Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-11-2024 17:00

General

  • Target

    XwormLoader.exe

  • Size

    7.9MB

  • MD5

    5b757c6d0af650a77ba1bf7edea18b36

  • SHA1

    c2ee4e12ff4b70511dbcab25dbf8b0d45f2d52b3

  • SHA256

    c2a9fefda9159dd2712510c1c9077a1885d0ebc45251285dad95ba7184b98856

  • SHA512

    93ca04887c63c3a0a4a5d42c48d0f4f7cc7fe7f6dad4dd45136ac048639d2edab66a2d2459779b9a2a075fa8981ea40567b34e5ed0535c1deecfe5e838385960

  • SSDEEP

    196608:T7b4C6XrL5HfZBEhl3xZi5OslC9+PWbXooVl41u1mMFsr5:T7yvRZBEP3xZi5Oso+PWbXooL4Sa

Malware Config

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • .NET Reactor proctector 2 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\XwormLoader.exe
    "C:\Users\Admin\AppData\Local\Temp\XwormLoader.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4828
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2188
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\svchost.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1224
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4912
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\svchost.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3440
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1716
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\ProgramData\svchost.exe"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:4324
    • C:\Users\Admin\AppData\Local\Temp\Xworm V5.6.exe
      "C:\Users\Admin\AppData\Local\Temp\Xworm V5.6.exe"
      2⤵
      • Executes dropped EXE
      PID:3288
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpD254.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3396
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:4588
  • C:\ProgramData\svchost.exe
    C:\ProgramData\svchost.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:3936
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:932
    • C:\ProgramData\svchost.exe
      C:\ProgramData\svchost.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1328
    • C:\Users\Admin\AppData\Local\Temp\Xworm V5.6.exe
      "C:\Users\Admin\AppData\Local\Temp\Xworm V5.6.exe"
      1⤵
      • Executes dropped EXE
      PID:3288
    • C:\ProgramData\svchost.exe
      C:\ProgramData\svchost.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:368
    • C:\Users\Admin\AppData\Local\Temp\Xworm V5.6.exe
      "C:\Users\Admin\AppData\Local\Temp\Xworm V5.6.exe"
      1⤵
      • Executes dropped EXE
      PID:1352
    • C:\Users\Admin\AppData\Local\Temp\Xworm V5.6.exe
      "C:\Users\Admin\AppData\Local\Temp\Xworm V5.6.exe"
      1⤵
      • Executes dropped EXE
      PID:3724

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      d85ba6ff808d9e5444a4b369f5bc2730

      SHA1

      31aa9d96590fff6981b315e0b391b575e4c0804a

      SHA256

      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

      SHA512

      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\svchost.exe.log

      Filesize

      654B

      MD5

      2ff39f6c7249774be85fd60a8f9a245e

      SHA1

      684ff36b31aedc1e587c8496c02722c6698c1c4e

      SHA256

      e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced

      SHA512

      1d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      77d622bb1a5b250869a3238b9bc1402b

      SHA1

      d47f4003c2554b9dfc4c16f22460b331886b191b

      SHA256

      f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

      SHA512

      d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      3737c3eb5510d74c3d6ea770e9ff4ffb

      SHA1

      88148610a4f00560b06bc8607794d85f15bf3b64

      SHA256

      b716e0860cc27dd1035a125f44833c5999f4a0429635df6d97634f041b25effa

      SHA512

      db4db804933ab50bf56130a939040e33a57e4ec056c9e0c598bcae86bbaf093e2a22fd4ec8801f6b029985170f17859a931e63f28a7abb4f91780da2a33e1ebc

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      90a1b01eb025597020b0019eab61428f

      SHA1

      9151c51fae0622c637fb64a6571b9c146566b408

      SHA256

      970ac3be73f27831b6a4e46515008cdaa4e7c538c7f90fe54e86e0dbd93d3bf4

      SHA512

      7dc38f8f43973922e238595acabd6bf7c54eabc910a8575baef9c95e38ba9a285ea2a27a6b8b0c0a356b4771e650c65879652676767307c6a0f9af954d194afb

    • C:\Users\Admin\AppData\Local\Temp\Xworm V5.6.exe

      Filesize

      14.9MB

      MD5

      db51a102eab752762748a2dec8f7f67a

      SHA1

      194688ec1511b83063f7b0167ae250764b7591d1

      SHA256

      93e5e7f018053c445c521b010caff89e61f61743635db3500aad32d6e495abb2

      SHA512

      fb2fb6605a17fedb65e636cf3716568e85b8ea423c23e0513eb87f3a3441e2cabc4c3e6346225a9bf7b81e97470f3ab516feea649a7afb5cdf02faff8d7f09a5

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zz0mk1cd.0sv.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      144KB

      MD5

      4b90399888a12fb85ccc3d0190d5a1d3

      SHA1

      3326c027bac28b9480b0c7f621481a6cc033db4e

      SHA256

      cede03d0ef98d200bd5b68f6ca4e0d74e2a62fc430a38083663c3031dbb1c77f

      SHA512

      899ec2df2f5d70716ad5d0686bfe0a6c66ccbcf7f0485efbdfc0615f90b3526cd3d31069fa66c7c6ae8bba6ce92200836c50da40a3731888b7326b970d93216a

    • C:\Users\Admin\AppData\Local\Temp\tmpD254.tmp.bat

      Filesize

      163B

      MD5

      47f7f61fa60a339ecd33afb909e5db31

      SHA1

      a42d7cd7346c5b06c2e723883d3616d7f438cdf2

      SHA256

      6352db9259093ed23ac7f81ebba4892fe43b060c2568d95bae74e27f42476ff6

      SHA512

      10177dc1db05ee86cba265b87315ac456a8ad4fc9b6fe0c76442577ca155dd33200df536b910ce233f4689364fe900f11c69c9cffa8338beb14a999c24eba0af

    • memory/1224-55-0x000002BA1D600000-0x000002BA1D74E000-memory.dmp

      Filesize

      1.3MB

    • memory/1224-45-0x000002BA04C50000-0x000002BA04C72000-memory.dmp

      Filesize

      136KB

    • memory/1716-92-0x000001DBCE660000-0x000001DBCE7AE000-memory.dmp

      Filesize

      1.3MB

    • memory/2188-21-0x0000000000B80000-0x0000000000BAA000-memory.dmp

      Filesize

      168KB

    • memory/2188-20-0x00007FF957553000-0x00007FF957555000-memory.dmp

      Filesize

      8KB

    • memory/3288-94-0x00007FF957550000-0x00007FF958011000-memory.dmp

      Filesize

      10.8MB

    • memory/3288-40-0x00000129CB5C0000-0x00000129CC4A8000-memory.dmp

      Filesize

      14.9MB

    • memory/3288-41-0x00007FF957550000-0x00007FF958011000-memory.dmp

      Filesize

      10.8MB

    • memory/3440-80-0x00000222D4600000-0x00000222D474E000-memory.dmp

      Filesize

      1.3MB

    • memory/4828-9-0x00007FF95A830000-0x00007FF95B1D1000-memory.dmp

      Filesize

      9.6MB

    • memory/4828-39-0x00007FF95A830000-0x00007FF95B1D1000-memory.dmp

      Filesize

      9.6MB

    • memory/4828-34-0x000000001E7F0000-0x000000001ECBE000-memory.dmp

      Filesize

      4.8MB

    • memory/4828-35-0x00007FF95A830000-0x00007FF95B1D1000-memory.dmp

      Filesize

      9.6MB

    • memory/4828-33-0x00007FF95AAE5000-0x00007FF95AAE6000-memory.dmp

      Filesize

      4KB

    • memory/4828-0-0x00007FF95AAE5000-0x00007FF95AAE6000-memory.dmp

      Filesize

      4KB

    • memory/4828-6-0x00007FF95A830000-0x00007FF95B1D1000-memory.dmp

      Filesize

      9.6MB

    • memory/4828-5-0x00007FF95A830000-0x00007FF95B1D1000-memory.dmp

      Filesize

      9.6MB

    • memory/4828-4-0x000000001BC70000-0x000000001BD16000-memory.dmp

      Filesize

      664KB

    • memory/4828-3-0x00007FF95A830000-0x00007FF95B1D1000-memory.dmp

      Filesize

      9.6MB

    • memory/4828-2-0x00007FF95A830000-0x00007FF95B1D1000-memory.dmp

      Filesize

      9.6MB

    • memory/4828-1-0x00007FF95A830000-0x00007FF95B1D1000-memory.dmp

      Filesize

      9.6MB

    • memory/4912-68-0x000002247C440000-0x000002247C58E000-memory.dmp

      Filesize

      1.3MB