Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-01-2025 15:23
Static task
static1
Behavioral task
behavioral1
Sample
XWorm RAT V2.1.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
XWorm RAT V2.1.exe
Resource
win10v2004-20241007-en
General
-
Target
XWorm RAT V2.1.exe
-
Size
335KB
-
MD5
2e01c152b22c13fb946c204b6875a2d8
-
SHA1
20f7a049f779623a11b4fbfb300c1f7a380fb33b
-
SHA256
3db6003aed5663530344f627592d7071efcece6ab608d114cd219d5b19f389a5
-
SHA512
80dc80d22ecb90d3c58c40e112de882548a1d933937d851993af4e6a92746900283770bd09d88047bd79fa053600113d1f9bb42a6af5beefe00b3ee15d4e7310
-
SSDEEP
6144:MEbVUO1x/5bTgVziHzZnSKrCbYMJAbB8+q:lr/5/gVziHlBrCbYx83
Malware Config
Signatures
-
Modifies security service 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\MpsSvc\Parameters\PortKeywords\DHCP svchost.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\DHCP\Collection svchost.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 1476 netsh.exe -
Executes dropped EXE 1 IoCs
pid Process 2880 5cnlvye2.qfe.exe -
Loads dropped DLL 2 IoCs
pid Process 1728 XWorm RAT V2.1.exe 1728 XWorm RAT V2.1.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\Tasks\MasonXWorm RAT V2.1.exe svchost.exe File opened for modification C:\Windows\System32\Tasks\MasonXWorm RAT V2.1.exe svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2692 SCHTASKS.exe 832 SCHTASKS.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe 2880 5cnlvye2.qfe.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1728 XWorm RAT V2.1.exe Token: SeDebugPrivilege 2880 5cnlvye2.qfe.exe Token: SeShutdownPrivilege 1156 Explorer.EXE Token: 33 1728 XWorm RAT V2.1.exe Token: SeIncBasePriorityPrivilege 1728 XWorm RAT V2.1.exe Token: SeAuditPrivilege 844 svchost.exe Token: 33 1728 XWorm RAT V2.1.exe Token: SeIncBasePriorityPrivilege 1728 XWorm RAT V2.1.exe Token: 33 1728 XWorm RAT V2.1.exe Token: SeIncBasePriorityPrivilege 1728 XWorm RAT V2.1.exe Token: 33 1728 XWorm RAT V2.1.exe Token: SeIncBasePriorityPrivilege 1728 XWorm RAT V2.1.exe Token: 33 1728 XWorm RAT V2.1.exe Token: SeIncBasePriorityPrivilege 1728 XWorm RAT V2.1.exe Token: 33 1728 XWorm RAT V2.1.exe Token: SeIncBasePriorityPrivilege 1728 XWorm RAT V2.1.exe Token: 33 1728 XWorm RAT V2.1.exe Token: SeIncBasePriorityPrivilege 1728 XWorm RAT V2.1.exe Token: 33 1728 XWorm RAT V2.1.exe Token: SeIncBasePriorityPrivilege 1728 XWorm RAT V2.1.exe Token: 33 1728 XWorm RAT V2.1.exe Token: SeIncBasePriorityPrivilege 1728 XWorm RAT V2.1.exe Token: 33 1728 XWorm RAT V2.1.exe Token: SeIncBasePriorityPrivilege 1728 XWorm RAT V2.1.exe Token: 33 1728 XWorm RAT V2.1.exe Token: SeIncBasePriorityPrivilege 1728 XWorm RAT V2.1.exe Token: 33 1728 XWorm RAT V2.1.exe Token: SeIncBasePriorityPrivilege 1728 XWorm RAT V2.1.exe Token: 33 1728 XWorm RAT V2.1.exe Token: SeIncBasePriorityPrivilege 1728 XWorm RAT V2.1.exe Token: SeAssignPrimaryTokenPrivilege 844 svchost.exe Token: SeIncreaseQuotaPrivilege 844 svchost.exe Token: SeSecurityPrivilege 844 svchost.exe Token: SeTakeOwnershipPrivilege 844 svchost.exe Token: SeLoadDriverPrivilege 844 svchost.exe Token: SeSystemtimePrivilege 844 svchost.exe Token: SeBackupPrivilege 844 svchost.exe Token: SeRestorePrivilege 844 svchost.exe Token: SeShutdownPrivilege 844 svchost.exe Token: SeSystemEnvironmentPrivilege 844 svchost.exe Token: SeUndockPrivilege 844 svchost.exe Token: SeManageVolumePrivilege 844 svchost.exe Token: SeAssignPrimaryTokenPrivilege 844 svchost.exe Token: SeIncreaseQuotaPrivilege 844 svchost.exe Token: SeSecurityPrivilege 844 svchost.exe Token: SeTakeOwnershipPrivilege 844 svchost.exe Token: SeLoadDriverPrivilege 844 svchost.exe Token: SeSystemtimePrivilege 844 svchost.exe Token: SeBackupPrivilege 844 svchost.exe Token: SeRestorePrivilege 844 svchost.exe Token: SeShutdownPrivilege 844 svchost.exe Token: SeSystemEnvironmentPrivilege 844 svchost.exe Token: SeUndockPrivilege 844 svchost.exe Token: SeManageVolumePrivilege 844 svchost.exe Token: SeAssignPrimaryTokenPrivilege 844 svchost.exe Token: SeIncreaseQuotaPrivilege 844 svchost.exe Token: SeSecurityPrivilege 844 svchost.exe Token: SeTakeOwnershipPrivilege 844 svchost.exe Token: SeLoadDriverPrivilege 844 svchost.exe Token: SeSystemtimePrivilege 844 svchost.exe Token: SeBackupPrivilege 844 svchost.exe Token: SeRestorePrivilege 844 svchost.exe Token: SeShutdownPrivilege 844 svchost.exe Token: SeSystemEnvironmentPrivilege 844 svchost.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 1156 Explorer.EXE 1156 Explorer.EXE 1156 Explorer.EXE 1156 Explorer.EXE -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 1156 Explorer.EXE -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 1728 wrote to memory of 2880 1728 XWorm RAT V2.1.exe 30 PID 1728 wrote to memory of 2880 1728 XWorm RAT V2.1.exe 30 PID 1728 wrote to memory of 2880 1728 XWorm RAT V2.1.exe 30 PID 1728 wrote to memory of 2692 1728 XWorm RAT V2.1.exe 31 PID 1728 wrote to memory of 2692 1728 XWorm RAT V2.1.exe 31 PID 1728 wrote to memory of 2692 1728 XWorm RAT V2.1.exe 31 PID 2880 wrote to memory of 428 2880 5cnlvye2.qfe.exe 5 PID 2880 wrote to memory of 472 2880 5cnlvye2.qfe.exe 6 PID 2880 wrote to memory of 488 2880 5cnlvye2.qfe.exe 7 PID 2880 wrote to memory of 496 2880 5cnlvye2.qfe.exe 8 PID 2880 wrote to memory of 604 2880 5cnlvye2.qfe.exe 9 PID 2880 wrote to memory of 680 2880 5cnlvye2.qfe.exe 10 PID 2880 wrote to memory of 764 2880 5cnlvye2.qfe.exe 11 PID 2880 wrote to memory of 816 2880 5cnlvye2.qfe.exe 12 PID 2880 wrote to memory of 844 2880 5cnlvye2.qfe.exe 13 PID 2880 wrote to memory of 972 2880 5cnlvye2.qfe.exe 15 PID 2880 wrote to memory of 268 2880 5cnlvye2.qfe.exe 16 PID 2880 wrote to memory of 1056 2880 5cnlvye2.qfe.exe 17 PID 2880 wrote to memory of 1064 2880 5cnlvye2.qfe.exe 18 PID 2880 wrote to memory of 1076 2880 5cnlvye2.qfe.exe 19 PID 2880 wrote to memory of 1132 2880 5cnlvye2.qfe.exe 20 PID 2880 wrote to memory of 1156 2880 5cnlvye2.qfe.exe 21 PID 2880 wrote to memory of 1460 2880 5cnlvye2.qfe.exe 23 PID 2880 wrote to memory of 756 2880 5cnlvye2.qfe.exe 24 PID 2880 wrote to memory of 1636 2880 5cnlvye2.qfe.exe 25 PID 2880 wrote to memory of 1348 2880 5cnlvye2.qfe.exe 26 PID 2880 wrote to memory of 1336 2880 5cnlvye2.qfe.exe 27 PID 2880 wrote to memory of 1728 2880 5cnlvye2.qfe.exe 29 PID 2880 wrote to memory of 2692 2880 5cnlvye2.qfe.exe 31 PID 2880 wrote to memory of 2944 2880 5cnlvye2.qfe.exe 32 PID 1728 wrote to memory of 832 1728 XWorm RAT V2.1.exe 33 PID 1728 wrote to memory of 832 1728 XWorm RAT V2.1.exe 33 PID 1728 wrote to memory of 832 1728 XWorm RAT V2.1.exe 33 PID 2880 wrote to memory of 832 2880 5cnlvye2.qfe.exe 33 PID 488 wrote to memory of 1728 488 lsass.exe 29 PID 488 wrote to memory of 1728 488 lsass.exe 29 PID 488 wrote to memory of 1728 488 lsass.exe 29 PID 488 wrote to memory of 1728 488 lsass.exe 29 PID 488 wrote to memory of 1728 488 lsass.exe 29 PID 488 wrote to memory of 1728 488 lsass.exe 29 PID 488 wrote to memory of 1728 488 lsass.exe 29 PID 488 wrote to memory of 1728 488 lsass.exe 29 PID 488 wrote to memory of 1728 488 lsass.exe 29 PID 1728 wrote to memory of 1476 1728 XWorm RAT V2.1.exe 35 PID 1728 wrote to memory of 1476 1728 XWorm RAT V2.1.exe 35 PID 1728 wrote to memory of 1476 1728 XWorm RAT V2.1.exe 35 PID 2880 wrote to memory of 1476 2880 5cnlvye2.qfe.exe 35 PID 2880 wrote to memory of 1476 2880 5cnlvye2.qfe.exe 35 PID 2880 wrote to memory of 2412 2880 5cnlvye2.qfe.exe 36 PID 604 wrote to memory of 2904 604 svchost.exe 37 PID 604 wrote to memory of 2904 604 svchost.exe 37 PID 604 wrote to memory of 2904 604 svchost.exe 37 PID 2880 wrote to memory of 2904 2880 5cnlvye2.qfe.exe 37 PID 2880 wrote to memory of 2904 2880 5cnlvye2.qfe.exe 37 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:428
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵
- Suspicious use of WriteProcessMemory
PID:604 -
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}3⤵PID:1460
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe3⤵PID:1636
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding3⤵PID:2904
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:680
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵
- Modifies security service
PID:764
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:816
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"3⤵PID:1076
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:844
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:972
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:268
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:1056
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1064
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1132
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"2⤵PID:756
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:1348
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:1336
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵
- Suspicious use of WriteProcessMemory
PID:488
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe1⤵PID:496
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1156 -
C:\Users\Admin\AppData\Local\Temp\XWorm RAT V2.1.exe"C:\Users\Admin\AppData\Local\Temp\XWorm RAT V2.1.exe"2⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Users\Admin\AppData\Local\Temp\5cnlvye2.qfe.exe"C:\Users\Admin\AppData\Local\Temp\5cnlvye2.qfe.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2880
-
-
C:\Windows\system32\SCHTASKS.exe"SCHTASKS.exe" /create /tn "MasonXWorm RAT V2.1.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\XWorm RAT V2.1.exe'" /sc onlogon /rl HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2692
-
-
C:\Windows\system32\SCHTASKS.exe"SCHTASKS.exe" /create /tn "MasonXWorm RAT V2.1.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\XWorm RAT V2.1.exe'" /sc onlogon /rl HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:832
-
-
C:\Windows\system32\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\XWorm RAT V2.1.exe" "XWorm RAT V2.1.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:1476
-
-
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "167330616110470542747751242852138961389-576144245-9305128211927009174-546250813"1⤵PID:2944
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "12403077031490306382-270776768-1609568627-1765432269-50893739519625901111912000183"1⤵PID:2412
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
2Windows Service
2Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
2Windows Service
2Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
161KB
MD594f1ab3a068f83b32639579ec9c5d025
SHA138f3d5bc5de46feb8de093d11329766b8e2054ae
SHA256879cc20b41635709bb304e315aaa5ca4708b480a1bfc2f4935fcf2215188efb0
SHA51244d5236a804d63302b21ca25ebc148a64605508d03c990a244c44ceb8630849da0510b7b2d0bee72e01ca6681e2d86d7e6aee8847674a26f0028d149b9abee0c