Analysis
-
max time kernel
118s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
28/06/2024, 11:48
Behavioral task
behavioral1
Sample
NetworkVPN.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
NetworkVPN.exe
Resource
win10v2004-20240508-en
General
-
Target
NetworkVPN.exe
-
Size
73KB
-
MD5
13096ebd1c9bd3477a6980126c30335b
-
SHA1
dd1db44656edb5da37c71d3c6c2760cc93a54920
-
SHA256
2e92b87e711d2e0c6a6338405c88ee79409082f710f4de516e17c204a5d4e2ad
-
SHA512
a24cbc13c75f6472e9850b8669ab8d4fcef404111e36d85b7baa057b8ace9ab3c60a82c14346082278fe8e0fd7f2b2734202f5eb907e3542a2ddcdb4314d5366
-
SSDEEP
1536:K82GiTnkhZY3KAJbdlRUXuaEqVy7wIM6aBwOFaqR6WVM:K82D6AJb3RUfXmmBwOAqhM
Malware Config
Extracted
xworm
time-austin.gl.at.ply.gg:48325
-
Install_directory
%AppData%
-
install_file
Microsoft Network Realtime Inspection Service.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/2020-1-0x0000000000A80000-0x0000000000A98000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2560 powershell.exe 1220 powershell.exe 2692 powershell.exe 2576 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Network Realtime Inspection Service.lnk NetworkVPN.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Network Realtime Inspection Service.lnk NetworkVPN.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft Network Realtime Inspection Service = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft Network Realtime Inspection Service.exe" NetworkVPN.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1300 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2692 powershell.exe 2576 powershell.exe 2560 powershell.exe 1220 powershell.exe 2020 NetworkVPN.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2020 NetworkVPN.exe Token: SeDebugPrivilege 2692 powershell.exe Token: SeDebugPrivilege 2576 powershell.exe Token: SeDebugPrivilege 2560 powershell.exe Token: SeDebugPrivilege 1220 powershell.exe Token: SeDebugPrivilege 2020 NetworkVPN.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2020 NetworkVPN.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2020 wrote to memory of 2692 2020 NetworkVPN.exe 29 PID 2020 wrote to memory of 2692 2020 NetworkVPN.exe 29 PID 2020 wrote to memory of 2692 2020 NetworkVPN.exe 29 PID 2020 wrote to memory of 2576 2020 NetworkVPN.exe 31 PID 2020 wrote to memory of 2576 2020 NetworkVPN.exe 31 PID 2020 wrote to memory of 2576 2020 NetworkVPN.exe 31 PID 2020 wrote to memory of 2560 2020 NetworkVPN.exe 33 PID 2020 wrote to memory of 2560 2020 NetworkVPN.exe 33 PID 2020 wrote to memory of 2560 2020 NetworkVPN.exe 33 PID 2020 wrote to memory of 1220 2020 NetworkVPN.exe 35 PID 2020 wrote to memory of 1220 2020 NetworkVPN.exe 35 PID 2020 wrote to memory of 1220 2020 NetworkVPN.exe 35 PID 2020 wrote to memory of 1300 2020 NetworkVPN.exe 37 PID 2020 wrote to memory of 1300 2020 NetworkVPN.exe 37 PID 2020 wrote to memory of 1300 2020 NetworkVPN.exe 37 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\NetworkVPN.exe"C:\Users\Admin\AppData\Local\Temp\NetworkVPN.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\NetworkVPN.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2692
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'NetworkVPN.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft Network Realtime Inspection Service.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2560
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Microsoft Network Realtime Inspection Service.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1220
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Microsoft Network Realtime Inspection Service" /tr "C:\Users\Admin\AppData\Roaming\Microsoft Network Realtime Inspection Service.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1300
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {016BE0E9-DFE0-493D-B266-D30F584275CF} S-1-5-21-2812790648-3157963462-487717889-1000:JAFTUVRJ\Admin:Interactive:[1]1⤵PID:2844
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5c450130bfe5c70d93928e7ad8c6b00e1
SHA130e513d5bfc818fa042b021d033b69d545f2d705
SHA256ecc6c47123ebf199c765e2f1b07da84eebfb0ba27bb87bed41956bfa972f4827
SHA5124ec59a9df7d7a5f1f387190edffbe3b9c21df7b92303215fb9ad2c35881309f463eb6985dcf16a08fd2a8b4b9c5b5562b960f88f5c904b906d9a074ea973b92b