Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-11-2024 10:37
Behavioral task
behavioral1
Sample
XWorm V5.6/XwormV5.6.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
XWorm V5.6/XwormV5.6.exe
Resource
win10v2004-20241007-en
General
-
Target
XWorm V5.6/XwormV5.6.exe
-
Size
15.0MB
-
MD5
2ff4c5a7eff1d9f19e23156dceeca4d0
-
SHA1
d8c175bb2b968713d48b37e1d018c8736a34ea6d
-
SHA256
198f82a2b491cb5c769d25c03ea7908161e20a9b51b585099f7088cef5c4323e
-
SHA512
2c839576c2a9ce47b4d37325417a4055e4f8674323b6b1a558fac35628eaf32e354271936ceb8dc6a38ccc24b170cc17c08e74a994e8363831b410810d676a05
-
SSDEEP
3072:LJKhDbtkb2D7wyOQnxZd+xYoPdLa5a47Qnx5RUUOMlv1s8W:LJKhDSbFGExYoPJatsjtlv1s8
Malware Config
Extracted
xworm
193.161.193.99:63603
37.4.250.173:63603
-
Install_directory
%AppData%
-
install_file
XwormV6.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/4940-1-0x0000000000BB0000-0x0000000000BD4000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3548 powershell.exe 852 powershell.exe 1812 powershell.exe 4584 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation XwormV5.6.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XwormV6.lnk XwormV5.6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XwormV6.lnk XwormV5.6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3548 powershell.exe 3548 powershell.exe 852 powershell.exe 852 powershell.exe 1812 powershell.exe 1812 powershell.exe 4584 powershell.exe 4584 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4940 XwormV5.6.exe Token: SeDebugPrivilege 3548 powershell.exe Token: SeDebugPrivilege 852 powershell.exe Token: SeDebugPrivilege 1812 powershell.exe Token: SeDebugPrivilege 4584 powershell.exe Token: SeDebugPrivilege 4940 XwormV5.6.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4940 wrote to memory of 3548 4940 XwormV5.6.exe 89 PID 4940 wrote to memory of 3548 4940 XwormV5.6.exe 89 PID 4940 wrote to memory of 852 4940 XwormV5.6.exe 93 PID 4940 wrote to memory of 852 4940 XwormV5.6.exe 93 PID 4940 wrote to memory of 1812 4940 XwormV5.6.exe 95 PID 4940 wrote to memory of 1812 4940 XwormV5.6.exe 95 PID 4940 wrote to memory of 4584 4940 XwormV5.6.exe 97 PID 4940 wrote to memory of 4584 4940 XwormV5.6.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\XWorm V5.6\XwormV5.6.exe"C:\Users\Admin\AppData\Local\Temp\XWorm V5.6\XwormV5.6.exe"1⤵
- Checks computer location settings
- Drops startup file
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XWorm V5.6\XwormV5.6.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3548
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XwormV5.6.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:852
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XwormV6.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1812
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XwormV6.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4584
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD5a9293ef980c925abe33d940554ed8575
SHA19b6d85f2595f7fd4923f52b21ab7607279066969
SHA2568313a191aa9d11cce868d95ac9a9b1609275bfe93131fcb6e547b985b0242fbe
SHA5122003d90bb2bc89378ccaeb9c5edf76b2dfd93c80369d063e56141abb8d7fea6acee6a103874ab227bc1548437269c8e4ee5174bf482ecf3d66c38f3e0ba35d85
-
Filesize
944B
MD5e5663972c1caaba7088048911c758bf3
SHA13462dea0f9c2c16a9c3afdaef8bbb1f753c1c198
SHA2569f7f29a4696876cadca3f14d7e43f9ede0c97fd64be3f5d94bda49a91b6a419e
SHA512ff4e72c46cf083de62baa2ce2661555dd91b5f144294015f7b262fd4500cb67fe80e1871a82da63b607e3e9cef401f4b73c587bf1134637881ecad51aad1eddc
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82