Analysis
-
max time kernel
16s -
max time network
17s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250113-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250113-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
19-01-2025 18:21
General
-
Target
FIX.exe
-
Size
70KB
-
MD5
a4dcdcdfbb5ef68a0d9222618def90d2
-
SHA1
8a04a046642eb1ab4ed640995c550467a1463d9a
-
SHA256
95a032a1e79be0b8436651d2a8c3ff59253eb84c3972ac40ad39cb27fc5bb7f3
-
SHA512
fd11cf69a87b8ec19cc5fb6e01e86dcd40e308425cb43173faf812d331b1571e51ab7f75d50e8be725d177ad7c68517b390bb1a17622befe2f1cf70c402e6a65
-
SSDEEP
1536:DvKEG3MMvh0LPHlVKQWkxYJ+bLvGLip4WTs631n+OsB7qzjzqe3o:DvKEG3ML/KQZYJ+bLvRL+OsFIjOf
Malware Config
Extracted
xworm
exchange-syndicate.gl.at.ply.gg:22530
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/4460-1-0x0000000000BC0000-0x0000000000BD8000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3724 powershell.exe 3300 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2503671516-4119152987-701077851-1000\Control Panel\International\Geo\Nation FIX.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 3724 powershell.exe 3724 powershell.exe 3300 powershell.exe 3300 powershell.exe 4460 FIX.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 4460 FIX.exe Token: SeDebugPrivilege 3724 powershell.exe Token: SeIncreaseQuotaPrivilege 3724 powershell.exe Token: SeSecurityPrivilege 3724 powershell.exe Token: SeTakeOwnershipPrivilege 3724 powershell.exe Token: SeLoadDriverPrivilege 3724 powershell.exe Token: SeSystemProfilePrivilege 3724 powershell.exe Token: SeSystemtimePrivilege 3724 powershell.exe Token: SeProfSingleProcessPrivilege 3724 powershell.exe Token: SeIncBasePriorityPrivilege 3724 powershell.exe Token: SeCreatePagefilePrivilege 3724 powershell.exe Token: SeBackupPrivilege 3724 powershell.exe Token: SeRestorePrivilege 3724 powershell.exe Token: SeShutdownPrivilege 3724 powershell.exe Token: SeDebugPrivilege 3724 powershell.exe Token: SeSystemEnvironmentPrivilege 3724 powershell.exe Token: SeRemoteShutdownPrivilege 3724 powershell.exe Token: SeUndockPrivilege 3724 powershell.exe Token: SeManageVolumePrivilege 3724 powershell.exe Token: 33 3724 powershell.exe Token: 34 3724 powershell.exe Token: 35 3724 powershell.exe Token: 36 3724 powershell.exe Token: SeDebugPrivilege 3300 powershell.exe Token: SeIncreaseQuotaPrivilege 3300 powershell.exe Token: SeSecurityPrivilege 3300 powershell.exe Token: SeTakeOwnershipPrivilege 3300 powershell.exe Token: SeLoadDriverPrivilege 3300 powershell.exe Token: SeSystemProfilePrivilege 3300 powershell.exe Token: SeSystemtimePrivilege 3300 powershell.exe Token: SeProfSingleProcessPrivilege 3300 powershell.exe Token: SeIncBasePriorityPrivilege 3300 powershell.exe Token: SeCreatePagefilePrivilege 3300 powershell.exe Token: SeBackupPrivilege 3300 powershell.exe Token: SeRestorePrivilege 3300 powershell.exe Token: SeShutdownPrivilege 3300 powershell.exe Token: SeDebugPrivilege 3300 powershell.exe Token: SeSystemEnvironmentPrivilege 3300 powershell.exe Token: SeRemoteShutdownPrivilege 3300 powershell.exe Token: SeUndockPrivilege 3300 powershell.exe Token: SeManageVolumePrivilege 3300 powershell.exe Token: 33 3300 powershell.exe Token: 34 3300 powershell.exe Token: 35 3300 powershell.exe Token: 36 3300 powershell.exe Token: SeDebugPrivilege 4460 FIX.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4460 FIX.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 4460 wrote to memory of 3724 4460 FIX.exe 84 PID 4460 wrote to memory of 3724 4460 FIX.exe 84 PID 4460 wrote to memory of 3300 4460 FIX.exe 87 PID 4460 wrote to memory of 3300 4460 FIX.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\FIX.exe"C:\Users\Admin\AppData\Local\Temp\FIX.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\FIX.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3724
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'FIX.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3300
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
1KB
MD5d6d1b8bb34838ccf42d5f69e919b1612
SHA120e9df1f5dd5908ce1b537d158961e0b1674949e
SHA2568a4e7eae00df2e789c958a38e78ac0b53f439afe2d5bfe8a81fb8c6e232b6491
SHA512ff3ba5dc3cb548018747a315f098e01c5a6f8aee029223ef4080b3db76b0ecaa6a01a1c79e1434bdf2aa5b2ae66ec85d33e760064282411c7712fba890a0309d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82