Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-11-2024 10:33
Static task
static1
Behavioral task
behavioral1
Sample
XwormV5.6.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
XwormV5.6.exe
Resource
win10v2004-20241007-en
General
-
Target
XwormV5.6.exe
-
Size
15.0MB
-
MD5
2ff4c5a7eff1d9f19e23156dceeca4d0
-
SHA1
d8c175bb2b968713d48b37e1d018c8736a34ea6d
-
SHA256
198f82a2b491cb5c769d25c03ea7908161e20a9b51b585099f7088cef5c4323e
-
SHA512
2c839576c2a9ce47b4d37325417a4055e4f8674323b6b1a558fac35628eaf32e354271936ceb8dc6a38ccc24b170cc17c08e74a994e8363831b410810d676a05
-
SSDEEP
3072:LJKhDbtkb2D7wyOQnxZd+xYoPdLa5a47Qnx5RUUOMlv1s8W:LJKhDSbFGExYoPJatsjtlv1s8
Malware Config
Extracted
xworm
193.161.193.99:63603
37.4.250.173:63603
-
Install_directory
%AppData%
-
install_file
XwormV6.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/2548-1-0x0000000000E30000-0x0000000000E54000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1992 powershell.exe 2900 powershell.exe 2848 powershell.exe 2228 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XwormV6.lnk XwormV5.6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XwormV6.lnk XwormV5.6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1992 powershell.exe 2900 powershell.exe 2848 powershell.exe 2228 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2548 XwormV5.6.exe Token: SeDebugPrivilege 1992 powershell.exe Token: SeDebugPrivilege 2900 powershell.exe Token: SeDebugPrivilege 2848 powershell.exe Token: SeDebugPrivilege 2228 powershell.exe Token: SeDebugPrivilege 2548 XwormV5.6.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2548 wrote to memory of 1992 2548 XwormV5.6.exe 30 PID 2548 wrote to memory of 1992 2548 XwormV5.6.exe 30 PID 2548 wrote to memory of 1992 2548 XwormV5.6.exe 30 PID 2548 wrote to memory of 2900 2548 XwormV5.6.exe 33 PID 2548 wrote to memory of 2900 2548 XwormV5.6.exe 33 PID 2548 wrote to memory of 2900 2548 XwormV5.6.exe 33 PID 2548 wrote to memory of 2848 2548 XwormV5.6.exe 35 PID 2548 wrote to memory of 2848 2548 XwormV5.6.exe 35 PID 2548 wrote to memory of 2848 2548 XwormV5.6.exe 35 PID 2548 wrote to memory of 2228 2548 XwormV5.6.exe 37 PID 2548 wrote to memory of 2228 2548 XwormV5.6.exe 37 PID 2548 wrote to memory of 2228 2548 XwormV5.6.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\XwormV5.6.exe"C:\Users\Admin\AppData\Local\Temp\XwormV5.6.exe"1⤵
- Drops startup file
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XwormV5.6.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1992
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XwormV5.6.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2900
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XwormV6.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XwormV6.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2228
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD56e13121ca8108cc596f5b61e6c39ac46
SHA153c91a3baae8b3c430d5514bdefcfee8a91a2593
SHA256992f4ad185bf178a4cfd2cd18f58a7d95a10454796fb992f77890622cbb4cef2
SHA5121224212e922c8e2bdf4cd95f6f2d3b2b1477dcfd365ab2afb63a31b0fa616f35f1f418c264a31c6c5cc5cff85f1244c449f5774837c8f172fba417fd1d7eb6a3