Resubmissions
20-11-2024 03:24
241120-dygwtazhpm 1020-11-2024 03:19
241120-dvgrmsvjbr 1020-11-2024 03:07
241120-dmd1saygrg 10Analysis
-
max time kernel
206s -
max time network
210s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-11-2024 03:24
Behavioral task
behavioral1
Sample
XWorm V5.6.7.zip
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
XWorm V5.6.7.zip
Resource
win10v2004-20241007-en
General
-
Target
XWorm V5.6.7.zip
-
Size
24.9MB
-
MD5
2213698ec3e3c474acc535dc58071035
-
SHA1
fcb9aaa7b05e7078e0e244fb0a71ff5cefeb4ce5
-
SHA256
e63f04c2735e3d0ee6742d58593e7864e659d09ba93918c8beaa95cb009743f6
-
SHA512
f03eb21e4f993568ea1d633b86b4584f618cab4874f149e3b5bc2fec71a333045b3cd79e217290100ca34bec0233c226e40ec45593e29ecfa4f817fca8853022
-
SSDEEP
786432:6ChH2a2UxfDfgSnVpgXhrCT0kw0Q/XbAtILAfoJbx4:ya2UxfDfgSYXhrCTvbQDAt4AfoJbx4
Malware Config
Extracted
xworm
127.0.0.1:3389
174.95.87.60:3389
-
Install_directory
%AppData%
-
install_file
svchost.exe
-
telegram
https://api.telegram.org/bot7315431127:AAHNQnt1KGR6ATW9fmm8u_T48ehPVRRDyWk
Signatures
-
Detect Xworm Payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\7zOC216B3F7\Xworm V5.6.exe family_xworm behavioral2/memory/2244-255-0x0000000000CE0000-0x0000000000CFA000-memory.dmp family_xworm -
Xworm family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Xworm V5.6.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation Xworm V5.6.exe -
Drops startup file 2 IoCs
Processes:
Xworm V5.6.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk Xworm V5.6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk Xworm V5.6.exe -
Executes dropped EXE 8 IoCs
Processes:
Xworm V5.6.exeFixer.exeXworm V5.6.exeXworm V5.6.exeXworm V5.6.exesvchost.exesvchost.exesvchost.exepid process 2244 Xworm V5.6.exe 540 Fixer.exe 4956 Xworm V5.6.exe 4208 Xworm V5.6.exe 1684 Xworm V5.6.exe 3088 svchost.exe 4664 svchost.exe 4684 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Xworm V5.6.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" Xworm V5.6.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 23 ip-api.com 58 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
Fixer.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer Fixer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion Fixer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Fixer.exe -
Processes:
Fixer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\TypedURLs Fixer.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
Xworm V5.6.exepid process 2244 Xworm V5.6.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Xworm V5.6.exe7zFM.exeFixer.exepid process 2244 Xworm V5.6.exe 4396 7zFM.exe 4396 7zFM.exe 4396 7zFM.exe 4396 7zFM.exe 4396 7zFM.exe 4396 7zFM.exe 4396 7zFM.exe 4396 7zFM.exe 2244 Xworm V5.6.exe 2244 Xworm V5.6.exe 2244 Xworm V5.6.exe 2244 Xworm V5.6.exe 2244 Xworm V5.6.exe 2244 Xworm V5.6.exe 2244 Xworm V5.6.exe 2244 Xworm V5.6.exe 2244 Xworm V5.6.exe 2244 Xworm V5.6.exe 2244 Xworm V5.6.exe 2244 Xworm V5.6.exe 2244 Xworm V5.6.exe 2244 Xworm V5.6.exe 2244 Xworm V5.6.exe 2244 Xworm V5.6.exe 2244 Xworm V5.6.exe 2244 Xworm V5.6.exe 1136 Fixer.exe 1136 Fixer.exe 1136 Fixer.exe 1136 Fixer.exe 1136 Fixer.exe 1136 Fixer.exe 1136 Fixer.exe 1136 Fixer.exe 1136 Fixer.exe 1136 Fixer.exe 1136 Fixer.exe 1136 Fixer.exe 1136 Fixer.exe 1136 Fixer.exe 1136 Fixer.exe 1136 Fixer.exe 1136 Fixer.exe 1136 Fixer.exe 1136 Fixer.exe 1136 Fixer.exe 1136 Fixer.exe 1136 Fixer.exe 1136 Fixer.exe 1136 Fixer.exe 1136 Fixer.exe 1136 Fixer.exe 1136 Fixer.exe 1136 Fixer.exe 1136 Fixer.exe 1136 Fixer.exe 1136 Fixer.exe 1136 Fixer.exe 1136 Fixer.exe 2244 Xworm V5.6.exe 2244 Xworm V5.6.exe 2244 Xworm V5.6.exe 2244 Xworm V5.6.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
7zFM.exeFixer.exepid process 4396 7zFM.exe 1136 Fixer.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
7zFM.exeXworm V5.6.exeXworm V5.6.exeXworm V5.6.exeXworm V5.6.exesvchost.exeXworm V5.6.exeXworm V5.6.exeAUDIODG.EXEXworm V5.6.exeXworm V5.6.exesvchost.exeFixer.exesvchost.exedescription pid process Token: SeRestorePrivilege 4396 7zFM.exe Token: 35 4396 7zFM.exe Token: SeSecurityPrivilege 4396 7zFM.exe Token: SeSecurityPrivilege 4396 7zFM.exe Token: SeDebugPrivilege 2244 Xworm V5.6.exe Token: SeDebugPrivilege 2244 Xworm V5.6.exe Token: SeSecurityPrivilege 4396 7zFM.exe Token: SeSecurityPrivilege 4396 7zFM.exe Token: SeSecurityPrivilege 4396 7zFM.exe Token: SeDebugPrivilege 4956 Xworm V5.6.exe Token: SeSecurityPrivilege 4396 7zFM.exe Token: SeDebugPrivilege 4208 Xworm V5.6.exe Token: SeSecurityPrivilege 4396 7zFM.exe Token: SeDebugPrivilege 1684 Xworm V5.6.exe Token: SeDebugPrivilege 3088 svchost.exe Token: SeDebugPrivilege 892 Xworm V5.6.exe Token: SeDebugPrivilege 4344 Xworm V5.6.exe Token: 33 1048 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1048 AUDIODG.EXE Token: SeDebugPrivilege 624 Xworm V5.6.exe Token: SeDebugPrivilege 4452 Xworm V5.6.exe Token: SeDebugPrivilege 4664 svchost.exe Token: SeDebugPrivilege 1136 Fixer.exe Token: SeDebugPrivilege 4684 svchost.exe -
Suspicious use of FindShellTrayWindow 9 IoCs
Processes:
7zFM.exeFixer.exepid process 4396 7zFM.exe 4396 7zFM.exe 4396 7zFM.exe 4396 7zFM.exe 4396 7zFM.exe 4396 7zFM.exe 4396 7zFM.exe 4396 7zFM.exe 1136 Fixer.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
Fixer.exepid process 1136 Fixer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Xworm V5.6.exepid process 2244 Xworm V5.6.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
7zFM.exeXworm V5.6.exedescription pid process target process PID 4396 wrote to memory of 2244 4396 7zFM.exe Xworm V5.6.exe PID 4396 wrote to memory of 2244 4396 7zFM.exe Xworm V5.6.exe PID 2244 wrote to memory of 3868 2244 Xworm V5.6.exe schtasks.exe PID 2244 wrote to memory of 3868 2244 Xworm V5.6.exe schtasks.exe PID 4396 wrote to memory of 540 4396 7zFM.exe Fixer.exe PID 4396 wrote to memory of 540 4396 7zFM.exe Fixer.exe PID 4396 wrote to memory of 4956 4396 7zFM.exe Xworm V5.6.exe PID 4396 wrote to memory of 4956 4396 7zFM.exe Xworm V5.6.exe PID 4396 wrote to memory of 4208 4396 7zFM.exe Xworm V5.6.exe PID 4396 wrote to memory of 4208 4396 7zFM.exe Xworm V5.6.exe PID 4396 wrote to memory of 1684 4396 7zFM.exe Xworm V5.6.exe PID 4396 wrote to memory of 1684 4396 7zFM.exe Xworm V5.6.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\XWorm V5.6.7.zip"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4396 -
C:\Users\Admin\AppData\Local\Temp\7zOC216B3F7\Xworm V5.6.exe"C:\Users\Admin\AppData\Local\Temp\7zOC216B3F7\Xworm V5.6.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:3868
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zOC2154E38\Fixer.exe"C:\Users\Admin\AppData\Local\Temp\7zOC2154E38\Fixer.exe"2⤵
- Executes dropped EXE
PID:540
-
-
C:\Users\Admin\AppData\Local\Temp\7zOC21C4E68\Xworm V5.6.exe"C:\Users\Admin\AppData\Local\Temp\7zOC21C4E68\Xworm V5.6.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4956
-
-
C:\Users\Admin\AppData\Local\Temp\7zOC211F768\Xworm V5.6.exe"C:\Users\Admin\AppData\Local\Temp\7zOC211F768\Xworm V5.6.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4208
-
-
C:\Users\Admin\AppData\Local\Temp\7zOC2142568\Xworm V5.6.exe"C:\Users\Admin\AppData\Local\Temp\7zOC2142568\Xworm V5.6.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1684
-
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3088
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1320
-
C:\Users\Admin\Documents\XWorm V5.6.7\XWorm V5.6.7z - Copy\XWorm V5.6\Xworm V5.6.exe"C:\Users\Admin\Documents\XWorm V5.6.7\XWorm V5.6.7z - Copy\XWorm V5.6\Xworm V5.6.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:892
-
C:\Users\Admin\Documents\XWorm V5.6.7\XWorm V5.6.7z - Copy\XWorm V5.6\Fixer.exe"C:\Users\Admin\Documents\XWorm V5.6.7\XWorm V5.6.7z - Copy\XWorm V5.6\Fixer.exe"1⤵
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1136
-
C:\Users\Admin\Documents\XWorm V5.6.7\XWorm V5.6.7z - Copy\XWorm V5.6\Xworm V5.6.exe"C:\Users\Admin\Documents\XWorm V5.6.7\XWorm V5.6.7z - Copy\XWorm V5.6\Xworm V5.6.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4344
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2572
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x474 0x4a01⤵
- Suspicious use of AdjustPrivilegeToken
PID:1048
-
C:\Users\Admin\Documents\XWorm V5.6.7\XWorm V5.6.7z - Copy\XWorm V5.6\Xworm V5.6.exe"C:\Users\Admin\Documents\XWorm V5.6.7\XWorm V5.6.7z - Copy\XWorm V5.6\Xworm V5.6.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:624
-
C:\Users\Admin\Documents\XWorm V5.6.7\XWorm V5.6.7z - Copy\XWorm V5.6\Xworm V5.6.exe"C:\Users\Admin\Documents\XWorm V5.6.7\XWorm V5.6.7z - Copy\XWorm V5.6\Xworm V5.6.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4452
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4664
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4684
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
14.9MB
MD556ccb739926a725e78a7acf9af52c4bb
SHA15b01b90137871c3c8f0d04f510c4d56b23932cbc
SHA25690f58865f265722ab007abb25074b3fc4916e927402552c6be17ef9afac96405
SHA5122fee662bc4a1a36ce7328b23f991fa4a383b628839e403d6eb6a9533084b17699a6c939509867a86e803aafef2f9def98fa9305b576dad754aa7f599920c19a1
-
Filesize
77KB
MD52db21ca82aaaa721b157c717dd5adfbc
SHA1c0b24f8ba7443e2397e22db57b10211d42860104
SHA256d06c496dd31cf73bac7ced84a6282d7726f4d72058797ab3125e6a990ce34447
SHA51289acce1664d73fd167aba289965adfbad06a7b623303cbaac50a1307ae6bd707cd15165ec86c16e8ad5659317f8fe26d8d52d1c29c3f8dd759bb6686420da9b0
-
Filesize
361KB
MD5e3143e8c70427a56dac73a808cba0c79
SHA163556c7ad9e778d5bd9092f834b5cc751e419d16
SHA256b2f57a23ecc789c1bbf6037ac0825bf98babc7bf0c5d438af5e2767a27a79188
SHA51274e0f4b55625df86a87b9315e4007be8e05bbecca4346a6ea06ef5b1528acb5a8bb636ef3e599a3820dbddcf69563a0a22e2c1062c965544fd75ec96fd9803fc