Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    07-01-2025 00:32

General

  • Target

    XWorm V5.6/XwormLoader.exe

  • Size

    7.9MB

  • MD5

    004c566cb64a9b99f4422a767c072a22

  • SHA1

    ab709644ce1f58b4a1874351a7971dd3fb9466a6

  • SHA256

    d0c67ff5fa0ac161777a95d150fa523e0b26ea106144f99c32de8716a880236e

  • SHA512

    9c0d2fa2bb5137e2d5934ff985c710a371c8f74d67f92a914da0ece44c2660d8abca5d90188ac5088e885d7e197c4ebb3488faf01516435e9e781c367f6bcc65

  • SSDEEP

    196608:r//b4C6XrL5HfZBEhl3xZi5OslC9+PWbXooVl41u1mMFsr3g:r/yvRZBEP3xZi5Oso+PWbXooL4Sa3g

Malware Config

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • .NET Reactor proctector 2 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Executes dropped EXE 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\XWorm V5.6\XwormLoader.exe
    "C:\Users\Admin\AppData\Local\Temp\XWorm V5.6\XwormLoader.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4996
    • C:\Users\Admin\AppData\Local\Temp\XWorm V5.6\Xworm V5.6.exe
      "C:\Users\Admin\AppData\Local\Temp\XWorm V5.6\Xworm V5.6.exe"
      2⤵
      • Executes dropped EXE
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4992
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\taskhostw.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4296
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /F /TN "taskhostw" /SC ONLOGON /TR "C:\Windows\taskhostw.exe" /RL HIGHEST
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:3668
    • C:\Windows\taskhostw.exe
      "C:\Windows\taskhostw.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2284
  • C:\Windows\system32\wbem\WmiApSrv.exe
    C:\Windows\system32\wbem\WmiApSrv.exe
    1⤵
      PID:2176
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x00000000000004DC 0x00000000000004C8
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4288

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\XWorm V5.6\Xworm V5.6.exe

      Filesize

      14.9MB

      MD5

      cac67604904dce94d230953f170d4391

      SHA1

      9ea639f23a5699bb66ca5da55b2458347aed6f13

      SHA256

      64e5b7463d340b9a8b9d911860b4d635b0cf68afbe3593ed3cc6cbb13db0b27b

      SHA512

      af358008abb47a345a53dab222a01ab6c0ed10185fca8d2be9af2892161f150c8cc8a7f75272d1eb1acd17b49f32d3531adbc1cfdd153cc7c3e90841cabe766a

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_uuorjqqa.0ed.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Windows\taskhostw.exe

      Filesize

      183KB

      MD5

      31207a3ec25c1530f368a0298d108a09

      SHA1

      e80b4ef16a1f3df9764e6e9ae92a5372276a3a83

      SHA256

      7063531cc8e3c206a2f5c23c033d382dd1f2296650196179f8c64d68588288c8

      SHA512

      861538173fed16fbadd131659bc4289cd72f0a716d2d84bd9918a2b8c565e1cfdd4656cc40463d4c17356d6b9ab290f5fb0d323bfce9f3ed194993fc7f4fc523

    • memory/2284-50-0x0000000000F40000-0x0000000000F74000-memory.dmp

      Filesize

      208KB

    • memory/4296-32-0x000001C71C0D0000-0x000001C71C0F2000-memory.dmp

      Filesize

      136KB

    • memory/4992-57-0x000002406C1E0000-0x000002406C393000-memory.dmp

      Filesize

      1.7MB

    • memory/4992-53-0x000002406C1E0000-0x000002406C393000-memory.dmp

      Filesize

      1.7MB

    • memory/4992-69-0x000002406C1E0000-0x000002406C393000-memory.dmp

      Filesize

      1.7MB

    • memory/4992-67-0x000002406C1E0000-0x000002406C393000-memory.dmp

      Filesize

      1.7MB

    • memory/4992-66-0x000002406C1E0000-0x000002406C393000-memory.dmp

      Filesize

      1.7MB

    • memory/4992-20-0x00007FFF02503000-0x00007FFF02505000-memory.dmp

      Filesize

      8KB

    • memory/4992-65-0x000002406C1E0000-0x000002406C393000-memory.dmp

      Filesize

      1.7MB

    • memory/4992-64-0x000002406C1E0000-0x000002406C393000-memory.dmp

      Filesize

      1.7MB

    • memory/4992-23-0x0000024068C00000-0x0000024069AE8000-memory.dmp

      Filesize

      14.9MB

    • memory/4992-63-0x000002406C1E0000-0x000002406C393000-memory.dmp

      Filesize

      1.7MB

    • memory/4992-62-0x000002406C1E0000-0x000002406C393000-memory.dmp

      Filesize

      1.7MB

    • memory/4992-61-0x000002406C1E0000-0x000002406C393000-memory.dmp

      Filesize

      1.7MB

    • memory/4992-60-0x000002406C1E0000-0x000002406C393000-memory.dmp

      Filesize

      1.7MB

    • memory/4992-59-0x000002406C1E0000-0x000002406C393000-memory.dmp

      Filesize

      1.7MB

    • memory/4992-52-0x000002406E040000-0x000002406E234000-memory.dmp

      Filesize

      2.0MB

    • memory/4992-56-0x000002406C1E0000-0x000002406C393000-memory.dmp

      Filesize

      1.7MB

    • memory/4992-54-0x000002406C1E0000-0x000002406C393000-memory.dmp

      Filesize

      1.7MB

    • memory/4992-55-0x000002406C1E0000-0x000002406C393000-memory.dmp

      Filesize

      1.7MB

    • memory/4996-6-0x00007FFF04C90000-0x00007FFF05631000-memory.dmp

      Filesize

      9.6MB

    • memory/4996-0-0x00007FFF04F45000-0x00007FFF04F46000-memory.dmp

      Filesize

      4KB

    • memory/4996-51-0x00007FFF04C90000-0x00007FFF05631000-memory.dmp

      Filesize

      9.6MB

    • memory/4996-1-0x00007FFF04C90000-0x00007FFF05631000-memory.dmp

      Filesize

      9.6MB

    • memory/4996-2-0x00007FFF04C90000-0x00007FFF05631000-memory.dmp

      Filesize

      9.6MB

    • memory/4996-3-0x000000001C480000-0x000000001C4E2000-memory.dmp

      Filesize

      392KB

    • memory/4996-4-0x000000001C9C0000-0x000000001CA66000-memory.dmp

      Filesize

      664KB

    • memory/4996-22-0x00007FFF04C90000-0x00007FFF05631000-memory.dmp

      Filesize

      9.6MB

    • memory/4996-21-0x00007FFF04F45000-0x00007FFF04F46000-memory.dmp

      Filesize

      4KB

    • memory/4996-5-0x00007FFF04C90000-0x00007FFF05631000-memory.dmp

      Filesize

      9.6MB

    • memory/4996-8-0x00007FFF04C90000-0x00007FFF05631000-memory.dmp

      Filesize

      9.6MB

    • memory/4996-7-0x00007FFF04C90000-0x00007FFF05631000-memory.dmp

      Filesize

      9.6MB