Analysis

  • max time kernel
    139s
  • max time network
    152s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    17-11-2024 10:33

General

  • Target

    XwormV5.6.exe

  • Size

    15.0MB

  • MD5

    2ff4c5a7eff1d9f19e23156dceeca4d0

  • SHA1

    d8c175bb2b968713d48b37e1d018c8736a34ea6d

  • SHA256

    198f82a2b491cb5c769d25c03ea7908161e20a9b51b585099f7088cef5c4323e

  • SHA512

    2c839576c2a9ce47b4d37325417a4055e4f8674323b6b1a558fac35628eaf32e354271936ceb8dc6a38ccc24b170cc17c08e74a994e8363831b410810d676a05

  • SSDEEP

    3072:LJKhDbtkb2D7wyOQnxZd+xYoPdLa5a47Qnx5RUUOMlv1s8W:LJKhDSbFGExYoPJatsjtlv1s8

Malware Config

Extracted

Family

xworm

C2

193.161.193.99:63603

37.4.250.173:63603

Attributes
  • Install_directory

    %AppData%

  • install_file

    XwormV6.exe

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\XwormV5.6.exe
    "C:\Users\Admin\AppData\Local\Temp\XwormV5.6.exe"
    1⤵
    • Drops startup file
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3064
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XwormV5.6.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3068
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XwormV5.6.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4540
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XwormV6.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4868
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XwormV6.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1944

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    627073ee3ca9676911bee35548eff2b8

    SHA1

    4c4b68c65e2cab9864b51167d710aa29ebdcff2e

    SHA256

    85b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c

    SHA512

    3c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    05b3cd21c1ec02f04caba773186ee8d0

    SHA1

    39e790bfe10abf55b74dfb3603df8fcf6b5e6edb

    SHA256

    911efc5cf9cbeb697543eb3242f5297e1be46dd6603a390140a9ff031ed9e1e8

    SHA512

    e751008b032394817beb46937fd93a73be97254c2be94dd42f22fb1306d2715c653ece16fa96eab1a3e73811936768cea6b37888437086fc6f3e3e793a2515eb

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    e1bbdcd1100fd03ff0b6402fd8abd8ad

    SHA1

    76af750b4db8fc6cc3e57197762ac0760e47e868

    SHA256

    e8797c3902f771187d64dc8f39ad26641188e96d5f7218c8211512076ee5f95e

    SHA512

    11ad29bd424421cfdd10b1ed7c0125aff933d838ea3677519dd9767c7f560586b98e67cf70c1f05a6f1bda413ce7e62239b2caf09a50395943da66891a7db915

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    3c0fe86517be16d2b0a671148c0274d2

    SHA1

    bd7a487a037395e9ede9e76b4a455fdf386ba8db

    SHA256

    5f85aaa0472b8ae98352b7295cd59357e3e585b2299c540e9a8b5848a8d6b302

    SHA512

    642bc58c0a5682b45056e837be0dc5d1cd8c400f0e73f20d17c19720fb1fdae132b86873100955e9d65f72f1d481704b84c30d440ca53898c6d6d6f106b74f0a

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0yn4r15z.1v2.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/3064-0-0x00007FFF335C3000-0x00007FFF335C5000-memory.dmp

    Filesize

    8KB

  • memory/3064-1-0x0000000000560000-0x0000000000584000-memory.dmp

    Filesize

    144KB

  • memory/3064-52-0x00007FFF335C0000-0x00007FFF34082000-memory.dmp

    Filesize

    10.8MB

  • memory/3064-53-0x00007FFF335C3000-0x00007FFF335C5000-memory.dmp

    Filesize

    8KB

  • memory/3064-54-0x00007FFF335C0000-0x00007FFF34082000-memory.dmp

    Filesize

    10.8MB

  • memory/3068-12-0x00007FFF335C0000-0x00007FFF34082000-memory.dmp

    Filesize

    10.8MB

  • memory/3068-15-0x00007FFF335C0000-0x00007FFF34082000-memory.dmp

    Filesize

    10.8MB

  • memory/3068-16-0x00007FFF335C0000-0x00007FFF34082000-memory.dmp

    Filesize

    10.8MB

  • memory/3068-11-0x00007FFF335C0000-0x00007FFF34082000-memory.dmp

    Filesize

    10.8MB

  • memory/3068-2-0x000001C0596F0000-0x000001C059712000-memory.dmp

    Filesize

    136KB