Analysis
-
max time kernel
109s -
max time network
117s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 15:15
Static task
static1
Behavioral task
behavioral1
Sample
f3590b9a4f1293d0f7f662de60607695bdb6e95aafdb459e2de1c7096b7a1274N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f3590b9a4f1293d0f7f662de60607695bdb6e95aafdb459e2de1c7096b7a1274N.exe
Resource
win10v2004-20241007-en
General
-
Target
f3590b9a4f1293d0f7f662de60607695bdb6e95aafdb459e2de1c7096b7a1274N.exe
-
Size
29KB
-
MD5
f6573eddecb4954376e9f8ad71224e30
-
SHA1
fad9e65dd5dda45c13d41e9b65a123e2486a05c6
-
SHA256
f3590b9a4f1293d0f7f662de60607695bdb6e95aafdb459e2de1c7096b7a1274
-
SHA512
3a61062d7de93d8bcace7b297ed3f2d281ba5207876107565604405170628dff501a576c59f121ff7d4ec062d89b4cd6423d71c205bfa89e7282775f4caee34a
-
SSDEEP
768:bpAFB16GS5pMh0aVXiSQACn5UhlVFLJAXh92Jv/h/A:NAFhxh0aV4nsFJc9C+
Malware Config
Extracted
xworm
5.0
127.0.0.1:51061
23.ip.gl.ply.gg:51061
xOb48s6ij6ye94KQ
-
Install_directory
%AppData%
-
install_file
svchost.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/files/0x00060000000230d8-29.dat family_xworm behavioral2/memory/1800-34-0x0000000000FD0000-0x0000000000FE0000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2604 powershell.exe 3620 powershell.exe 4828 powershell.exe 524 powershell.exe 3740 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation f3590b9a4f1293d0f7f662de60607695bdb6e95aafdb459e2de1c7096b7a1274N.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation Nixware.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk Nixware.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk Nixware.exe -
Executes dropped EXE 3 IoCs
pid Process 1800 Nixware.exe 4824 svchost.exe 2468 svchost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Nixware = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Nixware.exe" f3590b9a4f1293d0f7f662de60607695bdb6e95aafdb459e2de1c7096b7a1274N.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" Nixware.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 9 IoCs
pid Process 624 timeout.exe 3848 timeout.exe 228 timeout.exe 3948 timeout.exe 560 timeout.exe 3452 timeout.exe 1920 timeout.exe 4248 timeout.exe 2976 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1280 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2604 powershell.exe 2604 powershell.exe 3620 powershell.exe 3620 powershell.exe 4828 powershell.exe 4828 powershell.exe 524 powershell.exe 524 powershell.exe 3740 powershell.exe 3740 powershell.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2604 powershell.exe Token: SeDebugPrivilege 1800 Nixware.exe Token: SeDebugPrivilege 3620 powershell.exe Token: SeDebugPrivilege 4828 powershell.exe Token: SeDebugPrivilege 524 powershell.exe Token: SeDebugPrivilege 3740 powershell.exe Token: SeDebugPrivilege 4824 svchost.exe Token: SeDebugPrivilege 2468 svchost.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 4636 wrote to memory of 2604 4636 f3590b9a4f1293d0f7f662de60607695bdb6e95aafdb459e2de1c7096b7a1274N.exe 89 PID 4636 wrote to memory of 2604 4636 f3590b9a4f1293d0f7f662de60607695bdb6e95aafdb459e2de1c7096b7a1274N.exe 89 PID 4636 wrote to memory of 1800 4636 f3590b9a4f1293d0f7f662de60607695bdb6e95aafdb459e2de1c7096b7a1274N.exe 91 PID 4636 wrote to memory of 1800 4636 f3590b9a4f1293d0f7f662de60607695bdb6e95aafdb459e2de1c7096b7a1274N.exe 91 PID 4636 wrote to memory of 1028 4636 f3590b9a4f1293d0f7f662de60607695bdb6e95aafdb459e2de1c7096b7a1274N.exe 92 PID 4636 wrote to memory of 1028 4636 f3590b9a4f1293d0f7f662de60607695bdb6e95aafdb459e2de1c7096b7a1274N.exe 92 PID 1028 wrote to memory of 2976 1028 cmd.exe 96 PID 1028 wrote to memory of 2976 1028 cmd.exe 96 PID 1028 wrote to memory of 228 1028 cmd.exe 98 PID 1028 wrote to memory of 228 1028 cmd.exe 98 PID 1028 wrote to memory of 3948 1028 cmd.exe 102 PID 1028 wrote to memory of 3948 1028 cmd.exe 102 PID 1800 wrote to memory of 3620 1800 Nixware.exe 103 PID 1800 wrote to memory of 3620 1800 Nixware.exe 103 PID 1028 wrote to memory of 560 1028 cmd.exe 105 PID 1028 wrote to memory of 560 1028 cmd.exe 105 PID 1800 wrote to memory of 4828 1800 Nixware.exe 106 PID 1800 wrote to memory of 4828 1800 Nixware.exe 106 PID 1800 wrote to memory of 524 1800 Nixware.exe 108 PID 1800 wrote to memory of 524 1800 Nixware.exe 108 PID 1800 wrote to memory of 3740 1800 Nixware.exe 110 PID 1800 wrote to memory of 3740 1800 Nixware.exe 110 PID 1028 wrote to memory of 3848 1028 cmd.exe 112 PID 1028 wrote to memory of 3848 1028 cmd.exe 112 PID 1028 wrote to memory of 3452 1028 cmd.exe 115 PID 1028 wrote to memory of 3452 1028 cmd.exe 115 PID 1800 wrote to memory of 1280 1800 Nixware.exe 116 PID 1800 wrote to memory of 1280 1800 Nixware.exe 116 PID 1028 wrote to memory of 1920 1028 cmd.exe 118 PID 1028 wrote to memory of 1920 1028 cmd.exe 118 PID 1028 wrote to memory of 4248 1028 cmd.exe 119 PID 1028 wrote to memory of 4248 1028 cmd.exe 119 PID 1028 wrote to memory of 624 1028 cmd.exe 124 PID 1028 wrote to memory of 624 1028 cmd.exe 124 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f3590b9a4f1293d0f7f662de60607695bdb6e95aafdb459e2de1c7096b7a1274N.exe"C:\Users\Admin\AppData\Local\Temp\f3590b9a4f1293d0f7f662de60607695bdb6e95aafdb459e2de1c7096b7a1274N.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4636 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Nixware.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2604
-
-
C:\Users\Admin\AppData\Local\Temp\Nixware.exe"C:\Users\Admin\AppData\Local\Temp\Nixware.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Nixware.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3620
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Nixware.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4828
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:524
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3740
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:1280
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\fqwf.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:2976
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:228
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:3948
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:560
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:3848
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:3452
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:1920
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:4248
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:624
-
-
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4824
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2468
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
944B
MD5eb1ad317bd25b55b2bbdce8a28a74a94
SHA198a3978be4d10d62e7411946474579ee5bdc5ea6
SHA2569e94e7c9ac6134ee30e79498558aa1a5a1ac79a643666c3f8922eed215dd3a98
SHA512d011f266c0240d84470c0f9577cd9e4927309bd19bb38570ca9704ed8e1d159f9bea982a59d3eefef72ce7a10bd81208b82e88ef57c7af587f7437a89769adc0
-
Filesize
944B
MD5110b59ca4d00786d0bde151d21865049
SHA1557e730d93fdf944a0cad874022df1895fb5b2e2
SHA25677f69011c214ea5a01fd2035d781914c4893aee66d784deadc22179eadfdf77f
SHA512cb55ac6eca50f4427718bace861679c88b2fdfea94d30209e8d61ca73a6ce9f8c4b5334922d2660a829b0636d20cbdf3bae1497c920e604efe6c636019feb10e
-
Filesize
944B
MD59bc110200117a3752313ca2acaf8a9e1
SHA1fda6b7da2e7b0175b391475ca78d1b4cf2147cd3
SHA256c88e4bbb64f7fa31429ebe82c1cf07785c44486f37576f783a26ac856e02a4eb
SHA5121f1af32aa18a8cbfcc65b0d4fb7e6ca2705f125eaa85789e981ee68b90c64522e954825abf460d4b4f97567715dfae8d9b0a25a4d54d10bc4c257c472f2e80fb
-
Filesize
35KB
MD57927a45df166a1d50c6a3d2e0a76fd9e
SHA1001f0fb1a6eee3086ff7fa02b22789c0b75ae62d
SHA2561947f056c89dd21170950463b4abdcd644bbaf1a519bfb7be502f09178853135
SHA5127b0d934be2fd3a6d2b1938b79a1763637c226cba22a3d42e3addb3d5f9346380d4636a6c5fee6d301b9e19dac2d7c239ba5d8e594a7a15c23d6b0aae679f3815
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
200B
MD5acda9a75141b683a359bf739e74111c3
SHA1a618d2350a5357f8b19d642320d26dbe0a891174
SHA2567ef23e716b218877f06bc2e99869f93ee8406766ee50c0de9e83e549f2334971
SHA51233637b529ec9360fc5183f0fc1e11528c8496a5fbce64b6563c416b5193b62641835a1ded1f2b7412b5e6ae1289de0236b42db1bd1e8e81309fb5e8b35c2fd8d