Analysis

  • max time kernel
    141s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-01-2025 22:34

General

  • Target

    XWorm/XWorm 5.6.exe

  • Size

    40KB

  • MD5

    496c3225443deab6949914cd224046f4

  • SHA1

    18b75bbac53042d66ccddb565e3a5a8547cc563f

  • SHA256

    875d88c284b312b7858c2fd2b683036c16f9f914bce35ca8fa87ccfb2db202be

  • SHA512

    2d7c2436244bd5d5908cdae5ec7dae1ef10eae421204c48dfcce77162d0b8a3fb90a6a9acfc9a310d30b241b62b0e79a7464503fff873cf73f331b8d20bd9dec

  • SSDEEP

    768:CNZ4ZV7QMND9Pf7PnDPItE9/JF5Py9Ovzf6SOMhS33iP:My7Qo1TPnDP5xFs9C76SOMIW

Malware Config

Extracted

Family

xworm

Version

5.0

C2

127.0.0.1:55967

ca-assessing.gl.at.ply.gg:55967

Mutex

0VAbVWRVWwPHtkmk

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

aes.plain

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\XWorm\XWorm 5.6.exe
    "C:\Users\Admin\AppData\Local\Temp\XWorm\XWorm 5.6.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3220
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XWorm\XWorm 5.6.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4976
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XWorm 5.6.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3000
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\ayo'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1904
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'ayo'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2056

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    d85ba6ff808d9e5444a4b369f5bc2730

    SHA1

    31aa9d96590fff6981b315e0b391b575e4c0804a

    SHA256

    84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

    SHA512

    8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    3a6bad9528f8e23fb5c77fbd81fa28e8

    SHA1

    f127317c3bc6407f536c0f0600dcbcf1aabfba36

    SHA256

    986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

    SHA512

    846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    e2efbfd23e33d8d07d019bdd9ca20649

    SHA1

    68d3b285c423d311bdf8dc53354f5f4000caf386

    SHA256

    f4386e3a103dafd6e85bebc2ad649069d168b4da8a0ded51b3ec96fa1408a828

    SHA512

    b7a961002557ff2efb785f756c9347e250392eab3dcb5168c67e89238e85368a41d0a5bdc94bfbbc192ba427c83e982234b3cf8824b166a69973f3f9df177443

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    75d224e238a397659d8e5cf458a41143

    SHA1

    d182d16283d3d864a2e328b677551428c29ad6df

    SHA256

    6a98fa5e6c5b77722f2bd8c855fd14d6bf545fc35b292252d1dc136b89ed2fee

    SHA512

    3477f3b4182ffdccc817de4242c8fcba706c193a0de5170cd023f8df3d330487d7e372556524b5a0fe1df56de40923700f3f8368eadf6601970e347cbcf078cc

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ctrbj1pg.fxs.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/3220-0-0x00007FFD99B73000-0x00007FFD99B75000-memory.dmp

    Filesize

    8KB

  • memory/3220-2-0x00007FFD99B70000-0x00007FFD9A631000-memory.dmp

    Filesize

    10.8MB

  • memory/3220-1-0x0000000000DC0000-0x0000000000DD0000-memory.dmp

    Filesize

    64KB

  • memory/3220-54-0x00007FFD99B70000-0x00007FFD9A631000-memory.dmp

    Filesize

    10.8MB

  • memory/4976-8-0x000001BA5ECE0000-0x000001BA5ED02000-memory.dmp

    Filesize

    136KB

  • memory/4976-14-0x00007FFD99B70000-0x00007FFD9A631000-memory.dmp

    Filesize

    10.8MB

  • memory/4976-15-0x00007FFD99B70000-0x00007FFD9A631000-memory.dmp

    Filesize

    10.8MB

  • memory/4976-18-0x00007FFD99B70000-0x00007FFD9A631000-memory.dmp

    Filesize

    10.8MB

  • memory/4976-13-0x00007FFD99B70000-0x00007FFD9A631000-memory.dmp

    Filesize

    10.8MB