Analysis
-
max time kernel
134s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-11-2024 14:05
Behavioral task
behavioral1
Sample
Xeno.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Xeno.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Xeno.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral4
Sample
Xeno.exe
Resource
win11-20241007-en
General
-
Target
Xeno.exe
-
Size
70KB
-
MD5
1edee495fc92dcfdbfb89c0202f87b29
-
SHA1
38d6c9154e066daa75d9a4f2346a1b7b7c84da2b
-
SHA256
d87423760f97f5010d3589c0e7d5e704a698b4562b5d9de627b6d756a29cefe3
-
SHA512
11709a00d0b5bb50b172344295c216f51a450d5e936fb15c5834a6a167d1ef75e1d510f94ff2105b87f41b1ff607843d4e365c056693e8b5a1d873bae013d1ac
-
SSDEEP
1536:mvdK/frfAdNtG6zJllzZ+bPsag6Ha3OqY7l:LEXQM+bPsWa3Oqul
Malware Config
Extracted
xworm
20.ip.gl.ply.gg:53128
-
Install_directory
%LocalAppData%
-
install_file
svchost.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/4236-1-0x0000000000F80000-0x0000000000F98000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1844 powershell.exe 1876 powershell.exe 3136 powershell.exe 1292 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation Xeno.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk Xeno.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk Xeno.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Local\\svchost.exe" Xeno.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 4428 WINWORD.EXE 4428 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 1844 powershell.exe 1844 powershell.exe 1876 powershell.exe 1876 powershell.exe 3136 powershell.exe 3136 powershell.exe 1292 powershell.exe 1292 powershell.exe 4236 Xeno.exe 4236 Xeno.exe 4236 Xeno.exe 4236 Xeno.exe 4236 Xeno.exe 4236 Xeno.exe 4236 Xeno.exe 4236 Xeno.exe 4236 Xeno.exe 4236 Xeno.exe 4236 Xeno.exe 4236 Xeno.exe 4236 Xeno.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4236 Xeno.exe Token: SeDebugPrivilege 1844 powershell.exe Token: SeDebugPrivilege 1876 powershell.exe Token: SeDebugPrivilege 3136 powershell.exe Token: SeDebugPrivilege 1292 powershell.exe Token: SeDebugPrivilege 4236 Xeno.exe -
Suspicious use of SetWindowsHookEx 15 IoCs
pid Process 4236 Xeno.exe 4428 WINWORD.EXE 4428 WINWORD.EXE 4428 WINWORD.EXE 4428 WINWORD.EXE 4428 WINWORD.EXE 4428 WINWORD.EXE 4428 WINWORD.EXE 4428 WINWORD.EXE 4428 WINWORD.EXE 4428 WINWORD.EXE 4428 WINWORD.EXE 4428 WINWORD.EXE 4428 WINWORD.EXE 4428 WINWORD.EXE -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4236 wrote to memory of 1844 4236 Xeno.exe 87 PID 4236 wrote to memory of 1844 4236 Xeno.exe 87 PID 4236 wrote to memory of 1876 4236 Xeno.exe 92 PID 4236 wrote to memory of 1876 4236 Xeno.exe 92 PID 4236 wrote to memory of 3136 4236 Xeno.exe 97 PID 4236 wrote to memory of 3136 4236 Xeno.exe 97 PID 4236 wrote to memory of 1292 4236 Xeno.exe 99 PID 4236 wrote to memory of 1292 4236 Xeno.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\Xeno.exe"C:\Users\Admin\AppData\Local\Temp\Xeno.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4236 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Xeno.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1844
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Xeno.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1876
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3136
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1292
-
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Desktop\SubmitExpand.docx" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:4428
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD567e8893616f805af2411e2f4a1411b2a
SHA139bf1e1a0ddf46ce7c136972120f512d92827dcd
SHA256ca0dfe104c1bf27f7e01999fcdabc16c6400c3da937c832c26bdbca322381d31
SHA512164e911a9935e75c8be1a6ec3d31199a16ba2a1064da6c09d771b2a38dd7fddd142301ef55d67d90f306d3a454a1ce7b72e129ea42e44500b9b8c623a8d98b4d
-
Filesize
944B
MD510890cda4b6eab618e926c4118ab0647
SHA11e1d63b73a0e6c7575f458b3c7917a9ce5ba776d
SHA25600f8a035324d39bd62e6dee5e1b480069015471c487ebee4479e6990ea9ddb14
SHA512a2ee84006c24a36f25e0bca0772430d64e3791f233da916aecdeae6712763e77d55bbbd00dc8f6b2b3887f3c26ab3980b96c5f46cc823e81e28abbbc5fc78221
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
329B
MD5777247e551a17c371705d8f0abcfcfb0
SHA141590df7b43338d64dac910a9631408c2da77448
SHA256390819d5930c2335a4b5941e0640607c5a5f4d3c8f7d4a0fe101834d9df5883f
SHA5129e74ba77c367eefc99262bdad75d5a599d728480165d4c74ecb8337a91870db4e6230dcc401693d2e86dfb038136d52c0314b132b9b4ac7e5572a400b854af2a
-
Filesize
36KB
MD59a6f67eb47a86aa6d328d5f64697c220
SHA1f7a43312f40061e478be7d24912993da4b739f98
SHA2566e82a92ccda6565ea981dcae1c691da615630a98d0f5d25d0d5f72a0ef957b06
SHA512993cd9f817723423f937a014829d0bcb40e506f056beaf1610a8869c0caf56717b3dd4a5cec5b6c0e123065fc40dccae4c69e025c48b2de2d9ebba39ed2c0e7b