Analysis
-
max time kernel
108s -
max time network
106s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-11-2024 15:15
Static task
static1
Behavioral task
behavioral1
Sample
f3590b9a4f1293d0f7f662de60607695bdb6e95aafdb459e2de1c7096b7a1274N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f3590b9a4f1293d0f7f662de60607695bdb6e95aafdb459e2de1c7096b7a1274N.exe
Resource
win10v2004-20241007-en
General
-
Target
f3590b9a4f1293d0f7f662de60607695bdb6e95aafdb459e2de1c7096b7a1274N.exe
-
Size
29KB
-
MD5
f6573eddecb4954376e9f8ad71224e30
-
SHA1
fad9e65dd5dda45c13d41e9b65a123e2486a05c6
-
SHA256
f3590b9a4f1293d0f7f662de60607695bdb6e95aafdb459e2de1c7096b7a1274
-
SHA512
3a61062d7de93d8bcace7b297ed3f2d281ba5207876107565604405170628dff501a576c59f121ff7d4ec062d89b4cd6423d71c205bfa89e7282775f4caee34a
-
SSDEEP
768:bpAFB16GS5pMh0aVXiSQACn5UhlVFLJAXh92Jv/h/A:NAFhxh0aV4nsFJc9C+
Malware Config
Extracted
xworm
5.0
127.0.0.1:51061
23.ip.gl.ply.gg:51061
xOb48s6ij6ye94KQ
-
Install_directory
%AppData%
-
install_file
svchost.exe
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/files/0x00120000000054a9-12.dat family_xworm behavioral1/memory/2740-22-0x00000000003A0000-0x00000000003B0000-memory.dmp family_xworm behavioral1/memory/2024-54-0x0000000000B10000-0x0000000000B20000-memory.dmp family_xworm behavioral1/memory/1900-57-0x0000000000F30000-0x0000000000F40000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1696 powershell.exe 2900 powershell.exe 1652 powershell.exe 940 powershell.exe 2224 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk Nixware.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk Nixware.exe -
Executes dropped EXE 3 IoCs
pid Process 2740 Nixware.exe 2024 svchost.exe 1900 svchost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Nixware = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Nixware.exe" f3590b9a4f1293d0f7f662de60607695bdb6e95aafdb459e2de1c7096b7a1274N.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" Nixware.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 9 IoCs
pid Process 1804 timeout.exe 1712 timeout.exe 2792 timeout.exe 2876 timeout.exe 2072 timeout.exe 2952 timeout.exe 2688 timeout.exe 2452 timeout.exe 300 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2184 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1652 powershell.exe 940 powershell.exe 2224 powershell.exe 1696 powershell.exe 2900 powershell.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 1652 powershell.exe Token: SeDebugPrivilege 2740 Nixware.exe Token: SeDebugPrivilege 940 powershell.exe Token: SeDebugPrivilege 2224 powershell.exe Token: SeDebugPrivilege 1696 powershell.exe Token: SeDebugPrivilege 2900 powershell.exe Token: SeDebugPrivilege 2024 svchost.exe Token: SeDebugPrivilege 1900 svchost.exe -
Suspicious use of WriteProcessMemory 57 IoCs
description pid Process procid_target PID 1352 wrote to memory of 1652 1352 f3590b9a4f1293d0f7f662de60607695bdb6e95aafdb459e2de1c7096b7a1274N.exe 30 PID 1352 wrote to memory of 1652 1352 f3590b9a4f1293d0f7f662de60607695bdb6e95aafdb459e2de1c7096b7a1274N.exe 30 PID 1352 wrote to memory of 1652 1352 f3590b9a4f1293d0f7f662de60607695bdb6e95aafdb459e2de1c7096b7a1274N.exe 30 PID 1352 wrote to memory of 2740 1352 f3590b9a4f1293d0f7f662de60607695bdb6e95aafdb459e2de1c7096b7a1274N.exe 32 PID 1352 wrote to memory of 2740 1352 f3590b9a4f1293d0f7f662de60607695bdb6e95aafdb459e2de1c7096b7a1274N.exe 32 PID 1352 wrote to memory of 2740 1352 f3590b9a4f1293d0f7f662de60607695bdb6e95aafdb459e2de1c7096b7a1274N.exe 32 PID 1352 wrote to memory of 3028 1352 f3590b9a4f1293d0f7f662de60607695bdb6e95aafdb459e2de1c7096b7a1274N.exe 33 PID 1352 wrote to memory of 3028 1352 f3590b9a4f1293d0f7f662de60607695bdb6e95aafdb459e2de1c7096b7a1274N.exe 33 PID 1352 wrote to memory of 3028 1352 f3590b9a4f1293d0f7f662de60607695bdb6e95aafdb459e2de1c7096b7a1274N.exe 33 PID 3028 wrote to memory of 2792 3028 cmd.exe 35 PID 3028 wrote to memory of 2792 3028 cmd.exe 35 PID 3028 wrote to memory of 2792 3028 cmd.exe 35 PID 3028 wrote to memory of 2876 3028 cmd.exe 36 PID 3028 wrote to memory of 2876 3028 cmd.exe 36 PID 3028 wrote to memory of 2876 3028 cmd.exe 36 PID 3028 wrote to memory of 2072 3028 cmd.exe 37 PID 3028 wrote to memory of 2072 3028 cmd.exe 37 PID 3028 wrote to memory of 2072 3028 cmd.exe 37 PID 3028 wrote to memory of 2952 3028 cmd.exe 38 PID 3028 wrote to memory of 2952 3028 cmd.exe 38 PID 3028 wrote to memory of 2952 3028 cmd.exe 38 PID 2740 wrote to memory of 940 2740 Nixware.exe 39 PID 2740 wrote to memory of 940 2740 Nixware.exe 39 PID 2740 wrote to memory of 940 2740 Nixware.exe 39 PID 2740 wrote to memory of 2224 2740 Nixware.exe 41 PID 2740 wrote to memory of 2224 2740 Nixware.exe 41 PID 2740 wrote to memory of 2224 2740 Nixware.exe 41 PID 3028 wrote to memory of 300 3028 cmd.exe 43 PID 3028 wrote to memory of 300 3028 cmd.exe 43 PID 3028 wrote to memory of 300 3028 cmd.exe 43 PID 2740 wrote to memory of 1696 2740 Nixware.exe 44 PID 2740 wrote to memory of 1696 2740 Nixware.exe 44 PID 2740 wrote to memory of 1696 2740 Nixware.exe 44 PID 2740 wrote to memory of 2900 2740 Nixware.exe 46 PID 2740 wrote to memory of 2900 2740 Nixware.exe 46 PID 2740 wrote to memory of 2900 2740 Nixware.exe 46 PID 3028 wrote to memory of 2688 3028 cmd.exe 48 PID 3028 wrote to memory of 2688 3028 cmd.exe 48 PID 3028 wrote to memory of 2688 3028 cmd.exe 48 PID 3028 wrote to memory of 2452 3028 cmd.exe 49 PID 3028 wrote to memory of 2452 3028 cmd.exe 49 PID 3028 wrote to memory of 2452 3028 cmd.exe 49 PID 2740 wrote to memory of 2184 2740 Nixware.exe 50 PID 2740 wrote to memory of 2184 2740 Nixware.exe 50 PID 2740 wrote to memory of 2184 2740 Nixware.exe 50 PID 3028 wrote to memory of 1804 3028 cmd.exe 52 PID 3028 wrote to memory of 1804 3028 cmd.exe 52 PID 3028 wrote to memory of 1804 3028 cmd.exe 52 PID 3028 wrote to memory of 1712 3028 cmd.exe 53 PID 3028 wrote to memory of 1712 3028 cmd.exe 53 PID 3028 wrote to memory of 1712 3028 cmd.exe 53 PID 324 wrote to memory of 2024 324 taskeng.exe 56 PID 324 wrote to memory of 2024 324 taskeng.exe 56 PID 324 wrote to memory of 2024 324 taskeng.exe 56 PID 324 wrote to memory of 1900 324 taskeng.exe 57 PID 324 wrote to memory of 1900 324 taskeng.exe 57 PID 324 wrote to memory of 1900 324 taskeng.exe 57 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f3590b9a4f1293d0f7f662de60607695bdb6e95aafdb459e2de1c7096b7a1274N.exe"C:\Users\Admin\AppData\Local\Temp\f3590b9a4f1293d0f7f662de60607695bdb6e95aafdb459e2de1c7096b7a1274N.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Nixware.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1652
-
-
C:\Users\Admin\AppData\Local\Temp\Nixware.exe"C:\Users\Admin\AppData\Local\Temp\Nixware.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Nixware.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:940
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Nixware.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2224
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1696
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2900
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2184
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\fqwf.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:2792
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:2876
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:2072
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:2952
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:300
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:2688
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:2452
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:1804
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:1712
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {952A9AC9-E793-4710-837C-96AC1AB3C3F5} S-1-5-21-2872745919-2748461613-2989606286-1000:CCJBVTGQ\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:324 -
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2024
-
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1900
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
35KB
MD57927a45df166a1d50c6a3d2e0a76fd9e
SHA1001f0fb1a6eee3086ff7fa02b22789c0b75ae62d
SHA2561947f056c89dd21170950463b4abdcd644bbaf1a519bfb7be502f09178853135
SHA5127b0d934be2fd3a6d2b1938b79a1763637c226cba22a3d42e3addb3d5f9346380d4636a6c5fee6d301b9e19dac2d7c239ba5d8e594a7a15c23d6b0aae679f3815
-
Filesize
200B
MD5acda9a75141b683a359bf739e74111c3
SHA1a618d2350a5357f8b19d642320d26dbe0a891174
SHA2567ef23e716b218877f06bc2e99869f93ee8406766ee50c0de9e83e549f2334971
SHA51233637b529ec9360fc5183f0fc1e11528c8496a5fbce64b6563c416b5193b62641835a1ded1f2b7412b5e6ae1289de0236b42db1bd1e8e81309fb5e8b35c2fd8d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5eac589e1d814fa302c8b50bd94833578
SHA189ba7a7e2b9b6da5197cb9c037c1c1478120e032
SHA256093c3977670aa8e2e2a2dba23d5367474fd27dbd564b02dc879c2d7aba889c64
SHA512c4a3776d279cab90032edc411ec662d2c210d633da56112b4c3df1b4ca84def416bfb3893ddc38c28e49a5abc81753b5c2a433b26fbed1971db4fafec2475a44