Analysis
-
max time kernel
148s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-11-2024 19:36
Behavioral task
behavioral1
Sample
extfix.exe
Resource
win7-20240903-en
General
-
Target
extfix.exe
-
Size
75KB
-
MD5
03ac7cea640de499ffd4d820cbf91aec
-
SHA1
c5431178ad49172a65398770a03fecccc37f711f
-
SHA256
c6ac39bb6bd04c72e7c1f23b6d98b7a3ae591efa9ef285458b27bef353a255cb
-
SHA512
52186a0938de15b83873626f72f594219dc193b1d5b7fbec5d2577761488f3379d5cd42e6de205964f6dec5cdfc3023de36375da28a0146a5311ab0516f23d7c
-
SSDEEP
1536:2L1YZRemnhY0X1+Q3jaHPjbIbnFJ8v6sqKoO4o0iD8:22ZPhhzOHobnv6oOz0iA
Malware Config
Extracted
xworm
127.0.0.1:64112
FRERE-57054.portmap.host:64112
solutions-stunning.gl.at.ply.gg:64112:64112
solutions-stunning.gl.at.ply.gg:64112
-
Install_directory
%Public%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/memory/1872-1-0x0000000000880000-0x000000000089A000-memory.dmp family_xworm behavioral1/files/0x000a0000000120ff-32.dat family_xworm behavioral1/memory/2248-34-0x0000000000C70000-0x0000000000C8A000-memory.dmp family_xworm behavioral1/memory/2204-36-0x00000000001C0000-0x00000000001DA000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2804 powershell.exe 2768 powershell.exe 2256 powershell.exe 2528 powershell.exe -
Executes dropped EXE 3 IoCs
pid Process 2248 XClient.exe 2204 XClient.exe 868 XClient.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2468 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2256 powershell.exe 2528 powershell.exe 2804 powershell.exe 2768 powershell.exe 1872 extfix.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 1872 extfix.exe Token: SeDebugPrivilege 2256 powershell.exe Token: SeDebugPrivilege 2528 powershell.exe Token: SeDebugPrivilege 2804 powershell.exe Token: SeDebugPrivilege 2768 powershell.exe Token: SeDebugPrivilege 1872 extfix.exe Token: SeDebugPrivilege 2248 XClient.exe Token: SeDebugPrivilege 2204 XClient.exe Token: SeDebugPrivilege 868 XClient.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1872 extfix.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1872 wrote to memory of 2256 1872 extfix.exe 29 PID 1872 wrote to memory of 2256 1872 extfix.exe 29 PID 1872 wrote to memory of 2256 1872 extfix.exe 29 PID 1872 wrote to memory of 2528 1872 extfix.exe 31 PID 1872 wrote to memory of 2528 1872 extfix.exe 31 PID 1872 wrote to memory of 2528 1872 extfix.exe 31 PID 1872 wrote to memory of 2804 1872 extfix.exe 33 PID 1872 wrote to memory of 2804 1872 extfix.exe 33 PID 1872 wrote to memory of 2804 1872 extfix.exe 33 PID 1872 wrote to memory of 2768 1872 extfix.exe 35 PID 1872 wrote to memory of 2768 1872 extfix.exe 35 PID 1872 wrote to memory of 2768 1872 extfix.exe 35 PID 1872 wrote to memory of 2468 1872 extfix.exe 37 PID 1872 wrote to memory of 2468 1872 extfix.exe 37 PID 1872 wrote to memory of 2468 1872 extfix.exe 37 PID 812 wrote to memory of 2248 812 taskeng.exe 42 PID 812 wrote to memory of 2248 812 taskeng.exe 42 PID 812 wrote to memory of 2248 812 taskeng.exe 42 PID 812 wrote to memory of 2204 812 taskeng.exe 43 PID 812 wrote to memory of 2204 812 taskeng.exe 43 PID 812 wrote to memory of 2204 812 taskeng.exe 43 PID 812 wrote to memory of 868 812 taskeng.exe 44 PID 812 wrote to memory of 868 812 taskeng.exe 44 PID 812 wrote to memory of 868 812 taskeng.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\extfix.exe"C:\Users\Admin\AppData\Local\Temp\extfix.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\extfix.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2256
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'extfix.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2528
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Public\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Public\XClient.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2468
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {1CBB23E7-F9D2-4C14-B3B6-06FF15B75565} S-1-5-21-3533259084-2542256011-65585152-1000:XPAJOTIY\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:812 -
C:\Users\Public\XClient.exeC:\Users\Public\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2248
-
-
C:\Users\Public\XClient.exeC:\Users\Public\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2204
-
-
C:\Users\Public\XClient.exeC:\Users\Public\XClient.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:868
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD52d28dc46f49586d61d8953e88d7cfdf8
SHA1ca384091033206e848f8e7fa9b305165c1b58be4
SHA2566e06933ef5961b5190819716e31be86a7ae6cbefde6d98b1d46d220ab5acede6
SHA5128f8de47f5590da2ce0412976defd631518e32aa79bd421631b643566475875fc76940f17da731cb9274220be4bbb562de0a1b893e38d70e2b6772a4267ea0602
-
Filesize
75KB
MD503ac7cea640de499ffd4d820cbf91aec
SHA1c5431178ad49172a65398770a03fecccc37f711f
SHA256c6ac39bb6bd04c72e7c1f23b6d98b7a3ae591efa9ef285458b27bef353a255cb
SHA51252186a0938de15b83873626f72f594219dc193b1d5b7fbec5d2577761488f3379d5cd42e6de205964f6dec5cdfc3023de36375da28a0146a5311ab0516f23d7c