Analysis
-
max time kernel
20s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
05-09-2024 13:27
Behavioral task
behavioral1
Sample
NatroMacro_1.21.1.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
NatroMacro_1.21.1.exe
Resource
win10v2004-20240802-en
General
-
Target
NatroMacro_1.21.1.exe
-
Size
158KB
-
MD5
b58d2c1a2f6a201a728290eec00c8a3b
-
SHA1
5fb16485ee1e9c57b1d5025d58772cc4b8816c78
-
SHA256
fb95f5794977ee889f82cb0720e65dfd4af77576b1a321499cd1b94322b1902f
-
SHA512
fbf6d2e9b3b1b8c1ead35540d35f5a434c9ae87b4edf60a8ea421beabb3cce055a0e03141cdd5cf777a5bd7b7b75c9d11dcec4d6061acb9f862ebe40a1df5c94
-
SSDEEP
3072:CIhse1Jb5cKsEzL+rsOGca/4Bz65/M6If+3Js+3JFkKeTn7:HhdbxzLrQxBt25
Malware Config
Extracted
xworm
engineering-thoroughly.gl.at.ply.gg:32901
20.ip.gl.ply.gg:32901
-
Install_directory
%AppData%
-
install_file
svchost.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/2840-1-0x0000000000FD0000-0x0000000000FFE000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2752 powershell.exe 2412 powershell.exe 1136 powershell.exe 2616 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk NatroMacro_1.21.1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk NatroMacro_1.21.1.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" NatroMacro_1.21.1.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2752 powershell.exe 2412 powershell.exe 1136 powershell.exe 2616 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2840 NatroMacro_1.21.1.exe Token: SeDebugPrivilege 2752 powershell.exe Token: SeDebugPrivilege 2412 powershell.exe Token: SeDebugPrivilege 1136 powershell.exe Token: SeDebugPrivilege 2616 powershell.exe Token: SeDebugPrivilege 2840 NatroMacro_1.21.1.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2840 wrote to memory of 2752 2840 NatroMacro_1.21.1.exe 30 PID 2840 wrote to memory of 2752 2840 NatroMacro_1.21.1.exe 30 PID 2840 wrote to memory of 2752 2840 NatroMacro_1.21.1.exe 30 PID 2840 wrote to memory of 2412 2840 NatroMacro_1.21.1.exe 32 PID 2840 wrote to memory of 2412 2840 NatroMacro_1.21.1.exe 32 PID 2840 wrote to memory of 2412 2840 NatroMacro_1.21.1.exe 32 PID 2840 wrote to memory of 1136 2840 NatroMacro_1.21.1.exe 34 PID 2840 wrote to memory of 1136 2840 NatroMacro_1.21.1.exe 34 PID 2840 wrote to memory of 1136 2840 NatroMacro_1.21.1.exe 34 PID 2840 wrote to memory of 2616 2840 NatroMacro_1.21.1.exe 36 PID 2840 wrote to memory of 2616 2840 NatroMacro_1.21.1.exe 36 PID 2840 wrote to memory of 2616 2840 NatroMacro_1.21.1.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\NatroMacro_1.21.1.exe"C:\Users\Admin\AppData\Local\Temp\NatroMacro_1.21.1.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\NatroMacro_1.21.1.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'NatroMacro_1.21.1.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2412
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1136
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD50c4db3246bfa7649ae43ce2740bbe3f4
SHA1d9b3244a741ef065621cc7c746a7bc0166a41b33
SHA256a56a74f59f0a96f30cfb09263c120670055dd8db97ae8801d97a7be75f279668
SHA5126f71fd8c58fe2c198016d48495287b388f88d4b576c5e048b8041f4ee9dfe718a156ed19f64428268fcf72c2943d9a8a6d7460b5c62582ef1faf4a5c528345de