Analysis
-
max time kernel
115s -
max time network
105s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-01-2025 12:31
Behavioral task
behavioral1
Sample
7d6ff01e6a8805bcc7678aabd3c71ba8493bc0e93cfa05c3c4a9621d481b26a3N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
7d6ff01e6a8805bcc7678aabd3c71ba8493bc0e93cfa05c3c4a9621d481b26a3N.exe
Resource
win10v2004-20241007-en
General
-
Target
7d6ff01e6a8805bcc7678aabd3c71ba8493bc0e93cfa05c3c4a9621d481b26a3N.exe
-
Size
62KB
-
MD5
27073262c053ce8de5d3ca9cd80b04c0
-
SHA1
f4958421fb58916bba8f78c914934eacbc4685f2
-
SHA256
7d6ff01e6a8805bcc7678aabd3c71ba8493bc0e93cfa05c3c4a9621d481b26a3
-
SHA512
53ebd126fc6a47bd3f73ddbc63f0963a3937348f7a1564af1d61d17536cef5a9c1618f38f73f501ccbbad80eeb83d569dadae266430ee69adfe9587a9359741b
-
SSDEEP
768:9cSO/q11X3zEBAd+sSphlECCuyyzdXMgr9tLWbspkpNUfcTjYmQ6g8KOHhH9+0nu:Sj6GsSQyZMe9tSbspkYeK68OH22u
Malware Config
Extracted
xworm
127.0.0.1:55303
NareReti-22747.portmap.host:55303
NareReti-55303.portmap.host:55303
-
Install_directory
%ProgramData%
-
install_file
Updater.exe
-
telegram
https://api.telegram.org/bot6840191997:AAGAMBGwNzL_wSKuYrOBbKDIGphrx-yRlhI
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/memory/2516-1-0x0000000001360000-0x0000000001376000-memory.dmp family_xworm behavioral1/files/0x000f0000000131aa-35.dat family_xworm behavioral1/memory/2884-37-0x0000000001370000-0x0000000001386000-memory.dmp family_xworm behavioral1/memory/3040-40-0x0000000000300000-0x0000000000316000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2868 powershell.exe 3020 powershell.exe 2044 powershell.exe 2292 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Updater.lnk 7d6ff01e6a8805bcc7678aabd3c71ba8493bc0e93cfa05c3c4a9621d481b26a3N.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Updater.lnk 7d6ff01e6a8805bcc7678aabd3c71ba8493bc0e93cfa05c3c4a9621d481b26a3N.exe -
Executes dropped EXE 2 IoCs
pid Process 2884 Updater.exe 3040 Updater.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\Updater = "C:\\ProgramData\\Updater.exe" 7d6ff01e6a8805bcc7678aabd3c71ba8493bc0e93cfa05c3c4a9621d481b26a3N.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1716 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2868 powershell.exe 3020 powershell.exe 2044 powershell.exe 2292 powershell.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2516 7d6ff01e6a8805bcc7678aabd3c71ba8493bc0e93cfa05c3c4a9621d481b26a3N.exe Token: SeDebugPrivilege 2868 powershell.exe Token: SeDebugPrivilege 3020 powershell.exe Token: SeDebugPrivilege 2044 powershell.exe Token: SeDebugPrivilege 2292 powershell.exe Token: SeDebugPrivilege 2516 7d6ff01e6a8805bcc7678aabd3c71ba8493bc0e93cfa05c3c4a9621d481b26a3N.exe Token: SeDebugPrivilege 2884 Updater.exe Token: SeDebugPrivilege 3040 Updater.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2516 wrote to memory of 2868 2516 7d6ff01e6a8805bcc7678aabd3c71ba8493bc0e93cfa05c3c4a9621d481b26a3N.exe 32 PID 2516 wrote to memory of 2868 2516 7d6ff01e6a8805bcc7678aabd3c71ba8493bc0e93cfa05c3c4a9621d481b26a3N.exe 32 PID 2516 wrote to memory of 2868 2516 7d6ff01e6a8805bcc7678aabd3c71ba8493bc0e93cfa05c3c4a9621d481b26a3N.exe 32 PID 2516 wrote to memory of 3020 2516 7d6ff01e6a8805bcc7678aabd3c71ba8493bc0e93cfa05c3c4a9621d481b26a3N.exe 34 PID 2516 wrote to memory of 3020 2516 7d6ff01e6a8805bcc7678aabd3c71ba8493bc0e93cfa05c3c4a9621d481b26a3N.exe 34 PID 2516 wrote to memory of 3020 2516 7d6ff01e6a8805bcc7678aabd3c71ba8493bc0e93cfa05c3c4a9621d481b26a3N.exe 34 PID 2516 wrote to memory of 2044 2516 7d6ff01e6a8805bcc7678aabd3c71ba8493bc0e93cfa05c3c4a9621d481b26a3N.exe 36 PID 2516 wrote to memory of 2044 2516 7d6ff01e6a8805bcc7678aabd3c71ba8493bc0e93cfa05c3c4a9621d481b26a3N.exe 36 PID 2516 wrote to memory of 2044 2516 7d6ff01e6a8805bcc7678aabd3c71ba8493bc0e93cfa05c3c4a9621d481b26a3N.exe 36 PID 2516 wrote to memory of 2292 2516 7d6ff01e6a8805bcc7678aabd3c71ba8493bc0e93cfa05c3c4a9621d481b26a3N.exe 38 PID 2516 wrote to memory of 2292 2516 7d6ff01e6a8805bcc7678aabd3c71ba8493bc0e93cfa05c3c4a9621d481b26a3N.exe 38 PID 2516 wrote to memory of 2292 2516 7d6ff01e6a8805bcc7678aabd3c71ba8493bc0e93cfa05c3c4a9621d481b26a3N.exe 38 PID 2516 wrote to memory of 1716 2516 7d6ff01e6a8805bcc7678aabd3c71ba8493bc0e93cfa05c3c4a9621d481b26a3N.exe 40 PID 2516 wrote to memory of 1716 2516 7d6ff01e6a8805bcc7678aabd3c71ba8493bc0e93cfa05c3c4a9621d481b26a3N.exe 40 PID 2516 wrote to memory of 1716 2516 7d6ff01e6a8805bcc7678aabd3c71ba8493bc0e93cfa05c3c4a9621d481b26a3N.exe 40 PID 2032 wrote to memory of 2884 2032 taskeng.exe 43 PID 2032 wrote to memory of 2884 2032 taskeng.exe 43 PID 2032 wrote to memory of 2884 2032 taskeng.exe 43 PID 2032 wrote to memory of 3040 2032 taskeng.exe 44 PID 2032 wrote to memory of 3040 2032 taskeng.exe 44 PID 2032 wrote to memory of 3040 2032 taskeng.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\7d6ff01e6a8805bcc7678aabd3c71ba8493bc0e93cfa05c3c4a9621d481b26a3N.exe"C:\Users\Admin\AppData\Local\Temp\7d6ff01e6a8805bcc7678aabd3c71ba8493bc0e93cfa05c3c4a9621d481b26a3N.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\7d6ff01e6a8805bcc7678aabd3c71ba8493bc0e93cfa05c3c4a9621d481b26a3N.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2868
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '7d6ff01e6a8805bcc7678aabd3c71ba8493bc0e93cfa05c3c4a9621d481b26a3N.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3020
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\Updater.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2044
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Updater.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2292
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Updater" /tr "C:\ProgramData\Updater.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1716
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {6440EE39-C2BA-4F31-B247-A6904CAA680F} S-1-5-21-3290804112-2823094203-3137964600-1000:VORHPBAB\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\ProgramData\Updater.exeC:\ProgramData\Updater.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
-
C:\ProgramData\Updater.exeC:\ProgramData\Updater.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3040
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
62KB
MD527073262c053ce8de5d3ca9cd80b04c0
SHA1f4958421fb58916bba8f78c914934eacbc4685f2
SHA2567d6ff01e6a8805bcc7678aabd3c71ba8493bc0e93cfa05c3c4a9621d481b26a3
SHA51253ebd126fc6a47bd3f73ddbc63f0963a3937348f7a1564af1d61d17536cef5a9c1618f38f73f501ccbbad80eeb83d569dadae266430ee69adfe9587a9359741b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD52f9ff19526b8eccbe0b31e7c83d63d42
SHA13d120994bad4cde4692d42a4069d9d70e41fef57
SHA2568953409ec44795c7b5ee56302dc32a48227c97915ea30f915a53379374b49f78
SHA5120d951749452fb635696e6bbd8e65112864407c981ae8fb0f7eb304e7a69a7cb16b0fddb239fd0d1485bf6021f8af4f6e1037c70f2a491875abe5aa45607ebd00