Analysis
-
max time kernel
28s -
max time network
25s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 14:02
Static task
static1
Behavioral task
behavioral1
Sample
OneDrive_Security_notification.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
OneDrive_Security_notification.exe
Resource
win10v2004-20241007-en
General
-
Target
OneDrive_Security_notification.exe
-
Size
8.2MB
-
MD5
630470e421acd1df856832d7a12b4853
-
SHA1
72d9de36902b6bb8e7b0150c2371a0af341302c3
-
SHA256
c2eb68974fb982502a2f497826f922563d90dfdf32725b44613aa1f957c8d0fd
-
SHA512
6fa9f3887613ded84e53b655f84ca245483649e088e956289f15f9b5c3ad91271c395038ff39ec2dcc23415ab41e8bf8d2514f738b1a470c2e58e92d7763be41
-
SSDEEP
196608:+sYqGogjHX3kH/6PJzxUJNuuSjlSTm0oon51jfHxMOpa+Sq:1sogjnQ61xQYxSTm0rHiWa+S
Malware Config
Extracted
xworm
3.1
includes-ear.at.ply.gg:19669
-
Install_directory
%AppData%
-
install_file
USB.exe
-
telegram
https://api.telegram.org/bot5946256736:AAHO4CrAGp_CXtFIt3jYlFOdvAaqBfQV7Qo/sendMessage?chat_id=5319807265
Extracted
quasar
1.3.0.0
update64
site-translations.at.ply.gg:19855
QSR_MUTEX_WJxUvmtxNYm7LGjN3t
-
encryption_key
32vt5jMLvcowHkjxpyew
-
install_name
update.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
update
-
subdirectory
SubDir
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x00080000000120ff-5.dat family_xworm behavioral1/memory/2156-10-0x00000000012B0000-0x00000000012E8000-memory.dmp family_xworm -
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/files/0x0008000000018d68-13.dat family_quasar behavioral1/memory/2860-20-0x0000000000F40000-0x0000000000F9E000-memory.dmp family_quasar behavioral1/memory/1068-60-0x0000000000960000-0x00000000009BE000-memory.dmp family_quasar -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2900 powershell.exe 2672 powershell.exe 448 powershell.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 940 netsh.exe -
Drops startup file 4 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\f15e2df9cd2b5a535fc05ec0db5bbc83.exe WindowsServices.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Edge updater.lnk Edge updater.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Edge updater.lnk Edge updater.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\f15e2df9cd2b5a535fc05ec0db5bbc83.exe WindowsServices.exe -
Executes dropped EXE 7 IoCs
pid Process 2156 Edge updater.exe 2860 update.exe 2104 WindowsServices.exe 2144 WindowsSvhost.exe 2584 WindowsSvhost.exe 1068 update.exe 1872 WindowsServices.exe -
Loads dropped DLL 5 IoCs
pid Process 2364 OneDrive_Security_notification.exe 2144 WindowsSvhost.exe 2584 WindowsSvhost.exe 2860 update.exe 2104 WindowsServices.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\f15e2df9cd2b5a535fc05ec0db5bbc83 = "\"C:\\ProgramData\\WindowsServices.exe\" .." WindowsServices.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\f15e2df9cd2b5a535fc05ec0db5bbc83 = "\"C:\\ProgramData\\WindowsServices.exe\" .." WindowsServices.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
resource yara_rule behavioral1/files/0x000500000001a477-51.dat upx behavioral1/memory/2584-53-0x000007FEF2550000-0x000007FEF2B39000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WindowsServices.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WindowsServices.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2456 schtasks.exe 1856 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe 2104 WindowsServices.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 2156 Edge updater.exe Token: SeDebugPrivilege 2104 WindowsServices.exe Token: SeDebugPrivilege 2860 update.exe Token: SeDebugPrivilege 1068 update.exe Token: SeDebugPrivilege 2900 powershell.exe Token: SeDebugPrivilege 2672 powershell.exe Token: SeDebugPrivilege 1872 WindowsServices.exe Token: SeDebugPrivilege 448 powershell.exe Token: SeDebugPrivilege 2156 Edge updater.exe Token: 33 1872 WindowsServices.exe Token: SeIncBasePriorityPrivilege 1872 WindowsServices.exe Token: 33 1872 WindowsServices.exe Token: SeIncBasePriorityPrivilege 1872 WindowsServices.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1068 update.exe 2156 Edge updater.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 2364 wrote to memory of 2156 2364 OneDrive_Security_notification.exe 30 PID 2364 wrote to memory of 2156 2364 OneDrive_Security_notification.exe 30 PID 2364 wrote to memory of 2156 2364 OneDrive_Security_notification.exe 30 PID 2364 wrote to memory of 2860 2364 OneDrive_Security_notification.exe 31 PID 2364 wrote to memory of 2860 2364 OneDrive_Security_notification.exe 31 PID 2364 wrote to memory of 2860 2364 OneDrive_Security_notification.exe 31 PID 2364 wrote to memory of 2860 2364 OneDrive_Security_notification.exe 31 PID 2364 wrote to memory of 2860 2364 OneDrive_Security_notification.exe 31 PID 2364 wrote to memory of 2860 2364 OneDrive_Security_notification.exe 31 PID 2364 wrote to memory of 2860 2364 OneDrive_Security_notification.exe 31 PID 2364 wrote to memory of 2104 2364 OneDrive_Security_notification.exe 32 PID 2364 wrote to memory of 2104 2364 OneDrive_Security_notification.exe 32 PID 2364 wrote to memory of 2104 2364 OneDrive_Security_notification.exe 32 PID 2364 wrote to memory of 2104 2364 OneDrive_Security_notification.exe 32 PID 2364 wrote to memory of 2144 2364 OneDrive_Security_notification.exe 33 PID 2364 wrote to memory of 2144 2364 OneDrive_Security_notification.exe 33 PID 2364 wrote to memory of 2144 2364 OneDrive_Security_notification.exe 33 PID 2144 wrote to memory of 2584 2144 WindowsSvhost.exe 34 PID 2144 wrote to memory of 2584 2144 WindowsSvhost.exe 34 PID 2144 wrote to memory of 2584 2144 WindowsSvhost.exe 34 PID 2860 wrote to memory of 2456 2860 update.exe 37 PID 2860 wrote to memory of 2456 2860 update.exe 37 PID 2860 wrote to memory of 2456 2860 update.exe 37 PID 2860 wrote to memory of 2456 2860 update.exe 37 PID 2860 wrote to memory of 1068 2860 update.exe 39 PID 2860 wrote to memory of 1068 2860 update.exe 39 PID 2860 wrote to memory of 1068 2860 update.exe 39 PID 2860 wrote to memory of 1068 2860 update.exe 39 PID 2860 wrote to memory of 1068 2860 update.exe 39 PID 2860 wrote to memory of 1068 2860 update.exe 39 PID 2860 wrote to memory of 1068 2860 update.exe 39 PID 1068 wrote to memory of 1856 1068 update.exe 40 PID 1068 wrote to memory of 1856 1068 update.exe 40 PID 1068 wrote to memory of 1856 1068 update.exe 40 PID 1068 wrote to memory of 1856 1068 update.exe 40 PID 2156 wrote to memory of 2900 2156 Edge updater.exe 42 PID 2156 wrote to memory of 2900 2156 Edge updater.exe 42 PID 2156 wrote to memory of 2900 2156 Edge updater.exe 42 PID 2156 wrote to memory of 2672 2156 Edge updater.exe 44 PID 2156 wrote to memory of 2672 2156 Edge updater.exe 44 PID 2156 wrote to memory of 2672 2156 Edge updater.exe 44 PID 2104 wrote to memory of 1872 2104 WindowsServices.exe 46 PID 2104 wrote to memory of 1872 2104 WindowsServices.exe 46 PID 2104 wrote to memory of 1872 2104 WindowsServices.exe 46 PID 2104 wrote to memory of 1872 2104 WindowsServices.exe 46 PID 2156 wrote to memory of 448 2156 Edge updater.exe 47 PID 2156 wrote to memory of 448 2156 Edge updater.exe 47 PID 2156 wrote to memory of 448 2156 Edge updater.exe 47 PID 1872 wrote to memory of 940 1872 WindowsServices.exe 49 PID 1872 wrote to memory of 940 1872 WindowsServices.exe 49 PID 1872 wrote to memory of 940 1872 WindowsServices.exe 49 PID 1872 wrote to memory of 940 1872 WindowsServices.exe 49
Processes
-
C:\Users\Admin\AppData\Local\Temp\OneDrive_Security_notification.exe"C:\Users\Admin\AppData\Local\Temp\OneDrive_Security_notification.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Users\Admin\AppData\Roaming\Edge updater.exe"C:\Users\Admin\AppData\Roaming\Edge updater.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Edge updater.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2900
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Edge updater.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Edge updater.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:448
-
-
-
C:\Users\Admin\AppData\Roaming\update.exe"C:\Users\Admin\AppData\Roaming\update.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\update.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2456
-
-
C:\Users\Admin\AppData\Roaming\SubDir\update.exe"C:\Users\Admin\AppData\Roaming\SubDir\update.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\update.exe" /rl HIGHEST /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1856
-
-
-
-
C:\Users\Admin\AppData\Roaming\WindowsServices.exe"C:\Users\Admin\AppData\Roaming\WindowsServices.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\ProgramData\WindowsServices.exe"C:\ProgramData\WindowsServices.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\ProgramData\WindowsServices.exe" "WindowsServices.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:940
-
-
-
-
C:\Users\Admin\AppData\Roaming\WindowsSvhost.exe"C:\Users\Admin\AppData\Roaming\WindowsSvhost.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Users\Admin\AppData\Roaming\WindowsSvhost.exe"C:\Users\Admin\AppData\Roaming\WindowsSvhost.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2584
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD55f6fd64ec2d7d73ae49c34dd12cedb23
SHA1c6e0385a868f3153a6e8879527749db52dce4125
SHA256ff9f102264d1944fbfae2ba70e7a71435f51a3e8c677fd970b621c4c9ea71967
SHA512c4be2d042c6e4d22e46eacfd550f61b8f55814bfe41d216a4df48382247df70bc63151068513855aa78f9b3d2f10ba6a824312948324c92de6dd0f6af414e8ab
-
Filesize
201KB
MD59c52bdedd1bcb1d07204b8a2a9620806
SHA11245edb5362446d78023a7b849d695f8fcc0b8b1
SHA2561eb6fed362249f41df06d22ace113052903467a6784bef22d92baadbaf1757ba
SHA51209b12af4db093d25d37e44d5c0bb3da8d33bed1c0132ca0191541d85a57f9b7d666b8d16b027775ed739e7914ac54a89bbdf79893633c153e87ffb5b68ab4f16
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5f1763b1802a79392b5090a12a5d361aa
SHA11acd16503d0944eeeda43efbb1833dc968f67195
SHA2561da8d11545241fd286e44cb2b805da902dff67f0c92211b16a10a07e2b85a7f4
SHA51262c87d80d63f15e52d31b28e86c22e6c736b62672da44d503fb91e21e66e58b812a95cc00b958811fd1db86c46aa6c55744e7b7db8be6e406e86eae79ed7fb34
-
Filesize
156KB
MD592bee3d72cf5439f413af90b41f00289
SHA1a3b599fe2c96384612801386fb224809f6e89572
SHA2564428374ab0e289ab21904397add7a6464ff41520e0e43f1639d69ee8bce754de
SHA5126476bf0d9612b210f14fb65c8a4da1145d2ba02050e11feb9f28367990c8af6837f33e74e28c0a73bd897553771b24877bc2162ecfba07c0e6455921647282a7
-
Filesize
348KB
MD56bc2b6f1b37435410d1e7cad10fba884
SHA16cf02a7443c037f5dd4e18884c5473c6d1213b67
SHA256a61bce28bde41ff22a99bd50a3c29fc843d3f2a7d4447190742621241ce3f7d9
SHA5125c3208c769ba35d3d993aa8d23d115a0984ef1a84d5d8438f59a975e7675eeebb511312a05e2b91f0a4ca7e092dc5c07653543abfc1d65bc1acc5cab0d4cd580
-
Filesize
7.4MB
MD535e91aa5ffee601f03243fb87f073d58
SHA1a2f50ed6cd1e4e4991c55811b3bf059ae1c47a9c
SHA256becff3215c0d263bc8dd108eedaa35435fbee858a17e477126a9870f7e903653
SHA512b616b89ee2f171e4dd3bafa9c811dfaf8511bd2380a8461b65b88a999272e6fc0c5cc2ce4fca704fb6a21274d4d3c53a3e98bba0da1b90dbb84acfaa9dc8cd28