Analysis

  • max time kernel
    58s
  • max time network
    64s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05/06/2024, 15:51

Errors

Reason
Machine shutdown

General

  • Target

    loader.exe

  • Size

    4.2MB

  • MD5

    be08993f1bde6bbcd4fe15fc1d2e7d12

  • SHA1

    d51687134832d83cc9c107ee031d348c204180f3

  • SHA256

    b3e3448a564797aa4edcad25b5053137df20385cfd1ce35f4f2d9b7fc069336c

  • SHA512

    844139748682b392e534fe4a4f39543472c14f6335943c84373b830814d26607e684f42f5c4459d425f953833bffacab55b1292256e49fe5869e72008e0ebbe9

  • SSDEEP

    98304:IbfOA2iMPbg/j48Z1dLd8jbeeVGDtBB7AkBU+5kqIjQ:IbWtiubgrHLdiHGDVAEUGzu

Malware Config

Extracted

Family

xworm

Attributes
  • Install_directory

    %Userprofile%

  • install_file

    XClient.exe

  • pastebin_url

    https://pastebin.com/raw/WGVYrh5e

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Themida packer 10 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\loader.exe
    "C:\Users\Admin\AppData\Local\Temp\loader.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3808
    • C:\Users\Admin\AppData\Roaming\fgddfsgfredfg.exe
      "C:\Users\Admin\AppData\Roaming\fgddfsgfredfg.exe"
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4460
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\fgddfsgfredfg.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2684
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'fgddfsgfredfg.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4340
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\XClient.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1216
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4828
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\XClient.exe"
        3⤵
        • Creates scheduled task(s)
        PID:3040
      • C:\Windows\SYSTEM32\shutdown.exe
        shutdown.exe /f /s /t 0
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:5964
    • C:\Users\Admin\AppData\Roaming\loader.exe
      "C:\Users\Admin\AppData\Roaming\loader.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:740
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\Admin\AppData\Roaming\loader.exe" MD5 | find /i /v "md5" | find /i /v "certutil"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5088
        • C:\Windows\system32\certutil.exe
          certutil -hashfile "C:\Users\Admin\AppData\Roaming\loader.exe" MD5
          4⤵
            PID:3368
          • C:\Windows\system32\find.exe
            find /i /v "md5"
            4⤵
              PID:3912
            • C:\Windows\system32\find.exe
              find /i /v "certutil"
              4⤵
                PID:1904
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1416 --field-trial-handle=3240,i,13319578961094268484,16557498665191861597,262144 --variations-seed-version /prefetch:8
          1⤵
            PID:5984
          • C:\Windows\system32\LogonUI.exe
            "LogonUI.exe" /flags:0x4 /state0:0xa3955855 /state1:0x41c64e6d
            1⤵
            • Modifies data under HKEY_USERS
            • Suspicious use of SetWindowsHookEx
            PID:6100

          Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                  Filesize

                  2KB

                  MD5

                  d85ba6ff808d9e5444a4b369f5bc2730

                  SHA1

                  31aa9d96590fff6981b315e0b391b575e4c0804a

                  SHA256

                  84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                  SHA512

                  8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                  Filesize

                  944B

                  MD5

                  3a6bad9528f8e23fb5c77fbd81fa28e8

                  SHA1

                  f127317c3bc6407f536c0f0600dcbcf1aabfba36

                  SHA256

                  986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

                  SHA512

                  846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                  Filesize

                  944B

                  MD5

                  120c6c9af4de2accfcff2ed8c3aab1af

                  SHA1

                  504f64ae4ac9c4fe308a6a50be24fe464f3dad95

                  SHA256

                  461315e4057c3fa4d0031df3f7e6511914f082698b6c41f5c2ada831ceffb222

                  SHA512

                  041712168718dff702da8203b4089b2e57db98ce503b8ecf36809dec0cd7a595a0d427caa960bc1bd29cbedc85ad3262773f2077a476b85aca387d48f7b07ba2

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                  Filesize

                  944B

                  MD5

                  b3bc9ca267ea2969eb6201d77e58560c

                  SHA1

                  78f83a443aa1ca235edcab2da9e2fda6fecc1da4

                  SHA256

                  7ea18b6f900f2c30a5c34845d62d4fe9fc1f11e40714b3dbd69592cbfb5dc695

                  SHA512

                  8cc70e4f88f3d9f59beec22dafdb403144f7f390250205e08279a2f8e01e783af44ae31aa4a8a7ea05865b05303ac5e5048f7fb44488be538d9701b6195e9b28

                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5m3vlxjm.0yu.ps1

                  Filesize

                  60B

                  MD5

                  d17fe0a3f47be24a6453e9ef58c94641

                  SHA1

                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                  SHA256

                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                  SHA512

                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                • C:\Users\Admin\AppData\Roaming\fgddfsgfredfg.exe

                  Filesize

                  78KB

                  MD5

                  a4775f999abd107649b3f3a9ec551936

                  SHA1

                  a310d7e97344243f37a8888b4ef1d664cdfe4eac

                  SHA256

                  7a4db9e8fd4db41a6f12c0b445917e8567120769461df6df1c88a5312ee3c125

                  SHA512

                  cca3b4d92ffacf0402474ad52ef5c1448336d9336bc6cad2ddf9fabae2774c3662c2f7605c95283c11244e9f01963b63c5aa0d4faf0acc11cffa163f4c1dd0cb

                • C:\Users\Admin\AppData\Roaming\loader.exe

                  Filesize

                  4.1MB

                  MD5

                  9ecdc9ed1bea6c226f92d740d43400b9

                  SHA1

                  b5b5066cd4284733d8c3f3d7de3ca6653091ae10

                  SHA256

                  60c57f14c2e0e0df0bda16646b21dddceaee0159dafbbb8daba310d4e1b5be6c

                  SHA512

                  30bc705a2438288e3647d5adfc6119d751823970972b9c6b39a60384a2b7ac261986026b8d1c0b0ca7ee3d7e95363c97b873fdc5fad4096c903cb4e15bf57e43

                • memory/740-24-0x00007FF650010000-0x00007FF650AAF000-memory.dmp

                  Filesize

                  10.6MB

                • memory/740-42-0x00007FF650010000-0x00007FF650AAF000-memory.dmp

                  Filesize

                  10.6MB

                • memory/740-27-0x00007FF650010000-0x00007FF650AAF000-memory.dmp

                  Filesize

                  10.6MB

                • memory/740-28-0x00007FF650010000-0x00007FF650AAF000-memory.dmp

                  Filesize

                  10.6MB

                • memory/740-29-0x00007FF650010000-0x00007FF650AAF000-memory.dmp

                  Filesize

                  10.6MB

                • memory/740-30-0x00007FF650010000-0x00007FF650AAF000-memory.dmp

                  Filesize

                  10.6MB

                • memory/740-83-0x00007FF650010000-0x00007FF650AAF000-memory.dmp

                  Filesize

                  10.6MB

                • memory/740-25-0x00007FF650010000-0x00007FF650AAF000-memory.dmp

                  Filesize

                  10.6MB

                • memory/740-26-0x00007FF650010000-0x00007FF650AAF000-memory.dmp

                  Filesize

                  10.6MB

                • memory/2684-32-0x000001D9F2B60000-0x000001D9F2B82000-memory.dmp

                  Filesize

                  136KB

                • memory/3808-0-0x00007FF986CD3000-0x00007FF986CD5000-memory.dmp

                  Filesize

                  8KB

                • memory/3808-1-0x0000000000A40000-0x0000000000E6E000-memory.dmp

                  Filesize

                  4.2MB

                • memory/4460-22-0x00007FF986CD0000-0x00007FF987791000-memory.dmp

                  Filesize

                  10.8MB

                • memory/4460-13-0x0000000000EE0000-0x0000000000EFA000-memory.dmp

                  Filesize

                  104KB

                • memory/4460-31-0x00007FF986CD0000-0x00007FF987791000-memory.dmp

                  Filesize

                  10.8MB

                • memory/4460-85-0x00007FF986CD0000-0x00007FF987791000-memory.dmp

                  Filesize

                  10.8MB

                • memory/4460-86-0x00007FF986CD0000-0x00007FF987791000-memory.dmp

                  Filesize

                  10.8MB

                • memory/4460-88-0x00007FF986CD0000-0x00007FF987791000-memory.dmp

                  Filesize

                  10.8MB