Analysis

  • max time kernel
    1151s
  • max time network
    1142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-11-2024 06:15

General

  • Target

    NLHybrid Fixer.exe

  • Size

    42KB

  • MD5

    269085c7755574a5cd840b298a0b4a55

  • SHA1

    3b20a9f3c0e5ed34d37c5c915c07fd93da7d7cbd

  • SHA256

    ee94f31406ba029502b3737f9d2c2d2d22448643deaa3095239a55b58b9169c8

  • SHA512

    47b5782e53cf03bb5eb8f96584b9e0608bc10038b8721761bf67af75ed0b77a2e51ef94a9d62302e6e0d45885e72d47b80815caa8c063a616d50b646885b5f65

  • SSDEEP

    768:yvD19vXwj/0OhWgEiymT+jxPuqF3t9NRX6POChM0LevH:I19/wj/F8iy/P5F99NRX6POCK0k

Malware Config

Extracted

Family

xworm

Version

5.0

C2

remote-newest.gl.at.ply.gg:62113

fund-scared.gl.at.ply.gg:62113

Mutex

UrM5eoX12ULh6st6

Attributes
  • Install_directory

    %Userprofile%

  • install_file

    win64updater.exe

aes.plain

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\NLHybrid Fixer.exe
    "C:\Users\Admin\AppData\Local\Temp\NLHybrid Fixer.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4144
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\NLHybrid Fixer.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3476
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'NLHybrid Fixer.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:484
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\win64updater.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2240
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'win64updater.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1388
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "win64updater" /tr "C:\Users\Admin\win64updater.exe"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:4164
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /delete /f /tn "win64updater"
      2⤵
        PID:1756
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp8F0C.tmp.bat""
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4852
        • C:\Windows\system32\timeout.exe
          timeout 3
          3⤵
          • Delays execution with timeout.exe
          PID:2344
    • C:\Users\Admin\win64updater.exe
      C:\Users\Admin\win64updater.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3460

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      a43e653ffb5ab07940f4bdd9cc8fade4

      SHA1

      af43d04e3427f111b22dc891c5c7ee8a10ac4123

      SHA256

      c4c53abb13e99475aebfbe9fec7a8fead81c14c80d9dcc2b81375304f3a683fe

      SHA512

      62a97e95e1f19a8d4302847110dae44f469877eed6aa8ea22345c6eb25ee220e7d310fa0b7ec5df42356815421c0af7c46a0f1fee8933cc446641800eda6cd1b

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      1f8b23cd03fdfb5d4559ac10c445b89f

      SHA1

      cea378877687b1967095d5237e3c0111929f012d

      SHA256

      f1bb0869c1d26c4282aa06a4840a9ca86e9145c136af42bb85b6d2e77e684551

      SHA512

      3ffe559e174f4706d3e7681f0d88d53dfde5eef56ee5005ccf7b3036a5d6ba85e02fa4d0cb213d237afcb894d79fbe673b18f986f57db2904558f447e42fe550

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      10890cda4b6eab618e926c4118ab0647

      SHA1

      1e1d63b73a0e6c7575f458b3c7917a9ce5ba776d

      SHA256

      00f8a035324d39bd62e6dee5e1b480069015471c487ebee4479e6990ea9ddb14

      SHA512

      a2ee84006c24a36f25e0bca0772430d64e3791f233da916aecdeae6712763e77d55bbbd00dc8f6b2b3887f3c26ab3980b96c5f46cc823e81e28abbbc5fc78221

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      eb1ad317bd25b55b2bbdce8a28a74a94

      SHA1

      98a3978be4d10d62e7411946474579ee5bdc5ea6

      SHA256

      9e94e7c9ac6134ee30e79498558aa1a5a1ac79a643666c3f8922eed215dd3a98

      SHA512

      d011f266c0240d84470c0f9577cd9e4927309bd19bb38570ca9704ed8e1d159f9bea982a59d3eefef72ce7a10bd81208b82e88ef57c7af587f7437a89769adc0

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2jjwbcwa.abf.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp8F0C.tmp.bat

      Filesize

      166B

      MD5

      09476520db4e4c1dca7a580dc707f2e7

      SHA1

      90cc188cfe3d91cc6ca2aa486230579ad82bb016

      SHA256

      58005d143796fcacff443135839bf13214abbc83ab40e6417943d1c3dd8e1fe7

      SHA512

      35349c98867a5ccf552b1ea8c8fd1e3e1a343eb077c091dab5244961038d836130dc0012556e40cd8f9f7b7f09208a321aedfcc8927944363c313a67f6e844f9

    • C:\Users\Admin\win64updater.exe

      Filesize

      42KB

      MD5

      269085c7755574a5cd840b298a0b4a55

      SHA1

      3b20a9f3c0e5ed34d37c5c915c07fd93da7d7cbd

      SHA256

      ee94f31406ba029502b3737f9d2c2d2d22448643deaa3095239a55b58b9169c8

      SHA512

      47b5782e53cf03bb5eb8f96584b9e0608bc10038b8721761bf67af75ed0b77a2e51ef94a9d62302e6e0d45885e72d47b80815caa8c063a616d50b646885b5f65

    • memory/3476-12-0x00007FFCB63E0000-0x00007FFCB6EA1000-memory.dmp

      Filesize

      10.8MB

    • memory/3476-17-0x00007FFCB63E0000-0x00007FFCB6EA1000-memory.dmp

      Filesize

      10.8MB

    • memory/3476-14-0x00007FFCB63E0000-0x00007FFCB6EA1000-memory.dmp

      Filesize

      10.8MB

    • memory/3476-13-0x00007FFCB63E0000-0x00007FFCB6EA1000-memory.dmp

      Filesize

      10.8MB

    • memory/3476-11-0x0000021FEA660000-0x0000021FEA682000-memory.dmp

      Filesize

      136KB

    • memory/4144-0-0x00007FFCB63E3000-0x00007FFCB63E5000-memory.dmp

      Filesize

      8KB

    • memory/4144-56-0x00007FFCB63E3000-0x00007FFCB63E5000-memory.dmp

      Filesize

      8KB

    • memory/4144-57-0x00007FFCB63E0000-0x00007FFCB6EA1000-memory.dmp

      Filesize

      10.8MB

    • memory/4144-58-0x00007FFCB63E0000-0x00007FFCB6EA1000-memory.dmp

      Filesize

      10.8MB

    • memory/4144-67-0x00007FFCB63E0000-0x00007FFCB6EA1000-memory.dmp

      Filesize

      10.8MB

    • memory/4144-1-0x0000000000200000-0x0000000000210000-memory.dmp

      Filesize

      64KB