Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-11-2024 20:12
Behavioral task
behavioral1
Sample
Xworm5.6.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Xworm5.6.exe
Resource
win10v2004-20241007-en
General
-
Target
Xworm5.6.exe
-
Size
212KB
-
MD5
79a261a7ed31322af647ac3779479773
-
SHA1
e392f7feeb3ae0e5eb74deebdb0a983a0bb22be5
-
SHA256
fdc1271b3f571e656af8be8b944641592f2cb27b422756921fbfc6eeef55710e
-
SHA512
137b082fc232a5112eabc9f9d5c66cc8186f4b5047f0328cc427311d3afd526c3b893896c29ea548bfea20485cf8c09a0299bc71dd0b85a10efd162549c33179
-
SSDEEP
3072:mIl0bB95AOnVgk0A2ewhLapuvpAsZOyMqmyBeYVYA:/ubVhVnY/GWGwqqm1
Malware Config
Extracted
xworm
java-either.gl.at.ply.gg:50133
-
Install_directory
%AppData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/memory/4728-1-0x0000000000900000-0x000000000093C000-memory.dmp family_xworm behavioral2/files/0x000b000000023c9f-57.dat family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3876 powershell.exe 1152 powershell.exe 3112 powershell.exe 2212 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Xworm5.6.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xworm.lnk Xworm5.6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xworm.lnk Xworm5.6.exe -
Executes dropped EXE 2 IoCs
pid Process 4784 Xworm 3912 Xworm -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Xworm = "C:\\Users\\Admin\\AppData\\Roaming\\Xworm" Xworm5.6.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 19 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 396 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 3876 powershell.exe 3876 powershell.exe 1152 powershell.exe 1152 powershell.exe 3112 powershell.exe 3112 powershell.exe 2212 powershell.exe 2212 powershell.exe 4728 Xworm5.6.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 4728 Xworm5.6.exe Token: SeDebugPrivilege 3876 powershell.exe Token: SeDebugPrivilege 1152 powershell.exe Token: SeDebugPrivilege 3112 powershell.exe Token: SeDebugPrivilege 2212 powershell.exe Token: SeDebugPrivilege 4728 Xworm5.6.exe Token: SeDebugPrivilege 4784 Xworm Token: SeDebugPrivilege 3912 Xworm -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4728 Xworm5.6.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4728 wrote to memory of 3876 4728 Xworm5.6.exe 94 PID 4728 wrote to memory of 3876 4728 Xworm5.6.exe 94 PID 4728 wrote to memory of 1152 4728 Xworm5.6.exe 96 PID 4728 wrote to memory of 1152 4728 Xworm5.6.exe 96 PID 4728 wrote to memory of 3112 4728 Xworm5.6.exe 98 PID 4728 wrote to memory of 3112 4728 Xworm5.6.exe 98 PID 4728 wrote to memory of 2212 4728 Xworm5.6.exe 100 PID 4728 wrote to memory of 2212 4728 Xworm5.6.exe 100 PID 4728 wrote to memory of 396 4728 Xworm5.6.exe 102 PID 4728 wrote to memory of 396 4728 Xworm5.6.exe 102 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Xworm5.6.exe"C:\Users\Admin\AppData\Local\Temp\Xworm5.6.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4728 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Xworm5.6.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3876
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Xworm5.6.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1152
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Xworm'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3112
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Xworm'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2212
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Xworm" /tr "C:\Users\Admin\AppData\Roaming\Xworm"2⤵
- Scheduled Task/Job: Scheduled Task
PID:396
-
-
C:\Users\Admin\AppData\Roaming\XwormC:\Users\Admin\AppData\Roaming\Xworm1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4784
-
C:\Users\Admin\AppData\Roaming\XwormC:\Users\Admin\AppData\Roaming\Xworm1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3912
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD52979eabc783eaca50de7be23dd4eafcf
SHA1d709ce5f3a06b7958a67e20870bfd95b83cad2ea
SHA256006cca90e78fbb571532a83082ac6712721a34ea4b21f490058ffb3f521f4903
SHA51292bc433990572d9427d0c93eef9bd1cc23fa00ed60dd0c9c983d87d3421e02ce3f156c6f88fe916ef6782dbf185cbce083bc0094f8c527f302be6a37d1c53aba
-
Filesize
944B
MD52524e72b0573fa94e9cb8089728a4b47
SHA13d5c4dfd6e7632153e687ee866f8ecc70730a0f1
SHA256fafde5bec1db5e838e0a43603714686f9911b7aaa8d8ff0fe40f9496a7b38747
SHA51299a7593a82353f792a58ea99196330aaa8c34ac2f616f0be4b4ca4f76388485866ba96dc62d9b8e7627c1df6a1f74111342307ba82400adce5adac68b47a6fa8
-
Filesize
944B
MD522310ad6749d8cc38284aa616efcd100
SHA1440ef4a0a53bfa7c83fe84326a1dff4326dcb515
SHA25655b1d8021c4eb4c3c0d75e3ed7a4eb30cd0123e3d69f32eeb596fe4ffec05abf
SHA5122ef08e2ee15bb86695fe0c10533014ffed76ececc6e579d299d3365fafb7627f53e32e600bb6d872b9f58aca94f8cb7e1e94cdfd14777527f7f0aa019d9c6def
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
212KB
MD579a261a7ed31322af647ac3779479773
SHA1e392f7feeb3ae0e5eb74deebdb0a983a0bb22be5
SHA256fdc1271b3f571e656af8be8b944641592f2cb27b422756921fbfc6eeef55710e
SHA512137b082fc232a5112eabc9f9d5c66cc8186f4b5047f0328cc427311d3afd526c3b893896c29ea548bfea20485cf8c09a0299bc71dd0b85a10efd162549c33179