Analysis
-
max time kernel
30s -
max time network
34s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
15-11-2024 17:39
Static task
static1
Behavioral task
behavioral1
Sample
FullOption_2.1Xenos.exe
Resource
win10ltsc2021-20241023-en
General
-
Target
FullOption_2.1Xenos.exe
-
Size
4.0MB
-
MD5
c442a9b9299246b2e5683641a4341641
-
SHA1
31f41c27ceacc503f33ea72c1ac7c077bc5d9235
-
SHA256
dedd4c249a6a78e8e2603e7bf8227bbcd1dcca0e0f272ec204cf4a1a61dae7d9
-
SHA512
fc605adcf43c6f4ae4b4903cf1ba43bc447ddecbbaa8e412845b0ddfee4b36be55e32b42b3005c7c67bb59f5f2a4c9271baa97eb497c4998883f7e69ec8bdd36
-
SSDEEP
98304:mer3mJdJ0Gz+yQ3zkgHC3lD1qhPEeXkZGRaGxOJx1/q:jSJdJrz+yOkg8BQPfXYoI1
Malware Config
Extracted
xworm
45.141.27.248:7777
-
Install_directory
%ProgramData%
-
install_file
svchost.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x0028000000045059-17.dat family_xworm behavioral1/memory/4320-28-0x00000000000A0000-0x00000000000B8000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4644 powershell.exe 888 powershell.exe 5076 powershell.exe 3276 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\Control Panel\International\Geo\Nation FullOption_2.1Xenos.exe Key value queried \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\Control Panel\International\Geo\Nation svchost.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk svchost.exe -
Executes dropped EXE 2 IoCs
pid Process 1688 FullOption_2.1Xenos.exe 4320 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\ProgramData\\svchost.exe" svchost.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 15 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 64 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 4644 powershell.exe 4644 powershell.exe 888 powershell.exe 888 powershell.exe 5076 powershell.exe 5076 powershell.exe 3276 powershell.exe 3276 powershell.exe 4320 svchost.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4320 svchost.exe Token: SeDebugPrivilege 4644 powershell.exe Token: SeIncreaseQuotaPrivilege 4644 powershell.exe Token: SeSecurityPrivilege 4644 powershell.exe Token: SeTakeOwnershipPrivilege 4644 powershell.exe Token: SeLoadDriverPrivilege 4644 powershell.exe Token: SeSystemProfilePrivilege 4644 powershell.exe Token: SeSystemtimePrivilege 4644 powershell.exe Token: SeProfSingleProcessPrivilege 4644 powershell.exe Token: SeIncBasePriorityPrivilege 4644 powershell.exe Token: SeCreatePagefilePrivilege 4644 powershell.exe Token: SeBackupPrivilege 4644 powershell.exe Token: SeRestorePrivilege 4644 powershell.exe Token: SeShutdownPrivilege 4644 powershell.exe Token: SeDebugPrivilege 4644 powershell.exe Token: SeSystemEnvironmentPrivilege 4644 powershell.exe Token: SeRemoteShutdownPrivilege 4644 powershell.exe Token: SeUndockPrivilege 4644 powershell.exe Token: SeManageVolumePrivilege 4644 powershell.exe Token: 33 4644 powershell.exe Token: 34 4644 powershell.exe Token: 35 4644 powershell.exe Token: 36 4644 powershell.exe Token: SeDebugPrivilege 888 powershell.exe Token: SeIncreaseQuotaPrivilege 888 powershell.exe Token: SeSecurityPrivilege 888 powershell.exe Token: SeTakeOwnershipPrivilege 888 powershell.exe Token: SeLoadDriverPrivilege 888 powershell.exe Token: SeSystemProfilePrivilege 888 powershell.exe Token: SeSystemtimePrivilege 888 powershell.exe Token: SeProfSingleProcessPrivilege 888 powershell.exe Token: SeIncBasePriorityPrivilege 888 powershell.exe Token: SeCreatePagefilePrivilege 888 powershell.exe Token: SeBackupPrivilege 888 powershell.exe Token: SeRestorePrivilege 888 powershell.exe Token: SeShutdownPrivilege 888 powershell.exe Token: SeDebugPrivilege 888 powershell.exe Token: SeSystemEnvironmentPrivilege 888 powershell.exe Token: SeRemoteShutdownPrivilege 888 powershell.exe Token: SeUndockPrivilege 888 powershell.exe Token: SeManageVolumePrivilege 888 powershell.exe Token: 33 888 powershell.exe Token: 34 888 powershell.exe Token: 35 888 powershell.exe Token: 36 888 powershell.exe Token: SeDebugPrivilege 5076 powershell.exe Token: SeIncreaseQuotaPrivilege 5076 powershell.exe Token: SeSecurityPrivilege 5076 powershell.exe Token: SeTakeOwnershipPrivilege 5076 powershell.exe Token: SeLoadDriverPrivilege 5076 powershell.exe Token: SeSystemProfilePrivilege 5076 powershell.exe Token: SeSystemtimePrivilege 5076 powershell.exe Token: SeProfSingleProcessPrivilege 5076 powershell.exe Token: SeIncBasePriorityPrivilege 5076 powershell.exe Token: SeCreatePagefilePrivilege 5076 powershell.exe Token: SeBackupPrivilege 5076 powershell.exe Token: SeRestorePrivilege 5076 powershell.exe Token: SeShutdownPrivilege 5076 powershell.exe Token: SeDebugPrivilege 5076 powershell.exe Token: SeSystemEnvironmentPrivilege 5076 powershell.exe Token: SeRemoteShutdownPrivilege 5076 powershell.exe Token: SeUndockPrivilege 5076 powershell.exe Token: SeManageVolumePrivilege 5076 powershell.exe Token: 33 5076 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4320 svchost.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 3964 wrote to memory of 1688 3964 FullOption_2.1Xenos.exe 81 PID 3964 wrote to memory of 1688 3964 FullOption_2.1Xenos.exe 81 PID 3964 wrote to memory of 4320 3964 FullOption_2.1Xenos.exe 82 PID 3964 wrote to memory of 4320 3964 FullOption_2.1Xenos.exe 82 PID 4320 wrote to memory of 4644 4320 svchost.exe 88 PID 4320 wrote to memory of 4644 4320 svchost.exe 88 PID 4320 wrote to memory of 888 4320 svchost.exe 91 PID 4320 wrote to memory of 888 4320 svchost.exe 91 PID 4320 wrote to memory of 5076 4320 svchost.exe 93 PID 4320 wrote to memory of 5076 4320 svchost.exe 93 PID 4320 wrote to memory of 3276 4320 svchost.exe 95 PID 4320 wrote to memory of 3276 4320 svchost.exe 95 PID 4320 wrote to memory of 64 4320 svchost.exe 98 PID 4320 wrote to memory of 64 4320 svchost.exe 98 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\FullOption_2.1Xenos.exe"C:\Users\Admin\AppData\Local\Temp\FullOption_2.1Xenos.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\Users\Admin\AppData\Roaming\FullOption_2.1Xenos.exe"C:\Users\Admin\AppData\Roaming\FullOption_2.1Xenos.exe"2⤵
- Executes dropped EXE
PID:1688
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4320 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4644
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:888
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5076
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3276
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\ProgramData\svchost.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:64
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
1KB
MD5c67441dfa09f61bca500bb43407c56b8
SHA15a56cf7cbeb48c109e2128c31b681fac3959157b
SHA25663082da456c124d0bc516d2161d1613db5f3008d903e4066d2c7b4e90b435f33
SHA512325de8b718b3a01df05e20e028c5882240e5fd2e96c771361b776312923ff178f27494a1f5249bf6d7365a99155eb8735a51366e85597008e6a10462e63ee0e8
-
Filesize
1KB
MD542dc6ac86749a4acd9a5bf7ba24ca62f
SHA16ca6c8cbcd718bf9f061e7abdf632d967bdb8ff1
SHA2564654c6d710177b7b329be816c17f95c40933ef7f92436c269474bbc5d7507bee
SHA5124c6feb42cf5e6b3bd67ebcc6c7e8ae61206be9c1d73340cdec9928cb735d6bf443e9971ae1ee3f82c0e770577de631ab9af4612f9d964b816b4611fd3723474e
-
Filesize
1KB
MD5ff88051331cc3884ce8ccf831fb8ffb3
SHA175ea7e49b2e2b80780363d2ba9a6c11fb669165c
SHA256b1bcbbf4ba68c6f2d95b0aefed34765a8ce6c6b68fb3ffc98e4ea2d8bbd51319
SHA512dfb23bdd3c4cf4c5a4363cdcb288810483a571e83912d133d0bfb83b6887ff104af59a89d0387420e1e80864b69c7cc9f527ff9b0e1c4ad8feac62afbad6dc98
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3.9MB
MD52f6e9c0dd1c6859a9d6e7acea1db9ac0
SHA1b0dcd2be62b6a559e479de7745ab0988b8b30522
SHA256122e3cb0f2ad233d1a364911d433667e7778f00d9a7d10b954c994f4e8093d1f
SHA512fe3634f46afd5b45f0ffc721a18b5ef1b1344b548f90b8c54ea6995e3d64b7394b56c681b1a0522b67e862fce9d8333b621612a2f03708e7dbc917a28c58c15d
-
Filesize
73KB
MD512b722899c9a6b517d52b8de2c7c3e2e
SHA1a92dbc8edd02adeeab5fa9c0e2a884a84a315fe5
SHA25657ec7bca087dd678bef5aeaaa52f4f393d63613976701e6a111015fb7f9f1b6c
SHA512f7b56b96a2dcda223668d82bc8dd7c5a0e7e5786aacad6a0bec809e8525e383b9a85f9e834cf29636fcdb84cce97cf4ad996f9d2cc827c189a2c06baec661a53