Analysis

  • max time kernel
    1151s
  • max time network
    1162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-11-2024 06:15

General

  • Target

    NLHybrid Fixer.exe

  • Size

    42KB

  • MD5

    269085c7755574a5cd840b298a0b4a55

  • SHA1

    3b20a9f3c0e5ed34d37c5c915c07fd93da7d7cbd

  • SHA256

    ee94f31406ba029502b3737f9d2c2d2d22448643deaa3095239a55b58b9169c8

  • SHA512

    47b5782e53cf03bb5eb8f96584b9e0608bc10038b8721761bf67af75ed0b77a2e51ef94a9d62302e6e0d45885e72d47b80815caa8c063a616d50b646885b5f65

  • SSDEEP

    768:yvD19vXwj/0OhWgEiymT+jxPuqF3t9NRX6POChM0LevH:I19/wj/F8iy/P5F99NRX6POCK0k

Malware Config

Extracted

Family

xworm

Version

5.0

C2

remote-newest.gl.at.ply.gg:62113

fund-scared.gl.at.ply.gg:62113

Mutex

UrM5eoX12ULh6st6

Attributes
  • Install_directory

    %Userprofile%

  • install_file

    win64updater.exe

aes.plain

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\NLHybrid Fixer.exe
    "C:\Users\Admin\AppData\Local\Temp\NLHybrid Fixer.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\NLHybrid Fixer.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4800
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'NLHybrid Fixer.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1644
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\win64updater.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4980
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'win64updater.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2544
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "win64updater" /tr "C:\Users\Admin\win64updater.exe"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:3996
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /delete /f /tn "win64updater"
      2⤵
        PID:4076
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpC9D8.tmp.bat""
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:756
        • C:\Windows\system32\timeout.exe
          timeout 3
          3⤵
          • Delays execution with timeout.exe
          PID:2356

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      d85ba6ff808d9e5444a4b369f5bc2730

      SHA1

      31aa9d96590fff6981b315e0b391b575e4c0804a

      SHA256

      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

      SHA512

      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      6c47b3f4e68eebd47e9332eebfd2dd4e

      SHA1

      67f0b143336d7db7b281ed3de5e877fa87261834

      SHA256

      8c48b1f2338e5b24094821f41121d2221f1cb3200338f46df49f64d1c4bc3e0c

      SHA512

      0acf302a9fc971ef9df65ed42c47ea17828e54dff685f4434f360556fd27cdc26a75069f00dcdc14ba174893c6fd7a2cfd8c6c07be3ce35dafee0a006914eaca

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      eb1ad317bd25b55b2bbdce8a28a74a94

      SHA1

      98a3978be4d10d62e7411946474579ee5bdc5ea6

      SHA256

      9e94e7c9ac6134ee30e79498558aa1a5a1ac79a643666c3f8922eed215dd3a98

      SHA512

      d011f266c0240d84470c0f9577cd9e4927309bd19bb38570ca9704ed8e1d159f9bea982a59d3eefef72ce7a10bd81208b82e88ef57c7af587f7437a89769adc0

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      67e8893616f805af2411e2f4a1411b2a

      SHA1

      39bf1e1a0ddf46ce7c136972120f512d92827dcd

      SHA256

      ca0dfe104c1bf27f7e01999fcdabc16c6400c3da937c832c26bdbca322381d31

      SHA512

      164e911a9935e75c8be1a6ec3d31199a16ba2a1064da6c09d771b2a38dd7fddd142301ef55d67d90f306d3a454a1ce7b72e129ea42e44500b9b8c623a8d98b4d

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_yjwyqv4o.3lj.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpC9D8.tmp.bat

      Filesize

      166B

      MD5

      7bd53b5b81ad48d57d6abeaff989d8ce

      SHA1

      0a22ceefcf139043cc283e96952c2acd220466eb

      SHA256

      e48bb2521c0c132c3a9578dbd7dbedc6d2f5c44a20a05fbfa1abaf27381bedb7

      SHA512

      0eae48d4343b4929569bc4f9666c92372f1df9b34f5b5efbd3239d19e4ebf6cfd5dc5a5cce19f2b17cf9a80d41fb7796f2d96a9252b3d72cde236fd226df5d10

    • memory/2040-53-0x00007FFB68253000-0x00007FFB68255000-memory.dmp

      Filesize

      8KB

    • memory/2040-0-0x00007FFB68253000-0x00007FFB68255000-memory.dmp

      Filesize

      8KB

    • memory/2040-57-0x00007FFB68250000-0x00007FFB68D11000-memory.dmp

      Filesize

      10.8MB

    • memory/2040-58-0x00007FFB68250000-0x00007FFB68D11000-memory.dmp

      Filesize

      10.8MB

    • memory/2040-65-0x00007FFB68250000-0x00007FFB68D11000-memory.dmp

      Filesize

      10.8MB

    • memory/2040-1-0x00000000009F0000-0x0000000000A00000-memory.dmp

      Filesize

      64KB

    • memory/4800-17-0x00007FFB68250000-0x00007FFB68D11000-memory.dmp

      Filesize

      10.8MB

    • memory/4800-14-0x00007FFB68250000-0x00007FFB68D11000-memory.dmp

      Filesize

      10.8MB

    • memory/4800-13-0x00007FFB68250000-0x00007FFB68D11000-memory.dmp

      Filesize

      10.8MB

    • memory/4800-12-0x00007FFB68250000-0x00007FFB68D11000-memory.dmp

      Filesize

      10.8MB

    • memory/4800-2-0x000001B2AACF0000-0x000001B2AAD12000-memory.dmp

      Filesize

      136KB