Analysis
-
max time kernel
40s -
max time network
37s -
platform
windows10-ltsc_2021_x64 -
resource
win10ltsc2021-20250314-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250314-enlocale:en-usos:windows10-ltsc_2021-x64system -
submitted
27/03/2025, 23:25
Behavioral task
behavioral1
Sample
XWorm V5.3.7z
Resource
win10ltsc2021-20250314-en
General
-
Target
XWorm V5.3.7z
-
Size
29.5MB
-
MD5
9beb9885ff45fafcd599daa6878c6298
-
SHA1
2f99bb2e16eb4140b96248d7092b6cf466afb1ab
-
SHA256
a477aca2a30817273c6422a7378a28d7e1e46d13e99a8f84b978ef126cefa375
-
SHA512
20c8a67c24a9b0a0e88f204b77d8cf40707f41115237b55cf1b6be01e0681f93256fadb84913323cbe0413e3d2d49a1058dd254c99c8f979a37705cdd6165062
-
SSDEEP
786432:JfWIbeWlM/KrzeqOY0NoevqMlnkvlA/oUpxvgaRA+Xl7uPCZ6:JWICWVrDOHNooqMtkWwytlaA6
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4452 XWorm V5.2.exe -
Loads dropped DLL 1 IoCs
pid Process 4452 XWorm V5.2.exe -
Obfuscated with Agile.Net obfuscator 2 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
resource yara_rule behavioral1/files/0x000b000000027e45-3.dat agile_net behavioral1/memory/4452-16-0x000002088FEE0000-0x0000020890CBE000-memory.dmp agile_net -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2932 7zFM.exe 2932 7zFM.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2932 7zFM.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeRestorePrivilege 2932 7zFM.exe Token: 35 2932 7zFM.exe Token: SeSecurityPrivilege 2932 7zFM.exe Token: SeDebugPrivilege 4452 XWorm V5.2.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2932 7zFM.exe 2932 7zFM.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 2932 wrote to memory of 4452 2932 7zFM.exe 90 PID 2932 wrote to memory of 4452 2932 7zFM.exe 90
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\XWorm V5.3.7z"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Users\Admin\AppData\Local\Temp\7zO47B4A9D7\XWorm V5.2.exe"C:\Users\Admin\AppData\Local\Temp\7zO47B4A9D7\XWorm V5.2.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:4452
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
13.8MB
MD5897201dc6254281404ab74aa27790a71
SHA19409ddf7e72b7869f4d689c88f9bbc1bc241a56e
SHA256f41828bd13a3a85fdf7a1d688b21ce33d2015c3c5f46b4d92ab6ea8ea019e03a
SHA5122673cd7b927ffc22f3a4b4fbfcb1b4f576c416d67168e486e6d79fdd132129c9e244e36d7b7883a4a1ed51e993cc4384bf24f2fa3129584f2bd43fd16042de20
-
Filesize
112KB
MD52f1a50031dcf5c87d92e8b2491fdcea6
SHA171e2aaa2d1bb7dbe32a00e1d01d744830ecce08f
SHA25647578a37901c82f66e4dba47acd5c3cab6d09c9911d16f5ad0413275342147ed
SHA5121c66dbe1320c1a84023bdf77686a2a7ab79a3e86ba5a4ea2cda9a37f8a916137d5cfec30b28ceae181355f6f279270465ef63ae90b7e8dcd4c1a8198a7fd36a8