLoader.exe 107 PID 5032 wrote to memory of 4452 5032 XwormLoader.exe 107 PID 4452 wrote to memory of 4748 4452 cmd.exe 109 PID 4452 wrote to memory of 4748 4452 cmd.exe 109 PID 3624 wrote to memory of 4080 3624 svchost.exe 110 PID 3624 wrote to memory of 4080 3624 svchost.exe 110 PID 3624 wrote to memory of 3720 3624 svchost.exe 113 PID 3624 wrote to memory of 3720 3624 svchost.exe 113 PID 3624 wrote to memory of 1884 3624 svchost.exe 115 PID 3624 wrote to memory of 1884 3624 svchost.exe 115 PID 3624 wrote to memory of 1020 3624 svchost.exe 117 PID 3624 wrote to memory of 1020 3624 svchost.exe 117 PID 3624 wrote to memory of 3256 3624 svchost.exe 119 PID 3624 wrote to memory of 3256 3624 svchost.exe 119 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\XWorm V5.6.rar"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Users\Admin\AppData\Local\Temp\7zO054B9597\XwormLoader.exe"C:\Users\Admin\AppData\Local\Temp\7zO054B9597\XwormLoader.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5032 -
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3624 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\svchost.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4080
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3720
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\svchost.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1884
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1020
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\ProgramData\svchost.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:3256
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zO054B9597\Xworm V5.6.exe"C:\Users\Admin\AppData\Local\Temp\7zO054B9597\Xworm V5.6.exe"3⤵
- Executes dropped EXE
PID:3116
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpFADB.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:4452 -
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:4748
-
-
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4952
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD585ea0d542ace6fad3bd481b34ce8c733
SHA1cc32fb0ec32fa036b257f31d4171ddfddef86c5c
SHA2565de14aad56027e86452f4718ef2e73ecee7bbcb934bb2d66327138df7da94522
SHA512082cbd71a6d28e0f210ee24140636c941b489129c9cbe65ac04d3269900f0d938aaffabe12292d7514a659620cfde2fd0ccb41c968e485f28d85c71069cf23a6
-
Filesize
944B
MD510890cda4b6eab618e926c4118ab0647
SHA11e1d63b73a0e6c7575f458b3c7917a9ce5ba776d
SHA25600f8a035324d39bd62e6dee5e1b480069015471c487ebee4479e6990ea9ddb14
SHA512a2ee84006c24a36f25e0bca0772430d64e3791f233da916aecdeae6712763e77d55bbbd00dc8f6b2b3887f3c26ab3980b96c5f46cc823e81e28abbbc5fc78221
-
Filesize
14.9MB
MD5db51a102eab752762748a2dec8f7f67a
SHA1194688ec1511b83063f7b0167ae250764b7591d1
SHA25693e5e7f018053c445c521b010caff89e61f61743635db3500aad32d6e495abb2
SHA512fb2fb6605a17fedb65e636cf3716568e85b8ea423c23e0513eb87f3a3441e2cabc4c3e6346225a9bf7b81e97470f3ab516feea649a7afb5cdf02faff8d7f09a5
-
Filesize
7.9MB
MD55b757c6d0af650a77ba1bf7edea18b36
SHA1c2ee4e12ff4b70511dbcab25dbf8b0d45f2d52b3
SHA256c2a9fefda9159dd2712510c1c9077a1885d0ebc45251285dad95ba7184b98856
SHA51293ca04887c63c3a0a4a5d42c48d0f4f7cc7fe7f6dad4dd45136ac048639d2edab66a2d2459779b9a2a075fa8981ea40567b34e5ed0535c1deecfe5e838385960
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
144KB
MD54b90399888a12fb85ccc3d0190d5a1d3
SHA13326c027bac28b9480b0c7f621481a6cc033db4e
SHA256cede03d0ef98d200bd5b68f6ca4e0d74e2a62fc430a38083663c3031dbb1c77f
SHA512899ec2df2f5d70716ad5d0686bfe0a6c66ccbcf7f0485efbdfc0615f90b3526cd3d31069fa66c7c6ae8bba6ce92200836c50da40a3731888b7326b970d93216a
-
Filesize
175B
MD5ac5198ad054cefcaa18a7c14e8fb0dfc
SHA19c249458bd3a9995f40bcf15fa126048d0bf888a
SHA2560d297a0d23f88fb7fe09224f51d8de8ee4680f858e933e54e4838e5e5c1ccd2b
SHA5124d50c2526fb5d5358fa375876d1b5b998cb5147efc79c84c331021e70acb8037e4675c2e48871ec6198d850761b23c0f0389d9b5fd101fe2a086524759d66400