Analysis
-
max time kernel
119s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-12-2024 00:15
Behavioral task
behavioral1
Sample
72d1c1095c58dac49282ff54d3ca3b7a927681e2a56d5e09e90cabcf48118fa3N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
72d1c1095c58dac49282ff54d3ca3b7a927681e2a56d5e09e90cabcf48118fa3N.exe
Resource
win10v2004-20241007-en
General
-
Target
72d1c1095c58dac49282ff54d3ca3b7a927681e2a56d5e09e90cabcf48118fa3N.exe
-
Size
70KB
-
MD5
cb23e666cb32131891973871950f8080
-
SHA1
ee3223b5ace61c7e111d21f986b8e3cef73cdd11
-
SHA256
72d1c1095c58dac49282ff54d3ca3b7a927681e2a56d5e09e90cabcf48118fa3
-
SHA512
aeb329ba7285a822b39be4794720fd57caaa4535d26ee98ba660862ef17e46aa93b70a1d6a415ad1e685d5cd9187cfe97c9a018d0ee63472b2caade3b75ab7ae
-
SSDEEP
1536:DsYRmYACQFrxIHmT7OMbEG7nKENiCD6+45xOGvLUuxqO:DZJj4dIHudbEdIz6xOGvLEO
Malware Config
Extracted
xworm
127.0.0.1:33795
includes-confident.gl.at.ply.gg:33795
-
Install_directory
%AppData%
-
install_file
online-fix.exe
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/memory/2372-1-0x0000000000D80000-0x0000000000D98000-memory.dmp family_xworm behavioral1/files/0x0010000000012280-34.dat family_xworm behavioral1/memory/316-36-0x0000000000300000-0x0000000000318000-memory.dmp family_xworm behavioral1/memory/952-39-0x0000000000930000-0x0000000000948000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 556 powershell.exe 2908 powershell.exe 2756 powershell.exe 2560 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\online-fix.lnk 72d1c1095c58dac49282ff54d3ca3b7a927681e2a56d5e09e90cabcf48118fa3N.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\online-fix.lnk 72d1c1095c58dac49282ff54d3ca3b7a927681e2a56d5e09e90cabcf48118fa3N.exe -
Executes dropped EXE 2 IoCs
pid Process 316 online-fix.exe 952 online-fix.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\online-fix = "C:\\Users\\Admin\\AppData\\Roaming\\online-fix.exe" 72d1c1095c58dac49282ff54d3ca3b7a927681e2a56d5e09e90cabcf48118fa3N.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 756 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2756 powershell.exe 2560 powershell.exe 556 powershell.exe 2908 powershell.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2372 72d1c1095c58dac49282ff54d3ca3b7a927681e2a56d5e09e90cabcf48118fa3N.exe Token: SeDebugPrivilege 2756 powershell.exe Token: SeDebugPrivilege 2560 powershell.exe Token: SeDebugPrivilege 556 powershell.exe Token: SeDebugPrivilege 2908 powershell.exe Token: SeDebugPrivilege 2372 72d1c1095c58dac49282ff54d3ca3b7a927681e2a56d5e09e90cabcf48118fa3N.exe Token: SeDebugPrivilege 316 online-fix.exe Token: SeDebugPrivilege 952 online-fix.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2372 wrote to memory of 2756 2372 72d1c1095c58dac49282ff54d3ca3b7a927681e2a56d5e09e90cabcf48118fa3N.exe 32 PID 2372 wrote to memory of 2756 2372 72d1c1095c58dac49282ff54d3ca3b7a927681e2a56d5e09e90cabcf48118fa3N.exe 32 PID 2372 wrote to memory of 2756 2372 72d1c1095c58dac49282ff54d3ca3b7a927681e2a56d5e09e90cabcf48118fa3N.exe 32 PID 2372 wrote to memory of 2560 2372 72d1c1095c58dac49282ff54d3ca3b7a927681e2a56d5e09e90cabcf48118fa3N.exe 34 PID 2372 wrote to memory of 2560 2372 72d1c1095c58dac49282ff54d3ca3b7a927681e2a56d5e09e90cabcf48118fa3N.exe 34 PID 2372 wrote to memory of 2560 2372 72d1c1095c58dac49282ff54d3ca3b7a927681e2a56d5e09e90cabcf48118fa3N.exe 34 PID 2372 wrote to memory of 556 2372 72d1c1095c58dac49282ff54d3ca3b7a927681e2a56d5e09e90cabcf48118fa3N.exe 36 PID 2372 wrote to memory of 556 2372 72d1c1095c58dac49282ff54d3ca3b7a927681e2a56d5e09e90cabcf48118fa3N.exe 36 PID 2372 wrote to memory of 556 2372 72d1c1095c58dac49282ff54d3ca3b7a927681e2a56d5e09e90cabcf48118fa3N.exe 36 PID 2372 wrote to memory of 2908 2372 72d1c1095c58dac49282ff54d3ca3b7a927681e2a56d5e09e90cabcf48118fa3N.exe 38 PID 2372 wrote to memory of 2908 2372 72d1c1095c58dac49282ff54d3ca3b7a927681e2a56d5e09e90cabcf48118fa3N.exe 38 PID 2372 wrote to memory of 2908 2372 72d1c1095c58dac49282ff54d3ca3b7a927681e2a56d5e09e90cabcf48118fa3N.exe 38 PID 2372 wrote to memory of 756 2372 72d1c1095c58dac49282ff54d3ca3b7a927681e2a56d5e09e90cabcf48118fa3N.exe 40 PID 2372 wrote to memory of 756 2372 72d1c1095c58dac49282ff54d3ca3b7a927681e2a56d5e09e90cabcf48118fa3N.exe 40 PID 2372 wrote to memory of 756 2372 72d1c1095c58dac49282ff54d3ca3b7a927681e2a56d5e09e90cabcf48118fa3N.exe 40 PID 2884 wrote to memory of 316 2884 taskeng.exe 43 PID 2884 wrote to memory of 316 2884 taskeng.exe 43 PID 2884 wrote to memory of 316 2884 taskeng.exe 43 PID 2884 wrote to memory of 952 2884 taskeng.exe 45 PID 2884 wrote to memory of 952 2884 taskeng.exe 45 PID 2884 wrote to memory of 952 2884 taskeng.exe 45 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\72d1c1095c58dac49282ff54d3ca3b7a927681e2a56d5e09e90cabcf48118fa3N.exe"C:\Users\Admin\AppData\Local\Temp\72d1c1095c58dac49282ff54d3ca3b7a927681e2a56d5e09e90cabcf48118fa3N.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\72d1c1095c58dac49282ff54d3ca3b7a927681e2a56d5e09e90cabcf48118fa3N.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '72d1c1095c58dac49282ff54d3ca3b7a927681e2a56d5e09e90cabcf48118fa3N.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2560
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\online-fix.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:556
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'online-fix.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2908
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "online-fix" /tr "C:\Users\Admin\AppData\Roaming\online-fix.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:756
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {445D77F1-BE27-46E3-99E8-3EE7AE9E09E1} S-1-5-21-3290804112-2823094203-3137964600-1000:VORHPBAB\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Users\Admin\AppData\Roaming\online-fix.exeC:\Users\Admin\AppData\Roaming\online-fix.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:316
-
-
C:\Users\Admin\AppData\Roaming\online-fix.exeC:\Users\Admin\AppData\Roaming\online-fix.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:952
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD57c5d9d92ddbb4676b07c0a3fea2a5264
SHA14dec39f684b2318bc53897c1d38fc07b4ac07f1e
SHA25624f9d1f0c60e80578e3ce2ad2e363dba3095ca47f8aceb47915723def43f9b96
SHA512e73261fcb2dc042764df9dceddba271d2b439778a0add99a1c766ae40f3dc5fad0dd3d8a5a62b9f6ef9d92ef32f84e2848fceddba44208316754747faec56a26
-
Filesize
70KB
MD5cb23e666cb32131891973871950f8080
SHA1ee3223b5ace61c7e111d21f986b8e3cef73cdd11
SHA25672d1c1095c58dac49282ff54d3ca3b7a927681e2a56d5e09e90cabcf48118fa3
SHA512aeb329ba7285a822b39be4794720fd57caaa4535d26ee98ba660862ef17e46aa93b70a1d6a415ad1e685d5cd9187cfe97c9a018d0ee63472b2caade3b75ab7ae