Overview
overview
10Static
static
10XWorm_V5.6.rar
windows7-x64
10XWorm_V5.6.rar
windows10-2004-x64
1XWorm V5.6...on.dll
windows7-x64
1XWorm V5.6...on.dll
windows10-2004-x64
1XWorm V5.6...ws.dll
windows7-x64
1XWorm V5.6...ws.dll
windows10-2004-x64
1XWorm V5.6...at.dll
windows7-x64
1XWorm V5.6...at.dll
windows10-2004-x64
1XWorm V5.6...um.dll
windows7-x64
1XWorm V5.6...um.dll
windows10-2004-x64
1XWorm V5.6...rd.dll
windows7-x64
1XWorm V5.6...rd.dll
windows10-2004-x64
1XWorm V5.6...ss.dll
windows7-x64
1XWorm V5.6...ss.dll
windows10-2004-x64
1XWorm V5.6...er.dll
windows7-x64
1XWorm V5.6...er.dll
windows10-2004-x64
1XWorm V5.6...er.dll
windows7-x64
1XWorm V5.6...er.dll
windows10-2004-x64
1XWorm V5.6...er.dll
windows7-x64
1XWorm V5.6...er.dll
windows10-2004-x64
1XWorm V5.6...DP.dll
windows7-x64
1XWorm V5.6...DP.dll
windows10-2004-x64
1XWorm V5.6...NC.dll
windows7-x64
1XWorm V5.6...NC.dll
windows10-2004-x64
1XWorm V5.6...ry.dll
windows7-x64
1XWorm V5.6...ry.dll
windows10-2004-x64
1XWorm V5.6...ps.dll
windows7-x64
1XWorm V5.6...ps.dll
windows10-2004-x64
1XWorm V5.6...ns.dll
windows7-x64
1XWorm V5.6...ns.dll
windows10-2004-x64
1XWorm V5.6...er.dll
windows7-x64
1XWorm V5.6...er.dll
windows10-2004-x64
1Analysis
-
max time kernel
152s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
31-12-2024 09:12
Behavioral task
behavioral1
Sample
XWorm_V5.6.rar
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
XWorm_V5.6.rar
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
XWorm V5.6/Newtonsoft.Json.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
XWorm V5.6/Newtonsoft.Json.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
XWorm V5.6/Plugins/ActiveWindows.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
XWorm V5.6/Plugins/ActiveWindows.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
XWorm V5.6/Plugins/Chat.dll
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
XWorm V5.6/Plugins/Chat.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
XWorm V5.6/Plugins/Chromium.dll
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
XWorm V5.6/Plugins/Chromium.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
XWorm V5.6/Plugins/Clipboard.dll
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
XWorm V5.6/Plugins/Clipboard.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
XWorm V5.6/Plugins/Cmstp-Bypass.dll
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
XWorm V5.6/Plugins/Cmstp-Bypass.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
XWorm V5.6/Plugins/FileManager.dll
Resource
win7-20240708-en
Behavioral task
behavioral16
Sample
XWorm V5.6/Plugins/FileManager.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
XWorm V5.6/Plugins/FilesSearcher.dll
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
XWorm V5.6/Plugins/FilesSearcher.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
XWorm V5.6/Plugins/HBrowser.dll
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
XWorm V5.6/Plugins/HBrowser.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
XWorm V5.6/Plugins/HRDP.dll
Resource
win7-20241010-en
Behavioral task
behavioral22
Sample
XWorm V5.6/Plugins/HRDP.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
XWorm V5.6/Plugins/HVNC.dll
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
XWorm V5.6/Plugins/HVNC.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
XWorm V5.6/Plugins/HVNCMemory.dll
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
XWorm V5.6/Plugins/HVNCMemory.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
XWorm V5.6/Plugins/HiddenApps.dll
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
XWorm V5.6/Plugins/HiddenApps.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
XWorm V5.6/Plugins/Informations.dll
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
XWorm V5.6/Plugins/Informations.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
XWorm V5.6/Plugins/Keylogger.dll
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
XWorm V5.6/Plugins/Keylogger.dll
Resource
win10v2004-20241007-en
General
-
Target
XWorm_V5.6.rar
-
Size
22.7MB
-
MD5
ca1bb901b72e1a47432873302d22d189
-
SHA1
5588ae724d0b1d0ee2b7f0499a91fddaf0728e9e
-
SHA256
925ffc337d52c2f80433a1d619afe9c275a2d6aecfc0e2c4bc85bf0f4264f9d4
-
SHA512
68e268a3c622b4d8babdeedf8eac5668e81c59262335708983b1f309dc1001ed3af4fa3e435e86d79e63fb4b40dcc470a6a3181c35cceada531c52f659bbc304
-
SSDEEP
393216:RdepDaX2jh48NY/7Nh9GqVsrRMg+e/oa3yS6pe1glP/jXCzSoCLfPfEqDvDFEqRG:RdiD3m8eNvbzg8+gP+IfPfLvDFEqRG
Malware Config
Signatures
-
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral1/files/0x000400000001c91c-249.dat family_xworm behavioral1/memory/2092-250-0x00000000000B0000-0x00000000000E6000-memory.dmp family_xworm behavioral1/memory/2716-284-0x0000000001260000-0x0000000001296000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1340 powershell.exe 1792 powershell.exe 2864 powershell.exe 2896 powershell.exe -
.NET Reactor proctector 4 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
resource yara_rule behavioral1/files/0x000400000001c912-236.dat net_reactor behavioral1/files/0x000400000001c91c-249.dat net_reactor behavioral1/memory/2092-250-0x00000000000B0000-0x00000000000E6000-memory.dmp net_reactor behavioral1/memory/2716-284-0x0000000001260000-0x0000000001296000-memory.dmp net_reactor -
Executes dropped EXE 5 IoCs
pid Process 936 XwormLoader.exe 1948 Xworm V5.6.exe 2092 svchost.exe 2716 svchost.exe 1844 svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer Xworm V5.6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion Xworm V5.6.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Xworm V5.6.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2688 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2092 svchost.exe -
Suspicious behavior: EnumeratesProcesses 57 IoCs
pid Process 1340 powershell.exe 1792 powershell.exe 2864 powershell.exe 2896 powershell.exe 2092 svchost.exe 1948 Xworm V5.6.exe 1948 Xworm V5.6.exe 1948 Xworm V5.6.exe 1948 Xworm V5.6.exe 1948 Xworm V5.6.exe 1948 Xworm V5.6.exe 1948 Xworm V5.6.exe 1948 Xworm V5.6.exe 1948 Xworm V5.6.exe 1948 Xworm V5.6.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 3032 7zFM.exe 1948 Xworm V5.6.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeRestorePrivilege 3032 7zFM.exe Token: 35 3032 7zFM.exe Token: SeSecurityPrivilege 3032 7zFM.exe Token: SeDebugPrivilege 2092 svchost.exe Token: SeDebugPrivilege 1340 powershell.exe Token: SeDebugPrivilege 1792 powershell.exe Token: SeDebugPrivilege 2864 powershell.exe Token: SeDebugPrivilege 2896 powershell.exe Token: 33 2612 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2612 AUDIODG.EXE Token: 33 2612 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2612 AUDIODG.EXE Token: SeDebugPrivilege 2716 svchost.exe Token: SeDebugPrivilege 1844 svchost.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 3032 7zFM.exe 3032 7zFM.exe 1948 Xworm V5.6.exe 1948 Xworm V5.6.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 1948 Xworm V5.6.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2092 svchost.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 936 wrote to memory of 1948 936 XwormLoader.exe 32 PID 936 wrote to memory of 1948 936 XwormLoader.exe 32 PID 936 wrote to memory of 1948 936 XwormLoader.exe 32 PID 936 wrote to memory of 2092 936 XwormLoader.exe 33 PID 936 wrote to memory of 2092 936 XwormLoader.exe 33 PID 936 wrote to memory of 2092 936 XwormLoader.exe 33 PID 2092 wrote to memory of 1340 2092 svchost.exe 35 PID 2092 wrote to memory of 1340 2092 svchost.exe 35 PID 2092 wrote to memory of 1340 2092 svchost.exe 35 PID 2092 wrote to memory of 1792 2092 svchost.exe 37 PID 2092 wrote to memory of 1792 2092 svchost.exe 37 PID 2092 wrote to memory of 1792 2092 svchost.exe 37 PID 2092 wrote to memory of 2864 2092 svchost.exe 39 PID 2092 wrote to memory of 2864 2092 svchost.exe 39 PID 2092 wrote to memory of 2864 2092 svchost.exe 39 PID 2092 wrote to memory of 2896 2092 svchost.exe 41 PID 2092 wrote to memory of 2896 2092 svchost.exe 41 PID 2092 wrote to memory of 2896 2092 svchost.exe 41 PID 2092 wrote to memory of 2688 2092 svchost.exe 43 PID 2092 wrote to memory of 2688 2092 svchost.exe 43 PID 2092 wrote to memory of 2688 2092 svchost.exe 43 PID 3000 wrote to memory of 2716 3000 taskeng.exe 49 PID 3000 wrote to memory of 2716 3000 taskeng.exe 49 PID 3000 wrote to memory of 2716 3000 taskeng.exe 49 PID 3000 wrote to memory of 1844 3000 taskeng.exe 50 PID 3000 wrote to memory of 1844 3000 taskeng.exe 50 PID 3000 wrote to memory of 1844 3000 taskeng.exe 50 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\XWorm_V5.6.rar"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3032
-
C:\Users\Admin\Desktop\XWorm V5.6\XwormLoader.exe"C:\Users\Admin\Desktop\XWorm V5.6\XwormLoader.exe"1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:936 -
C:\Users\Admin\Desktop\XWorm V5.6\Xworm V5.6.exe"C:\Users\Admin\Desktop\XWorm V5.6\Xworm V5.6.exe"2⤵
- Executes dropped EXE
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1948
-
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1340
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1792
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2864
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\ProgramData\svchost.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2688
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2424
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x5a01⤵
- Suspicious use of AdjustPrivilegeToken
PID:2612
-
C:\Windows\system32\taskeng.exetaskeng.exe {D716BBB5-19B7-480A-B848-A4251B4B5409} S-1-5-21-3692679935-4019334568-335155002-1000:BCXRJFKE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1844
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
361KB
MD5e3143e8c70427a56dac73a808cba0c79
SHA163556c7ad9e778d5bd9092f834b5cc751e419d16
SHA256b2f57a23ecc789c1bbf6037ac0825bf98babc7bf0c5d438af5e2767a27a79188
SHA51274e0f4b55625df86a87b9315e4007be8e05bbecca4346a6ea06ef5b1528acb5a8bb636ef3e599a3820dbddcf69563a0a22e2c1062c965544fd75ec96fd9803fc
-
Filesize
189KB
MD510dbe26abb61aebd82d1bebc5141a86e
SHA1859d684b7b228ed1268a24a37c132d7978ba7310
SHA25646f98267967e8873a24b22ddb814bb9bb9c9d7804ee255590c2dc72cc602b154
SHA5123788489f45f40c64dbeef64661e04957a02ea924f95a0c14d6b2b44d17c4c7dde25f9b48c23937033d0e6648c74f2d9c1492f1c874ee86b61c4d00cd9194870f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5c0c203aef2471f09b2f123726dccde0c
SHA13088335072c64dd5462392640a75fa97f949f7ac
SHA256260769e05de090ef2ca04a66f5a19c0f1828fcfb3ce178740822b5cdaea8e85d
SHA512b084d12603165e08b16425f28f050bdd965792ed7c00982c3003ab722bb8aa6543162d12eb9974b89b364b3dcf192ff5a64ea0de818269cf1580cafbbf763f2d
-
Filesize
1.2MB
MD58ef41798df108ce9bd41382c9721b1c9
SHA11e6227635a12039f4d380531b032bf773f0e6de0
SHA256bc07ff22d4ee0b6fafcc12482ecf2981c172a672194c647cedf9b4d215ad9740
SHA5124c62af04d4a141b94eb3e1b0dbf3669cb53fe9b942072ed7bea6a848d87d8994cff5a5f639ab70f424eb79a4b7adabdde4da6d2f02f995bd8d55db23ce99f01b
-
Filesize
1.9MB
MD5bcc0fe2b28edd2da651388f84599059b
SHA144d7756708aafa08730ca9dbdc01091790940a4f
SHA256c6264665a882e73eb2262a74fea2c29b1921a9af33180126325fb67a851310ef
SHA5123bfc3d27c095dde988f779021d0479c8c1de80a404454813c6cae663e3fe63dc636bffa7de1094e18594c9d608fa7420a0651509544722f2a00288f0b7719cc8
-
Filesize
238KB
MD5ad3b4fae17bcabc254df49f5e76b87a6
SHA11683ff029eebaffdc7a4827827da7bb361c8747e
SHA256e3e5029bf5f29fa32d2f6cdda35697cd8e6035d5c78615f64d0b305d1bd926cf
SHA5123d6ecc9040b5079402229c214cb5f9354315131a630c43d1da95248edc1b97627fb9ba032d006380a67409619763fb91976295f8d22ca91894c88f38bb610cd3
-
Filesize
14.9MB
MD5cac67604904dce94d230953f170d4391
SHA19ea639f23a5699bb66ca5da55b2458347aed6f13
SHA25664e5b7463d340b9a8b9d911860b4d635b0cf68afbe3593ed3cc6cbb13db0b27b
SHA512af358008abb47a345a53dab222a01ab6c0ed10185fca8d2be9af2892161f150c8cc8a7f75272d1eb1acd17b49f32d3531adbc1cfdd153cc7c3e90841cabe766a
-
Filesize
7.9MB
MD5190ee4d18ad3e30c426ec42c784e401a
SHA18b894404240f03449f829a1ccb24964145388551
SHA256ea7258aa03184f98e7ba7510a62f4bd422615ed8c94e7fe1a0c7885b40560d40
SHA51241cb989af6ccabd2ceae8b86ea84c82548cf7e92ae6b9aaf106b712f0766f589a8213905d49dc085c394e944e5ba788389d966fb2f74864a23132b79b48537de