Analysis

  • max time kernel
    152s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2024 09:12

General

  • Target

    XWorm_V5.6.rar

  • Size

    22.7MB

  • MD5

    ca1bb901b72e1a47432873302d22d189

  • SHA1

    5588ae724d0b1d0ee2b7f0499a91fddaf0728e9e

  • SHA256

    925ffc337d52c2f80433a1d619afe9c275a2d6aecfc0e2c4bc85bf0f4264f9d4

  • SHA512

    68e268a3c622b4d8babdeedf8eac5668e81c59262335708983b1f309dc1001ed3af4fa3e435e86d79e63fb4b40dcc470a6a3181c35cceada531c52f659bbc304

  • SSDEEP

    393216:RdepDaX2jh48NY/7Nh9GqVsrRMg+e/oa3yS6pe1glP/jXCzSoCLfPfEqDvDFEqRG:RdiD3m8eNvbzg8+gP+IfPfLvDFEqRG

Malware Config

Signatures

  • Detect Xworm Payload 3 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • .NET Reactor proctector 4 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Executes dropped EXE 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 57 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\7-Zip\7zFM.exe
    "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\XWorm_V5.6.rar"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:3032
  • C:\Users\Admin\Desktop\XWorm V5.6\XwormLoader.exe
    "C:\Users\Admin\Desktop\XWorm V5.6\XwormLoader.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:936
    • C:\Users\Admin\Desktop\XWorm V5.6\Xworm V5.6.exe
      "C:\Users\Admin\Desktop\XWorm V5.6\Xworm V5.6.exe"
      2⤵
      • Executes dropped EXE
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1948
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2092
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\svchost.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1340
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1792
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\svchost.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2864
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2896
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\ProgramData\svchost.exe"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2688
  • C:\Windows\system32\wbem\WmiApSrv.exe
    C:\Windows\system32\wbem\WmiApSrv.exe
    1⤵
      PID:2424
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x5a0
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2612
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {D716BBB5-19B7-480A-B848-A4251B4B5409} S-1-5-21-3692679935-4019334568-335155002-1000:BCXRJFKE\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:3000
      • C:\ProgramData\svchost.exe
        C:\ProgramData\svchost.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2716
      • C:\ProgramData\svchost.exe
        C:\ProgramData\svchost.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1844

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\7zE8DBB2987\XWorm V5.6\Icons\icon (15).ico

      Filesize

      361KB

      MD5

      e3143e8c70427a56dac73a808cba0c79

      SHA1

      63556c7ad9e778d5bd9092f834b5cc751e419d16

      SHA256

      b2f57a23ecc789c1bbf6037ac0825bf98babc7bf0c5d438af5e2767a27a79188

      SHA512

      74e0f4b55625df86a87b9315e4007be8e05bbecca4346a6ea06ef5b1528acb5a8bb636ef3e599a3820dbddcf69563a0a22e2c1062c965544fd75ec96fd9803fc

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      189KB

      MD5

      10dbe26abb61aebd82d1bebc5141a86e

      SHA1

      859d684b7b228ed1268a24a37c132d7978ba7310

      SHA256

      46f98267967e8873a24b22ddb814bb9bb9c9d7804ee255590c2dc72cc602b154

      SHA512

      3788489f45f40c64dbeef64661e04957a02ea924f95a0c14d6b2b44d17c4c7dde25f9b48c23937033d0e6648c74f2d9c1492f1c874ee86b61c4d00cd9194870f

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

      Filesize

      7KB

      MD5

      c0c203aef2471f09b2f123726dccde0c

      SHA1

      3088335072c64dd5462392640a75fa97f949f7ac

      SHA256

      260769e05de090ef2ca04a66f5a19c0f1828fcfb3ce178740822b5cdaea8e85d

      SHA512

      b084d12603165e08b16425f28f050bdd965792ed7c00982c3003ab722bb8aa6543162d12eb9974b89b364b3dcf192ff5a64ea0de818269cf1580cafbbf763f2d

    • C:\Users\Admin\Desktop\XWorm V5.6\GeoIP.dat

      Filesize

      1.2MB

      MD5

      8ef41798df108ce9bd41382c9721b1c9

      SHA1

      1e6227635a12039f4d380531b032bf773f0e6de0

      SHA256

      bc07ff22d4ee0b6fafcc12482ecf2981c172a672194c647cedf9b4d215ad9740

      SHA512

      4c62af04d4a141b94eb3e1b0dbf3669cb53fe9b942072ed7bea6a848d87d8994cff5a5f639ab70f424eb79a4b7adabdde4da6d2f02f995bd8d55db23ce99f01b

    • C:\Users\Admin\Desktop\XWorm V5.6\Guna.UI2.dll

      Filesize

      1.9MB

      MD5

      bcc0fe2b28edd2da651388f84599059b

      SHA1

      44d7756708aafa08730ca9dbdc01091790940a4f

      SHA256

      c6264665a882e73eb2262a74fea2c29b1921a9af33180126325fb67a851310ef

      SHA512

      3bfc3d27c095dde988f779021d0479c8c1de80a404454813c6cae663e3fe63dc636bffa7de1094e18594c9d608fa7420a0651509544722f2a00288f0b7719cc8

    • C:\Users\Admin\Desktop\XWorm V5.6\Sounds\Intro.wav

      Filesize

      238KB

      MD5

      ad3b4fae17bcabc254df49f5e76b87a6

      SHA1

      1683ff029eebaffdc7a4827827da7bb361c8747e

      SHA256

      e3e5029bf5f29fa32d2f6cdda35697cd8e6035d5c78615f64d0b305d1bd926cf

      SHA512

      3d6ecc9040b5079402229c214cb5f9354315131a630c43d1da95248edc1b97627fb9ba032d006380a67409619763fb91976295f8d22ca91894c88f38bb610cd3

    • C:\Users\Admin\Desktop\XWorm V5.6\Xworm V5.6.exe

      Filesize

      14.9MB

      MD5

      cac67604904dce94d230953f170d4391

      SHA1

      9ea639f23a5699bb66ca5da55b2458347aed6f13

      SHA256

      64e5b7463d340b9a8b9d911860b4d635b0cf68afbe3593ed3cc6cbb13db0b27b

      SHA512

      af358008abb47a345a53dab222a01ab6c0ed10185fca8d2be9af2892161f150c8cc8a7f75272d1eb1acd17b49f32d3531adbc1cfdd153cc7c3e90841cabe766a

    • C:\Users\Admin\Desktop\XWorm V5.6\XwormLoader.exe

      Filesize

      7.9MB

      MD5

      190ee4d18ad3e30c426ec42c784e401a

      SHA1

      8b894404240f03449f829a1ccb24964145388551

      SHA256

      ea7258aa03184f98e7ba7510a62f4bd422615ed8c94e7fe1a0c7885b40560d40

      SHA512

      41cb989af6ccabd2ceae8b86ea84c82548cf7e92ae6b9aaf106b712f0766f589a8213905d49dc085c394e944e5ba788389d966fb2f74864a23132b79b48537de

    • memory/1340-256-0x000000001B2D0000-0x000000001B5B2000-memory.dmp

      Filesize

      2.9MB

    • memory/1340-257-0x0000000001F00000-0x0000000001F08000-memory.dmp

      Filesize

      32KB

    • memory/1792-266-0x0000000002570000-0x0000000002578000-memory.dmp

      Filesize

      32KB

    • memory/1792-265-0x000000001B280000-0x000000001B562000-memory.dmp

      Filesize

      2.9MB

    • memory/1948-260-0x000000001D0B0000-0x000000001D2A4000-memory.dmp

      Filesize

      2.0MB

    • memory/1948-251-0x0000000001330000-0x0000000002218000-memory.dmp

      Filesize

      14.9MB

    • memory/2092-250-0x00000000000B0000-0x00000000000E6000-memory.dmp

      Filesize

      216KB

    • memory/2716-284-0x0000000001260000-0x0000000001296000-memory.dmp

      Filesize

      216KB

    • memory/2864-272-0x0000000002690000-0x0000000002698000-memory.dmp

      Filesize

      32KB