Analysis

  • max time kernel
    136s
  • max time network
    150s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20241023-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    17-11-2024 17:00

General

  • Target

    XwormLoader.exe

  • Size

    7.9MB

  • MD5

    5b757c6d0af650a77ba1bf7edea18b36

  • SHA1

    c2ee4e12ff4b70511dbcab25dbf8b0d45f2d52b3

  • SHA256

    c2a9fefda9159dd2712510c1c9077a1885d0ebc45251285dad95ba7184b98856

  • SHA512

    93ca04887c63c3a0a4a5d42c48d0f4f7cc7fe7f6dad4dd45136ac048639d2edab66a2d2459779b9a2a075fa8981ea40567b34e5ed0535c1deecfe5e838385960

  • SSDEEP

    196608:T7b4C6XrL5HfZBEhl3xZi5OslC9+PWbXooVl41u1mMFsr5:T7yvRZBEP3xZi5Oso+PWbXooL4Sa

Malware Config

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • .NET Reactor proctector 2 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\XwormLoader.exe
    "C:\Users\Admin\AppData\Local\Temp\XwormLoader.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4840
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2804
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\svchost.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4860
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3224
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\svchost.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4972
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        PID:1920
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\ProgramData\svchost.exe"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1068
    • C:\Users\Admin\AppData\Local\Temp\Xworm V5.6.exe
      "C:\Users\Admin\AppData\Local\Temp\Xworm V5.6.exe"
      2⤵
      • Executes dropped EXE
      PID:2784
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp8FEC.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:476
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:4640
  • C:\ProgramData\svchost.exe
    "C:\ProgramData\svchost.exe"
    1⤵
    • Executes dropped EXE
    PID:4464
  • C:\ProgramData\svchost.exe
    "C:\ProgramData\svchost.exe"
    1⤵
    • Executes dropped EXE
    PID:1172
  • C:\ProgramData\svchost.exe
    "C:\ProgramData\svchost.exe"
    1⤵
    • Executes dropped EXE
    PID:4656

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    3KB

    MD5

    b9cd68b5f314b5190f27a211d3506df0

    SHA1

    60c891d9a3c857fda4b75576420a54d38054c544

    SHA256

    8908f5cb47ad8627c2af37f08e4f42734cb8dd761734d27fb7745ca522e0018e

    SHA512

    1565a76680cf17ec9426dacab318124ff6374243e19550616069cd1a6149f356bb6f90ea524fbddce2082631be85831d5cb3a118d53c2c15c82096100b5b6182

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\svchost.exe.log

    Filesize

    654B

    MD5

    11c6e74f0561678d2cf7fc075a6cc00c

    SHA1

    535ee79ba978554abcb98c566235805e7ea18490

    SHA256

    d39a78fabca39532fcb85ce908781a75132e1bd01cc50a3b290dd87127837d63

    SHA512

    32c63d67bf512b42e7f57f71287b354200126cb417ef9d869c72e0b9388a7c2f5e3b61f303f1353baa1bf482d0f17e06e23c9f50b2f1babd4d958b6da19c40b0

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    fb18c953754d64f443b68958dfe056f6

    SHA1

    5c4da338ad10f65caf1d74347b5fdd3307bb047b

    SHA256

    e871fb13f322aaccc389bbe1177ca16d34a7957d9ee9b364cbae2c40da76a351

    SHA512

    bd2d869fce5a22d5914197482c2d61c7d144f7e553b8455cfbc07aae9be0c69468761c344baf3362205451ed869202a33fc0546bfa3656fadd8f2768f9467ff6

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    1f226627f4d6d1a60beaa62a78ebcdff

    SHA1

    de71a384b368d0957cbd9621698a3692736877f3

    SHA256

    c92043d27c790f34101640f871e19f8301accac6d485b89a050993a70ff54d97

    SHA512

    717fea32db24fbb70452def2263736a586914062f292128b3895474b2f2eca8570054a257d6d06631283ee5c7c3f3e05e9f8df1d226ee99bf95f9f699d1b18da

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    43525dff7357941fc0aded54e58664cc

    SHA1

    2cc55117d7d77ec0e4eb9a26d94fbd424df0d14a

    SHA256

    39b2341a60ecc8e3f3e9f600767b615cedb96cb02eba35049470584d0092664f

    SHA512

    0d7d6950184efd707763c5e1fe9b2c268904736d7f40e971039dc907e8c21ced6bb6892053d84ced59811b78a7566a8f5cad0685f2c7c87c213457415aa5d51b

  • C:\Users\Admin\AppData\Local\Temp\Xworm V5.6.exe

    Filesize

    14.9MB

    MD5

    db51a102eab752762748a2dec8f7f67a

    SHA1

    194688ec1511b83063f7b0167ae250764b7591d1

    SHA256

    93e5e7f018053c445c521b010caff89e61f61743635db3500aad32d6e495abb2

    SHA512

    fb2fb6605a17fedb65e636cf3716568e85b8ea423c23e0513eb87f3a3441e2cabc4c3e6346225a9bf7b81e97470f3ab516feea649a7afb5cdf02faff8d7f09a5

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3istqmcn.sd2.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\svchost.exe

    Filesize

    144KB

    MD5

    4b90399888a12fb85ccc3d0190d5a1d3

    SHA1

    3326c027bac28b9480b0c7f621481a6cc033db4e

    SHA256

    cede03d0ef98d200bd5b68f6ca4e0d74e2a62fc430a38083663c3031dbb1c77f

    SHA512

    899ec2df2f5d70716ad5d0686bfe0a6c66ccbcf7f0485efbdfc0615f90b3526cd3d31069fa66c7c6ae8bba6ce92200836c50da40a3731888b7326b970d93216a

  • C:\Users\Admin\AppData\Local\Temp\tmp8FEC.tmp.bat

    Filesize

    163B

    MD5

    74f4e2e2ac6ce43e32914430dd07962e

    SHA1

    14d8ddc7f38d4defe91ba4e6e8f1d9b5f21ab99e

    SHA256

    535c6fcf6815c3aa161a31cec2c5bbdd75347e5e2893b8d0ac974105b4e99762

    SHA512

    a3aab4c109222a7aed43e15d90b40cf8ccb428d6663dd9365d40a17db24038a2f6963b4052ea9ecdc312ff0b6b9a3d7b7eb63fb7f5f2e88023971981758f5b89

  • memory/1920-99-0x00000197E2860000-0x00000197E29AF000-memory.dmp

    Filesize

    1.3MB

  • memory/2784-47-0x00007FFE28530000-0x00007FFE28FF2000-memory.dmp

    Filesize

    10.8MB

  • memory/2784-48-0x000001A170B10000-0x000001A1719F8000-memory.dmp

    Filesize

    14.9MB

  • memory/2784-101-0x00007FFE28530000-0x00007FFE28FF2000-memory.dmp

    Filesize

    10.8MB

  • memory/2804-25-0x00007FFE28533000-0x00007FFE28535000-memory.dmp

    Filesize

    8KB

  • memory/2804-24-0x0000000000580000-0x00000000005AA000-memory.dmp

    Filesize

    168KB

  • memory/3224-75-0x0000013AFF060000-0x0000013AFF1AF000-memory.dmp

    Filesize

    1.3MB

  • memory/4840-4-0x000000001BA20000-0x000000001BAC6000-memory.dmp

    Filesize

    664KB

  • memory/4840-6-0x00007FFE2B2E0000-0x00007FFE2BC81000-memory.dmp

    Filesize

    9.6MB

  • memory/4840-0-0x00007FFE2B595000-0x00007FFE2B596000-memory.dmp

    Filesize

    4KB

  • memory/4840-10-0x00007FFE2B2E0000-0x00007FFE2BC81000-memory.dmp

    Filesize

    9.6MB

  • memory/4840-9-0x00007FFE2B2E0000-0x00007FFE2BC81000-memory.dmp

    Filesize

    9.6MB

  • memory/4840-1-0x00007FFE2B2E0000-0x00007FFE2BC81000-memory.dmp

    Filesize

    9.6MB

  • memory/4840-40-0x00007FFE2B595000-0x00007FFE2B596000-memory.dmp

    Filesize

    4KB

  • memory/4840-46-0x00007FFE2B2E0000-0x00007FFE2BC81000-memory.dmp

    Filesize

    9.6MB

  • memory/4840-5-0x00007FFE2B2E0000-0x00007FFE2BC81000-memory.dmp

    Filesize

    9.6MB

  • memory/4840-42-0x00007FFE2B2E0000-0x00007FFE2BC81000-memory.dmp

    Filesize

    9.6MB

  • memory/4840-41-0x000000001E5E0000-0x000000001EAAE000-memory.dmp

    Filesize

    4.8MB

  • memory/4840-2-0x00007FFE2B2E0000-0x00007FFE2BC81000-memory.dmp

    Filesize

    9.6MB

  • memory/4840-3-0x00007FFE2B2E0000-0x00007FFE2BC81000-memory.dmp

    Filesize

    9.6MB

  • memory/4860-62-0x000001CB6EF40000-0x000001CB6F08F000-memory.dmp

    Filesize

    1.3MB

  • memory/4860-59-0x000001CB6ED90000-0x000001CB6EDB2000-memory.dmp

    Filesize

    136KB

  • memory/4972-87-0x000001876CC10000-0x000001876CD5F000-memory.dmp

    Filesize

    1.3MB