Analysis
-
max time kernel
42s -
max time network
44s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-01-2025 20:54
Behavioral task
behavioral1
Sample
XWorm V5.3 Bin/XWorm V5.3 Optimized Bin/XWorm V5.3.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
XWorm V5.3 Bin/XWorm V5.3 Optimized Bin/XWorm V5.3.exe
Resource
win10v2004-20241007-en
General
-
Target
XWorm V5.3 Bin/XWorm V5.3 Optimized Bin/XWorm V5.3.exe
-
Size
13.8MB
-
MD5
897201dc6254281404ab74aa27790a71
-
SHA1
9409ddf7e72b7869f4d689c88f9bbc1bc241a56e
-
SHA256
f41828bd13a3a85fdf7a1d688b21ce33d2015c3c5f46b4d92ab6ea8ea019e03a
-
SHA512
2673cd7b927ffc22f3a4b4fbfcb1b4f576c416d67168e486e6d79fdd132129c9e244e36d7b7883a4a1ed51e993cc4384bf24f2fa3129584f2bd43fd16042de20
-
SSDEEP
98304:rtktdI2TeowYNva0P6olJ93ipte/Giw56/gpeejzhAAsnQqHKrzzIRwG4saY6c2n:rGt3JwVFcV/Gp7jiwzYwENy3W
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
pid Process 2016 XWorm V5.3.exe -
Obfuscated with Agile.Net obfuscator 1 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
resource yara_rule behavioral1/memory/2016-1-0x0000000000870000-0x000000000164E000-memory.dmp agile_net -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS XWorm V5.3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer XWorm V5.3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion XWorm V5.3.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{E8F0D011-DC27-11EF-B432-C6DA928D33CD} = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2016 XWorm V5.3.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2752 iexplore.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2752 iexplore.exe 2752 iexplore.exe 1992 IEXPLORE.EXE 1992 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2016 wrote to memory of 2752 2016 XWorm V5.3.exe 32 PID 2016 wrote to memory of 2752 2016 XWorm V5.3.exe 32 PID 2016 wrote to memory of 2752 2016 XWorm V5.3.exe 32 PID 2752 wrote to memory of 1992 2752 iexplore.exe 33 PID 2752 wrote to memory of 1992 2752 iexplore.exe 33 PID 2752 wrote to memory of 1992 2752 iexplore.exe 33 PID 2752 wrote to memory of 1992 2752 iexplore.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\XWorm V5.3 Bin\XWorm V5.3 Optimized Bin\XWorm V5.3.exe"C:\Users\Admin\AppData\Local\Temp\XWorm V5.3 Bin\XWorm V5.3 Optimized Bin\XWorm V5.3.exe"1⤵
- Loads dropped DLL
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://t.me/XCoderTools2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2752 CREDAT:275457 /prefetch:23⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1992
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5200916572eec0b9bb48076102dc9465b
SHA17000d41149c7c1ef25956192b5b4564b5ef2b208
SHA256bf6d24f7f9ad8f74bc150fe9a7edcabf6c83fd71cd23b25831beabdc2311d509
SHA5122a18243833c8b1820bc9c499897cc172d2d2ed43709792060a01e2284042e27e3302ed69e1411566c92d8a93ed30190723df3943abbd2860aeddf73286a57aa2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f9543504e1c2e522fae3e41ea70774cc
SHA1759e661f42fb7dfce26e6eeab30367531e2a54d8
SHA2566798e3e8294d252640f7effad61417192fc8df5265ea6e6f877c1e264fd4dfa9
SHA5121ca853d0d05bb08de05c4e42e16c1c8ad0c38e0c215dd576dc9479b6a823a9bd5e295e2a0f2c4825d584271290bc5356e6187a479bc89913cd084f3eb418c617
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD589eadf23d6a0c41ff27934eb900b0113
SHA10780a493516e19f0ca2b7482b513cd98c5551884
SHA2561102c76e9261202c9fd4d2cb601d4606bd7683b194b3239e131886709f0bcf51
SHA5124707ef83896a9fcbf039d5ba25a7127593804ef7dd67242f438330925b02c9692b0b2e229c84910b4bd6056a26bedffd17e41e8ad75eb28bcc8f415d0ff86812
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f27b3c12514f48c79dd93003d859bb12
SHA15556c596462c9c4bece753e3124c66c20a2a4f1f
SHA2563c334d8e7d3b30c8ec2cd9dac6de501e640a99a42e93b013dd474912864c1ff5
SHA5121cb61d700bc0860878dc2adbaf34ee8066dfe30f4a3d1b0bfa7af2c80efc6e269835ba6301a5f655e25d886d200541f8b6eb462ff2ebfb2c5d1812eacadaa6fb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56b34b84a7b71eaf5ac7a11909fe9ac95
SHA14265f58bb3063828fbd111fc2bf7725df1f1150d
SHA25686fc6d6df8dc61ccd4c9d282f3a1fc15ad7bac76a839c86a1f9aba75a5222095
SHA5120a07cbe6d8df0f3ae9ab8c3945570a1179ff84eb0ecc17b309a0aa08e3588b49fc9b8e79d368abbf4be46b49ea773cf21a5235533ea37223ef89b4a9653cd0ea
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD589049404e134fc5f3b601622f9a44b82
SHA11d4a7a7024872b86b1d17a5261b86f7f5c018eb2
SHA2567ce3d005530adf25a9f5a5c4ff3fdb8882f2f2e36da2cfcea212a1b7cd6ed271
SHA512d0f6771ce437b01f883f10129911b8753ae88fed268cebd1d81f748a89405c5383c6bf3adc56d75f685a0be316cd954b9bd160c337151fd97441c74115e9e865
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5694c8fc79f5edc5dea607c1d7526789b
SHA1cf3a75200e16354b89fc9edad875c75f9877767b
SHA25613adf1b5799f5159571100a068245f67fdeab7bef68869f6015a612fd03d1666
SHA5123d24103268b8868835b3684b7baad4b08d439aad9780a04959c4f4a752e31cf60b0692ad2a25b99c04d7fee62bcbb80322b89e2e51de80b31af44445db31688b
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
112KB
MD52f1a50031dcf5c87d92e8b2491fdcea6
SHA171e2aaa2d1bb7dbe32a00e1d01d744830ecce08f
SHA25647578a37901c82f66e4dba47acd5c3cab6d09c9911d16f5ad0413275342147ed
SHA5121c66dbe1320c1a84023bdf77686a2a7ab79a3e86ba5a4ea2cda9a37f8a916137d5cfec30b28ceae181355f6f279270465ef63ae90b7e8dcd4c1a8198a7fd36a8