Analysis
-
max time kernel
118s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
01-07-2024 11:59
Behavioral task
behavioral1
Sample
fix.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
fix.exe
Resource
win10v2004-20240611-en
General
-
Target
fix.exe
-
Size
35KB
-
MD5
83bbe29b99a54bad48074efb72ce1fcc
-
SHA1
421deeba13130a8eebacc8c7f48f28e6fe8485f2
-
SHA256
99bf031f23b1759702a56ccfc9425f0a063654dcc4a94d8feeb89792c82f3082
-
SHA512
67fe2ac907c297cd3c4d1af7f80257b468bc4e73cab428568ea1238d41cd8c43262765a0b0d43b2accb003901a66e9e7ec162fefda2fd89040697e1e168ac27f
-
SSDEEP
768:ChiLce92aOrsQiUy5FyS9ZL6LOjhibold:ChkceWsQi5FT9ZL6LOjGo7
Malware Config
Extracted
xworm
5.0
20.ip.gl.ply.gg:53765
JCfj6Aifpywc6Ul9
-
Install_directory
%AppData%
-
install_file
svchost.exe
Signatures
-
Detect Xworm Payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2904-1-0x0000000000F80000-0x0000000000F90000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid Process 2768 powershell.exe 2412 powershell.exe 2584 powershell.exe 2808 powershell.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
fix.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" fix.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
chrome.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exechrome.exepid Process 2584 powershell.exe 2808 powershell.exe 2768 powershell.exe 2412 powershell.exe 2280 chrome.exe 2280 chrome.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
Processes:
fix.exepowershell.exepowershell.exepowershell.exepowershell.exechrome.exedescription pid Process Token: SeDebugPrivilege 2904 fix.exe Token: SeDebugPrivilege 2584 powershell.exe Token: SeDebugPrivilege 2808 powershell.exe Token: SeDebugPrivilege 2768 powershell.exe Token: SeDebugPrivilege 2412 powershell.exe Token: SeDebugPrivilege 2904 fix.exe Token: SeShutdownPrivilege 2280 chrome.exe Token: SeShutdownPrivilege 2280 chrome.exe Token: SeShutdownPrivilege 2280 chrome.exe Token: SeShutdownPrivilege 2280 chrome.exe Token: SeShutdownPrivilege 2280 chrome.exe Token: SeShutdownPrivilege 2280 chrome.exe Token: SeShutdownPrivilege 2280 chrome.exe Token: SeShutdownPrivilege 2280 chrome.exe -
Suspicious use of FindShellTrayWindow 35 IoCs
Processes:
chrome.exepid Process 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
Processes:
chrome.exepid Process 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe 2280 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
fix.exechrome.exedescription pid Process procid_target PID 2904 wrote to memory of 2584 2904 fix.exe 28 PID 2904 wrote to memory of 2584 2904 fix.exe 28 PID 2904 wrote to memory of 2584 2904 fix.exe 28 PID 2904 wrote to memory of 2808 2904 fix.exe 30 PID 2904 wrote to memory of 2808 2904 fix.exe 30 PID 2904 wrote to memory of 2808 2904 fix.exe 30 PID 2904 wrote to memory of 2768 2904 fix.exe 32 PID 2904 wrote to memory of 2768 2904 fix.exe 32 PID 2904 wrote to memory of 2768 2904 fix.exe 32 PID 2904 wrote to memory of 2412 2904 fix.exe 34 PID 2904 wrote to memory of 2412 2904 fix.exe 34 PID 2904 wrote to memory of 2412 2904 fix.exe 34 PID 2280 wrote to memory of 1880 2280 chrome.exe 38 PID 2280 wrote to memory of 1880 2280 chrome.exe 38 PID 2280 wrote to memory of 1880 2280 chrome.exe 38 PID 2280 wrote to memory of 2776 2280 chrome.exe 39 PID 2280 wrote to memory of 2776 2280 chrome.exe 39 PID 2280 wrote to memory of 2776 2280 chrome.exe 39 PID 2280 wrote to memory of 2776 2280 chrome.exe 39 PID 2280 wrote to memory of 2776 2280 chrome.exe 39 PID 2280 wrote to memory of 2776 2280 chrome.exe 39 PID 2280 wrote to memory of 2776 2280 chrome.exe 39 PID 2280 wrote to memory of 2776 2280 chrome.exe 39 PID 2280 wrote to memory of 2776 2280 chrome.exe 39 PID 2280 wrote to memory of 2776 2280 chrome.exe 39 PID 2280 wrote to memory of 2776 2280 chrome.exe 39 PID 2280 wrote to memory of 2776 2280 chrome.exe 39 PID 2280 wrote to memory of 2776 2280 chrome.exe 39 PID 2280 wrote to memory of 2776 2280 chrome.exe 39 PID 2280 wrote to memory of 2776 2280 chrome.exe 39 PID 2280 wrote to memory of 2776 2280 chrome.exe 39 PID 2280 wrote to memory of 2776 2280 chrome.exe 39 PID 2280 wrote to memory of 2776 2280 chrome.exe 39 PID 2280 wrote to memory of 2776 2280 chrome.exe 39 PID 2280 wrote to memory of 2776 2280 chrome.exe 39 PID 2280 wrote to memory of 2776 2280 chrome.exe 39 PID 2280 wrote to memory of 2776 2280 chrome.exe 39 PID 2280 wrote to memory of 2776 2280 chrome.exe 39 PID 2280 wrote to memory of 2776 2280 chrome.exe 39 PID 2280 wrote to memory of 2776 2280 chrome.exe 39 PID 2280 wrote to memory of 2776 2280 chrome.exe 39 PID 2280 wrote to memory of 2776 2280 chrome.exe 39 PID 2280 wrote to memory of 2776 2280 chrome.exe 39 PID 2280 wrote to memory of 2776 2280 chrome.exe 39 PID 2280 wrote to memory of 2776 2280 chrome.exe 39 PID 2280 wrote to memory of 2776 2280 chrome.exe 39 PID 2280 wrote to memory of 2776 2280 chrome.exe 39 PID 2280 wrote to memory of 2776 2280 chrome.exe 39 PID 2280 wrote to memory of 2776 2280 chrome.exe 39 PID 2280 wrote to memory of 2776 2280 chrome.exe 39 PID 2280 wrote to memory of 2776 2280 chrome.exe 39 PID 2280 wrote to memory of 2776 2280 chrome.exe 39 PID 2280 wrote to memory of 2776 2280 chrome.exe 39 PID 2280 wrote to memory of 2776 2280 chrome.exe 39 PID 2280 wrote to memory of 2896 2280 chrome.exe 40 PID 2280 wrote to memory of 2896 2280 chrome.exe 40 PID 2280 wrote to memory of 2896 2280 chrome.exe 40 PID 2280 wrote to memory of 2580 2280 chrome.exe 41 PID 2280 wrote to memory of 2580 2280 chrome.exe 41 PID 2280 wrote to memory of 2580 2280 chrome.exe 41 PID 2280 wrote to memory of 2580 2280 chrome.exe 41 PID 2280 wrote to memory of 2580 2280 chrome.exe 41 PID 2280 wrote to memory of 2580 2280 chrome.exe 41 PID 2280 wrote to memory of 2580 2280 chrome.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\fix.exe"C:\Users\Admin\AppData\Local\Temp\fix.exe"1⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\fix.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2584
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'fix.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2808
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2412
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7feefd49758,0x7feefd49768,0x7feefd497782⤵PID:1880
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1160 --field-trial-handle=1236,i,10970596290991213600,4635549291737484061,131072 /prefetch:22⤵PID:2776
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1436 --field-trial-handle=1236,i,10970596290991213600,4635549291737484061,131072 /prefetch:82⤵PID:2896
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1472 --field-trial-handle=1236,i,10970596290991213600,4635549291737484061,131072 /prefetch:82⤵PID:2580
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2288 --field-trial-handle=1236,i,10970596290991213600,4635549291737484061,131072 /prefetch:12⤵PID:580
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2296 --field-trial-handle=1236,i,10970596290991213600,4635549291737484061,131072 /prefetch:12⤵PID:1396
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1160 --field-trial-handle=1236,i,10970596290991213600,4635549291737484061,131072 /prefetch:22⤵PID:1952
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3196 --field-trial-handle=1236,i,10970596290991213600,4635549291737484061,131072 /prefetch:12⤵PID:1428
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3456 --field-trial-handle=1236,i,10970596290991213600,4635549291737484061,131072 /prefetch:82⤵PID:1668
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3552 --field-trial-handle=1236,i,10970596290991213600,4635549291737484061,131072 /prefetch:82⤵PID:2664
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:2372
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
279KB
MD540fca558f0178e1b9bb0771012f09b45
SHA114a23db19bad3eb57e7fbca78203a6d033d88ffa
SHA2565cc834a729dafdb7fd80776561b4c3b10ddde2090a609ff58ce7b00061fe1eca
SHA51227e2a22a1e4bda4b55fd812850d781aa9b3ad823a6aa1a215399b0bdf337c3f7736b0e438d10524a0fc86de80bff0d58d897d13c943a8470fde7908ab9f576f0
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000007.dbtmp
Filesize16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5f506d563671f69c0685f4f6dae67e6d4
SHA159aef1cb6b0f109e1fa18e7dc7763094af84aa01
SHA256ce39d0f4638e1801d64fef449581e5a44ab6fb742f25718f91ea94f4e6a238aa
SHA5121a3ec88c2fab02adebd38180f9622eeff76bcdd1c77fa9b599ef46427842456b973bfacecada55349079c262cb863c6fd03df298214caba9d6b2255021171fc0
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e