Analysis
-
max time kernel
22s -
max time network
32s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
01-02-2025 12:42
Static task
static1
Behavioral task
behavioral1
Sample
XWorm V6.0.exe
Resource
win11-20241007-en
General
-
Target
XWorm V6.0.exe
-
Size
21.6MB
-
MD5
ba23d65ef70b05cd3b04dfcbbd801059
-
SHA1
5c241dc3d79f61bdf82d091bfe29bca2e641d802
-
SHA256
0712085082841796a11be3e988c1cc131d1608809321683d4e4482363f616e0d
-
SHA512
d32a4838ca544b9b4764bb99b716faf797aa194199151426a8848c1ed27b5f2428629324d30f15db138ff56d34d46233e3ef106ad416eff29de43eb8ade0eff9
-
SSDEEP
393216:6JSgxj4gebngiHe2bD616QWBbdw6s8qaPNL1Zjo7YOiFSbzPQWrGMYV3j+cintc:4agiHe2n61Ub1fqY1Z8WSPFrlNHnt
Malware Config
Extracted
xworm
5.0
jrutcxTxqD08SKSB
-
Install_directory
%ProgramData%
-
install_file
OneDrive.exe
-
pastebin_url
https://pastebin.com/raw/RPPi3ByL
Extracted
stealerium
https://api.telegram.org/bot7204924753:AAFaqmmBR9ybp4-iE8BA2YCiFNUbOEd0Ljk/sendMessage?chat_id=
-
url
https://szurubooru.zulipchat.com/api/v1/messages
Signatures
-
Detect Xworm Payload 6 IoCs
resource yara_rule behavioral1/files/0x0009000000029ed0-6.dat family_xworm behavioral1/files/0x001a00000002aac7-17.dat family_xworm behavioral1/files/0x001900000002aac8-28.dat family_xworm behavioral1/memory/2808-33-0x0000000000340000-0x0000000000368000-memory.dmp family_xworm behavioral1/memory/1352-36-0x0000000000940000-0x000000000096E000-memory.dmp family_xworm behavioral1/memory/2640-37-0x0000000000A70000-0x0000000000A9C000-memory.dmp family_xworm -
Stealerium
An open source info stealer written in C# first seen in May 2022.
-
Stealerium family
-
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2104 powershell.exe 2376 powershell.exe 3764 powershell.exe 2140 powershell.exe 2956 powershell.exe 472 powershell.exe 1368 powershell.exe 1976 powershell.exe -
Drops startup file 6 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\msedge.lnk msedge.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\msedge.lnk msedge.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk Chrome Update.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk Chrome Update.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneDrive.lnk OneDrive.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneDrive.lnk OneDrive.exe -
Executes dropped EXE 6 IoCs
pid Process 2640 Chrome Update.exe 2808 OneDrive.exe 1352 msedge.exe 2920 Xworm V5.6.exe 3456 update.dotnet.exe 2096 XClient.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" Chrome Update.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000\Software\Microsoft\Windows\CurrentVersion\Run\OneDrive = "C:\\ProgramData\\OneDrive.exe" OneDrive.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 19 IoCs
flow ioc 13 pastebin.com 14 pastebin.com 19 pastebin.com 20 pastebin.com 1 raw.githubusercontent.com 6 pastebin.com 11 pastebin.com 16 pastebin.com 7 pastebin.com 9 pastebin.com 10 pastebin.com 17 pastebin.com 18 pastebin.com 1 pastebin.com 2 raw.githubusercontent.com 15 pastebin.com 21 pastebin.com 3 pastebin.com 8 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 4968 timeout.exe -
Kills process with taskkill 1 IoCs
pid Process 4668 taskkill.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4112 schtasks.exe 3044 schtasks.exe 3980 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 2104 powershell.exe 2376 powershell.exe 2104 powershell.exe 2376 powershell.exe 3764 powershell.exe 2140 powershell.exe 2140 powershell.exe 3764 powershell.exe 472 powershell.exe 2956 powershell.exe 472 powershell.exe 2956 powershell.exe 1368 powershell.exe 1368 powershell.exe 1976 powershell.exe 1976 powershell.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 2808 OneDrive.exe Token: SeDebugPrivilege 1352 msedge.exe Token: SeDebugPrivilege 2640 Chrome Update.exe Token: SeDebugPrivilege 3456 update.dotnet.exe Token: SeDebugPrivilege 2104 powershell.exe Token: SeDebugPrivilege 2376 powershell.exe Token: SeDebugPrivilege 3764 powershell.exe Token: SeDebugPrivilege 2140 powershell.exe Token: SeDebugPrivilege 472 powershell.exe Token: SeDebugPrivilege 2956 powershell.exe Token: SeDebugPrivilege 1368 powershell.exe Token: SeDebugPrivilege 1976 powershell.exe Token: SeDebugPrivilege 2096 XClient.exe Token: SeDebugPrivilege 4668 taskkill.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 4580 wrote to memory of 2640 4580 XWorm V6.0.exe 77 PID 4580 wrote to memory of 2640 4580 XWorm V6.0.exe 77 PID 4580 wrote to memory of 2808 4580 XWorm V6.0.exe 78 PID 4580 wrote to memory of 2808 4580 XWorm V6.0.exe 78 PID 4580 wrote to memory of 1352 4580 XWorm V6.0.exe 79 PID 4580 wrote to memory of 1352 4580 XWorm V6.0.exe 79 PID 4580 wrote to memory of 2920 4580 XWorm V6.0.exe 80 PID 4580 wrote to memory of 2920 4580 XWorm V6.0.exe 80 PID 4580 wrote to memory of 3456 4580 XWorm V6.0.exe 81 PID 4580 wrote to memory of 3456 4580 XWorm V6.0.exe 81 PID 2808 wrote to memory of 2104 2808 OneDrive.exe 83 PID 2808 wrote to memory of 2104 2808 OneDrive.exe 83 PID 1352 wrote to memory of 2376 1352 msedge.exe 85 PID 1352 wrote to memory of 2376 1352 msedge.exe 85 PID 1352 wrote to memory of 2140 1352 msedge.exe 87 PID 1352 wrote to memory of 2140 1352 msedge.exe 87 PID 2808 wrote to memory of 3764 2808 OneDrive.exe 88 PID 2808 wrote to memory of 3764 2808 OneDrive.exe 88 PID 2808 wrote to memory of 2956 2808 OneDrive.exe 91 PID 2808 wrote to memory of 2956 2808 OneDrive.exe 91 PID 1352 wrote to memory of 472 1352 msedge.exe 93 PID 1352 wrote to memory of 472 1352 msedge.exe 93 PID 2640 wrote to memory of 4112 2640 Chrome Update.exe 95 PID 2640 wrote to memory of 4112 2640 Chrome Update.exe 95 PID 2808 wrote to memory of 1368 2808 OneDrive.exe 97 PID 2808 wrote to memory of 1368 2808 OneDrive.exe 97 PID 1352 wrote to memory of 1976 1352 msedge.exe 99 PID 1352 wrote to memory of 1976 1352 msedge.exe 99 PID 2808 wrote to memory of 3044 2808 OneDrive.exe 101 PID 2808 wrote to memory of 3044 2808 OneDrive.exe 101 PID 1352 wrote to memory of 3980 1352 msedge.exe 103 PID 1352 wrote to memory of 3980 1352 msedge.exe 103 PID 3456 wrote to memory of 2108 3456 update.dotnet.exe 109 PID 3456 wrote to memory of 2108 3456 update.dotnet.exe 109 PID 2108 wrote to memory of 5020 2108 cmd.exe 111 PID 2108 wrote to memory of 5020 2108 cmd.exe 111 PID 2108 wrote to memory of 4668 2108 cmd.exe 112 PID 2108 wrote to memory of 4668 2108 cmd.exe 112 PID 2108 wrote to memory of 4968 2108 cmd.exe 113 PID 2108 wrote to memory of 4968 2108 cmd.exe 113 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XWorm V6.0.exe"C:\Users\Admin\AppData\Local\Temp\XWorm V6.0.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4580 -
C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:4112
-
-
-
C:\Users\Admin\AppData\Local\Temp\OneDrive.exe"C:\Users\Admin\AppData\Local\Temp\OneDrive.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\OneDrive.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2104
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'OneDrive.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3764
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\OneDrive.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2956
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'OneDrive.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1368
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "OneDrive" /tr "C:\ProgramData\OneDrive.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:3044
-
-
-
C:\Users\Admin\AppData\Local\Temp\msedge.exe"C:\Users\Admin\AppData\Local\Temp\msedge.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\msedge.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2376
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'msedge.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2140
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\msedge.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:472
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'msedge.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1976
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "msedge" /tr "C:\Users\Admin\AppData\Local\msedge.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:3980
-
-
-
C:\Users\Admin\AppData\Local\Temp\Xworm V5.6.exe"C:\Users\Admin\AppData\Local\Temp\Xworm V5.6.exe"2⤵
- Executes dropped EXE
PID:2920
-
-
C:\Users\Admin\AppData\Local\Temp\update.dotnet.exe"C:\Users\Admin\AppData\Local\Temp\update.dotnet.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3456 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ce471bff-fdaa-4735-a69b-9082d9d6148e.bat"3⤵
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:5020
-
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 34564⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4668
-
-
C:\Windows\system32\timeout.exetimeout /T 2 /NOBREAK4⤵
- Delays execution with timeout.exe
PID:4968
-
-
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\LockEdit.vbs"1⤵PID:1948
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD5465b273b161b7a1d09184235ed3197c0
SHA161fb5845a0dbb338da1b91c26521025fc331685f
SHA25614e7a56cc6274d567530fad29cc319efc6bc6a7826892323fbdefa183e7e16f6
SHA5128cf9fff2c7d4ed0781f8246ddb7a68d7c5ea89e351d6906d8f4359e03baebcc5cb78bee7d8eb3b3bb8b5635c67ec7669e2ea2d43908975637e0608c1fb10b7e7
-
Filesize
944B
MD54914eb0b2ff51bfa48484b5cc8454218
SHA16a7c3e36ce53b42497884d4c4a3bda438dd4374b
SHA2567e510fc9344ef239ab1ab650dc95bb25fd44e2efba8b8246a3ac17880ee8b69e
SHA51283ab35f622f4a5040ca5cb615a30f83bb0741449225f1fd1815b6923e225c28241d0c02d34f83f743349a5e57f84ca1c6f44016797a93d5985be41d11be79500
-
Filesize
764B
MD5b518fb79485265f241a0e5bfa41deff6
SHA1d2ad57933dc86dd0d46a418558a635008ab893d7
SHA25651def9307b6dbb60a7ad1cdd044b9428e3513075f3cc7dcd874c019190e9a4f1
SHA512837fc54da4478a1f88351086bc5d3de8f1ae987f03eb8b31168f2a60d6626d2933937ebf6089a7e9afe91963c5b6ae3600c3155ce9678fcb359a1596d36093c5
-
Filesize
944B
MD5c24caab1947646fcc49d6158d78a56f5
SHA1aa2cd00401eb273991f2d6fdc739d473ff6e8319
SHA2560696315ad3df3edd5426276c265bd13d8bd2a0d101548bcaedd82e2aebde655a
SHA51235e1d214dfb4c7f078496e3e303aea152aa48f9db5b9aa188aeb82b541582ed77f60bfe8712836232b5aa31d3645edfc79b42c8f90e92e06778f21aa44971bff
-
Filesize
153KB
MD58b8585c779df2f6df99f749d3b07f146
SHA1b553267f8e6f2bb6531ca2cb330e0d6b7bc41a1d
SHA2564a9d13e9b68d26c6feb71856b7a61a2a1b8f2dc1c7aaa9ad5dfd5609b5a2da6c
SHA512b89cae4386d0b8173b87533b5af3d863a188836185d105d6007786ba0e415537e84b759b8c22b37430ee544c554db9f50aa21466c5549c8b80c4f5a3fa6cb5c7
-
Filesize
140KB
MD5a1cd6f4a3a37ed83515aa4752f98eb1d
SHA17f787c8d72787d8d130b4788b006b799167d1802
SHA2565cbcc0a0c1d74cd54ac999717b0ff0607fe6ed02cca0a3e0433dd94783cfec65
SHA5129489287e0b4925345fee05fe2f6e6f12440af1425ef397145e32e6f80c7ae98b530e42002d92dc156643f9829bc8a3b969e855cecd2265b6616c4514eed00355
-
Filesize
14.9MB
MD556ccb739926a725e78a7acf9af52c4bb
SHA15b01b90137871c3c8f0d04f510c4d56b23932cbc
SHA25690f58865f265722ab007abb25074b3fc4916e927402552c6be17ef9afac96405
SHA5122fee662bc4a1a36ce7328b23f991fa4a383b628839e403d6eb6a9533084b17699a6c939509867a86e803aafef2f9def98fa9305b576dad754aa7f599920c19a1
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
152B
MD5e880fb83562a322a19a7e1e2d277fa53
SHA1470894df624f6c4112384ef4f89962db47ed9a51
SHA256b2ab5f697135e078ed036e425b4fa20f467b8759d94be9404f654c2958194b1e
SHA512661ef0acba5dd5e289ea18e9a754601142bcb2e3dbf83f9ec5e89171b6196cbb31111b0379b9d4ac38f0b35eaebd459eaab9167cf952c3359c92ee15df51ae0b
-
Filesize
166KB
MD5aee20d80f94ae0885bb2cabadb78efc9
SHA11e82eba032fcb0b89e1fdf937a79133a5057d0a1
SHA256498eb55b3fb4c4859ee763a721870bb60ecd57e99f66023b69d8a258efa3af7d
SHA5123a05ff32b9aa79092578c09dfe67eaca23c6fe8383111dab05117f39d91f27670029f39482827d191bd6a652483202b8fc1813f8d5a0f3f73fd35ca37a4f6d42
-
Filesize
6.1MB
MD5b3899dd5602b3587ee487ba34d7cfd47
SHA1ace70e4fcea9b819eaf5bda4453866698252357f
SHA25628c53ad86d705da7e21a1c0cbc996e15ab8f024368aa031b025d05f3dfdbeb2e
SHA512104b8252db4e9a88e388370a6def71e0cbb536604d5a41ac60169a35a9662980d1359000d5ea316f29deb4c534678e86e266bba12bb0b658f2666d13b26c200a