Analysis

  • max time kernel
    66s
  • max time network
    78s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 16:18

General

  • Target

    Loader/Loader.exe

  • Size

    65KB

  • MD5

    953c5ee665a24382859895c809863f71

  • SHA1

    bd5d449219e4ac4e85fd7bb73d7d01b25510ccb1

  • SHA256

    4b0cb85d10fc187ab5e035b7d645b16e454c82a352cf5f2203ababb0b891b02c

  • SHA512

    244509e35905d70df2f660df27b1314afa2dbc3e43eedc27ed96fdffc405ca92ada9a1f9c39dabd0a74eadb0d54b8de65386459e92b5a28d57b3cdb93246be36

  • SSDEEP

    1536:iYkFPI9d/06aXbJp5vUMyuw62POmi7ULfGn:2q0VbJpFVYOV7UjGn

Malware Config

Extracted

Family

xworm

C2

127.0.0.1:26958

rule-lit.gl.at.ply.gg:26958

winter-waterfall-41970.pktriot.net:26958

prices-hospitals.gl.at.ply.gg:26958

Attributes
  • Install_directory

    %AppData%

  • install_file

    GoogleDefenderDebuggerx64.exe

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: LoadsDriver 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Loader\Loader.exe
    "C:\Users\Admin\AppData\Local\Temp\Loader\Loader.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4848
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Loader\Loader.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2136
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Loader.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2028
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\GoogleDefenderDebuggerx64.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1892
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'GoogleDefenderDebuggerx64.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4116
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4128 --field-trial-handle=2280,i,11703952675008463361,17436195144517971517,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:1892
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefault05008589h8773h43d5hb1f8h80f766a31316
      1⤵
        PID:3868
      • C:\Windows\System32\rundll32.exe
        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
        1⤵
          PID:5276

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
          Filesize

          2KB

          MD5

          d85ba6ff808d9e5444a4b369f5bc2730

          SHA1

          31aa9d96590fff6981b315e0b391b575e4c0804a

          SHA256

          84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

          SHA512

          8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
          Filesize

          944B

          MD5

          3a6bad9528f8e23fb5c77fbd81fa28e8

          SHA1

          f127317c3bc6407f536c0f0600dcbcf1aabfba36

          SHA256

          986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

          SHA512

          846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
          Filesize

          944B

          MD5

          3505effaead0f06d098f1aec01836881

          SHA1

          94bafdbeb2f5adbd8cec709574df5b8dbcc5eba3

          SHA256

          5d39a25ff8842c7c14aa14f99c5e3e1606fb7516c57f03dc41069df3c3de0517

          SHA512

          934d8eab5bc2ec20e800c668f3c3434829feade4771918a22d712f7ba39f91f93877a1e9dc1beac966646af0c9dd2cf118041535143b3abc585fea8dfb1299f5

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
          Filesize

          944B

          MD5

          2d6baabb78161c2401e97f08de1b3b4e

          SHA1

          7bd22cebd5f310d8ac2ef8027caf6a0ec3bf709e

          SHA256

          1cea816e9897ec6852edb3671e5a93b05ea817bc969c4d47ee70f5573f95df42

          SHA512

          9f35b70cdb0159002143296f11dd22bec6e28836d36bb2ec0527692935cfc3f43df54871a9397bbdf2aaf6912943968310320433ca51a39e360d7227262c754c

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_bxkkr5xj.z2u.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • memory/2136-4-0x00007FFE6DE90000-0x00007FFE6E951000-memory.dmp
          Filesize

          10.8MB

        • memory/2136-14-0x000001C6F5B80000-0x000001C6F5BA2000-memory.dmp
          Filesize

          136KB

        • memory/2136-15-0x00007FFE6DE90000-0x00007FFE6E951000-memory.dmp
          Filesize

          10.8MB

        • memory/2136-16-0x00007FFE6DE90000-0x00007FFE6E951000-memory.dmp
          Filesize

          10.8MB

        • memory/2136-17-0x00007FFE6DE90000-0x00007FFE6E951000-memory.dmp
          Filesize

          10.8MB

        • memory/2136-20-0x00007FFE6DE90000-0x00007FFE6E951000-memory.dmp
          Filesize

          10.8MB

        • memory/2136-3-0x00007FFE6DE90000-0x00007FFE6E951000-memory.dmp
          Filesize

          10.8MB

        • memory/4848-0-0x00007FFE6DE93000-0x00007FFE6DE95000-memory.dmp
          Filesize

          8KB

        • memory/4848-2-0x00007FFE6DE90000-0x00007FFE6E951000-memory.dmp
          Filesize

          10.8MB

        • memory/4848-1-0x00000000004C0000-0x00000000004D6000-memory.dmp
          Filesize

          88KB

        • memory/4848-59-0x00007FFE6DE93000-0x00007FFE6DE95000-memory.dmp
          Filesize

          8KB

        • memory/4848-60-0x00007FFE6DE90000-0x00007FFE6E951000-memory.dmp
          Filesize

          10.8MB