Overview
overview
10Static
static
10Builder Wo...��.exe
windows7-x64
10Builder Wo...��.exe
windows10-2004-x64
10DefenderRemover.exe
windows7-x64
3DefenderRemover.exe
windows10-2004-x64
3DefenderRemover.exe
windows7-x64
3DefenderRemover.exe
windows10-2004-x64
3DotNetZip.dll
windows7-x64
1DotNetZip.dll
windows10-2004-x64
1Extreme.Net.dll
windows7-x64
1Extreme.Net.dll
windows10-2004-x64
1MetroFrame...gn.dll
windows7-x64
1MetroFrame...gn.dll
windows10-2004-x64
1MetroFrame...ts.dll
windows7-x64
1MetroFrame...ts.dll
windows10-2004-x64
1MetroFramework.dll
windows7-x64
1MetroFramework.dll
windows10-2004-x64
1Mono.Cecil.dll
windows7-x64
1Mono.Cecil.dll
windows10-2004-x64
1stub.exe
windows7-x64
10stub.exe
windows10-2004-x64
10Analysis
-
max time kernel
126s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
02-01-2025 18:28
Behavioral task
behavioral1
Sample
Builder WorldWind Pro.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
Builder WorldWind Pro.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
DefenderRemover.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
DefenderRemover.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
DefenderRemover.exe
Resource
win7-20240729-en
Behavioral task
behavioral6
Sample
DefenderRemover.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
DotNetZip.dll
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
DotNetZip.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
Extreme.Net.dll
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
Extreme.Net.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
MetroFramework.Design.dll
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
MetroFramework.Design.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
MetroFramework.Fonts.dll
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
MetroFramework.Fonts.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
MetroFramework.dll
Resource
win7-20241023-en
Behavioral task
behavioral16
Sample
MetroFramework.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
Mono.Cecil.dll
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
Mono.Cecil.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
stub.exe
Resource
win7-20240903-en
General
-
Target
Builder WorldWind Pro.exe
-
Size
386KB
-
MD5
142b02b4b22c03523db3522ce6fd6b10
-
SHA1
836cd20f44621aeca77d7ec4253d1aa92695a40a
-
SHA256
aac53980d79ea8fd1358d7b6b29a0693e71bf8ad936b91d06e953e6855aab1e6
-
SHA512
849dae7774ebd950482c6a2c10000411932221ddbe4f72f266a3fd9c457894ca185214841e9de91680eb5781831ff7fcb018e9810ff81b3f616f0c45fc5eee23
-
SSDEEP
6144:1HuW1RSlFXGcf2PqLtrLG3LN8MoJJEvHaY+42R6pLTcDaWfCG1kDuf:1OWzSlFD+ItrkhoD2aKpLlWfCGqi
Malware Config
Extracted
xworm
dsasinject-58214.portmap.io:3389
-
Install_directory
%AppData%
-
install_file
svchost.exe
-
telegram
https://api.telegram.org/bot7023899363:AAFEzgbfWzhyE32Lf95TKSRYEYXMd4AfMyk/sendMessage?chat_id=6354844663
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x00050000000186f4-13.dat family_xworm behavioral1/memory/2548-18-0x0000000000A70000-0x0000000000A8A000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2996 powershell.exe 2940 powershell.exe 2920 powershell.exe 2696 powershell.exe 2448 powershell.exe 2692 powershell.exe 1504 powershell.exe 3012 powershell.exe -
Drops startup file 4 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\csrss.lnk csrss.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\csrss.lnk csrss.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk svchost.exe -
Executes dropped EXE 3 IoCs
pid Process 356 Builder WorldWind Pro.exe 2548 svchost.exe 1636 csrss.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Builder WorldWind Pro.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1636 csrss.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2940 powershell.exe 2920 powershell.exe 2696 powershell.exe 2448 powershell.exe 2692 powershell.exe 1504 powershell.exe 3012 powershell.exe 2996 powershell.exe 2548 svchost.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 2548 svchost.exe Token: SeDebugPrivilege 1636 csrss.exe Token: SeDebugPrivilege 2940 powershell.exe Token: SeDebugPrivilege 2920 powershell.exe Token: SeDebugPrivilege 2696 powershell.exe Token: SeDebugPrivilege 2448 powershell.exe Token: SeDebugPrivilege 2692 powershell.exe Token: SeDebugPrivilege 1504 powershell.exe Token: SeDebugPrivilege 3012 powershell.exe Token: SeDebugPrivilege 2996 powershell.exe Token: SeBackupPrivilege 1744 vssvc.exe Token: SeRestorePrivilege 1744 vssvc.exe Token: SeAuditPrivilege 1744 vssvc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2548 svchost.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2036 wrote to memory of 356 2036 Builder WorldWind Pro.exe 31 PID 2036 wrote to memory of 356 2036 Builder WorldWind Pro.exe 31 PID 2036 wrote to memory of 356 2036 Builder WorldWind Pro.exe 31 PID 2036 wrote to memory of 356 2036 Builder WorldWind Pro.exe 31 PID 2036 wrote to memory of 2548 2036 Builder WorldWind Pro.exe 32 PID 2036 wrote to memory of 2548 2036 Builder WorldWind Pro.exe 32 PID 2036 wrote to memory of 2548 2036 Builder WorldWind Pro.exe 32 PID 2036 wrote to memory of 1636 2036 Builder WorldWind Pro.exe 33 PID 2036 wrote to memory of 1636 2036 Builder WorldWind Pro.exe 33 PID 2036 wrote to memory of 1636 2036 Builder WorldWind Pro.exe 33 PID 2548 wrote to memory of 2940 2548 svchost.exe 34 PID 2548 wrote to memory of 2940 2548 svchost.exe 34 PID 2548 wrote to memory of 2940 2548 svchost.exe 34 PID 1636 wrote to memory of 2920 1636 csrss.exe 36 PID 1636 wrote to memory of 2920 1636 csrss.exe 36 PID 1636 wrote to memory of 2920 1636 csrss.exe 36 PID 1636 wrote to memory of 2696 1636 csrss.exe 38 PID 1636 wrote to memory of 2696 1636 csrss.exe 38 PID 1636 wrote to memory of 2696 1636 csrss.exe 38 PID 2548 wrote to memory of 2448 2548 svchost.exe 40 PID 2548 wrote to memory of 2448 2548 svchost.exe 40 PID 2548 wrote to memory of 2448 2548 svchost.exe 40 PID 1636 wrote to memory of 2692 1636 csrss.exe 42 PID 1636 wrote to memory of 2692 1636 csrss.exe 42 PID 1636 wrote to memory of 2692 1636 csrss.exe 42 PID 2548 wrote to memory of 1504 2548 svchost.exe 44 PID 2548 wrote to memory of 1504 2548 svchost.exe 44 PID 2548 wrote to memory of 1504 2548 svchost.exe 44 PID 1636 wrote to memory of 3012 1636 csrss.exe 46 PID 1636 wrote to memory of 3012 1636 csrss.exe 46 PID 1636 wrote to memory of 3012 1636 csrss.exe 46 PID 2548 wrote to memory of 2996 2548 svchost.exe 48 PID 2548 wrote to memory of 2996 2548 svchost.exe 48 PID 2548 wrote to memory of 2996 2548 svchost.exe 48 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Builder WorldWind Pro.exe"C:\Users\Admin\AppData\Local\Temp\Builder WorldWind Pro.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Users\Admin\AppData\Local\Temp\Builder WorldWind Pro.exe"C:\Users\Admin\AppData\Local\Temp\Builder WorldWind Pro.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:356
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2448
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1504
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2996
-
-
-
C:\ProgramData\csrss.exe"C:\ProgramData\csrss.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\csrss.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2920
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'csrss.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2696
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\csrss.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2692
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'csrss.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3012
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1744
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
28KB
MD54d250bcbc14b9b2076b4c651ee3b7deb
SHA1f5cd7173e1797f085b2da82cfa3729e0144bc16b
SHA25641a2f2ca1bdf22fcef635dba5bfd267d32c432aa2f9f00c1574465712d7a5260
SHA5123c3ef5bf7ce6490864256c779493275710645b8cd6087e982b9f49cf1b76f35d1f38799e2641ba5bad00d616aac1eead7b922630795eb88d4a398964365007a2
-
Filesize
416KB
MD55e503d24ca178db83e5d931990c1baa6
SHA14873707dde8e39da9898dd324a5912d2a30482c6
SHA256e0e74379954acb4d9847c0cfb63e8a4028217d859c74ad97b40504627277d16b
SHA5123bd9474ee1dfc2fe2acd1c22518f10b13b938ef19fafa2fd540ca650533508f3aa66fa17cba43a70aa9eeba6b6ab4bdb5724262e869187756f5a721b38214f68
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\M8EKI4WTLBEDJO2C6FPI.temp
Filesize7KB
MD5c3d9dd35376d4f40e188c1b43584c7ca
SHA1a9ed8d6e45ef4e663ab37accb2f3293b35fb38dd
SHA256204d2a7c2eaf9148cfb9632f2f86ae9bb4b3bd666d6b32c3273a2f8cfc4a5ca4
SHA512243b9aac950969e13147dd50de3ba6798522122e670f5d857019631fb767c0c45730ba3a310dd7abce6781cbdf8b25f04bf93243b558a8784d1196fac139edb0
-
Filesize
76KB
MD57c1243aac3248ae75cc2bab7bf4dfaba
SHA13dd055ef06380e5886f59b76761132c36e8b3e8f
SHA256dbf81c18b8fa71de185da60a70e41f5799405e5a8331e759b399cab5353a1eda
SHA5123f643f2ec6ca210247eab13abfb2e7e73e0f8621e137c9c1fedc3390fbd5129d78dba438988fa6cf70800def4f60cc2a320e8f269b2bfeaa63bade64c5a2bcbf