Analysis
-
max time kernel
48s -
max time network
48s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
11-06-2024 21:05
Static task
static1
Errors
General
-
Target
AkrienPremiumLoader.exe
-
Size
9.1MB
-
MD5
c63ef10a19d43d9dc24897ea3119fb00
-
SHA1
2880eb28dc691ea1c7acffd2f90552519224d1ac
-
SHA256
4a6df15417ae2e2bfe6b0e79253e2761990c8ffed763f43dbad9e73ecd1ed8e6
-
SHA512
0a2531cdb7f92119347e7322f36affdf8fbbdc892ef39d3e020a681e721eb5be6f52498ba5cd63e6fcdc31b0e73eaef346fc4ee5a07ea362494c9a977309d191
-
SSDEEP
196608:/qwXbIT0riBQ0hM9ADP4oil2jPmbQ/l8tw5sgXxrUtN9MC2VXZyKP6QVL6RLb:QTLNQAj4obN/GAxwT9kVX7BC
Malware Config
Extracted
xworm
5.0
19.ip.gl.ply.gg:26909
Q4KM2Egw4gGLXedv
-
Install_directory
%AppData%
-
install_file
svchost.exe
-
telegram
https://api.telegram.org/bot7470818768:AAEb9517MwYc6ADWJM3v8A0fACinKtlgU7w/sendMessage?chat_id=6521445724
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x00070000000233f8-6.dat family_xworm behavioral1/memory/3956-17-0x0000000000AF0000-0x0000000000B00000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1332 powershell.exe 3384 powershell.exe 404 powershell.exe 4392 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\Control Panel\International\Geo\Nation AkrienPremiumLoader.exe Key value queried \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\Control Panel\International\Geo\Nation svchost.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk svchost.exe -
Executes dropped EXE 2 IoCs
pid Process 3956 svchost.exe 4532 Loader.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 22 ip-api.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 4532 Loader.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Detected Akrien Game Cheat
Akrien.wtf is a cheat program for a selection of online PC games.
-
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "156" LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 4532 Loader.exe 4532 Loader.exe 3384 powershell.exe 3384 powershell.exe 404 powershell.exe 404 powershell.exe 4392 powershell.exe 4392 powershell.exe 1332 powershell.exe 1332 powershell.exe 3956 svchost.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 3956 svchost.exe Token: SeDebugPrivilege 3384 powershell.exe Token: SeDebugPrivilege 404 powershell.exe Token: SeDebugPrivilege 4392 powershell.exe Token: SeDebugPrivilege 1332 powershell.exe Token: SeDebugPrivilege 3956 svchost.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 4532 Loader.exe 3956 svchost.exe 1292 LogonUI.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2216 wrote to memory of 3956 2216 AkrienPremiumLoader.exe 87 PID 2216 wrote to memory of 3956 2216 AkrienPremiumLoader.exe 87 PID 2216 wrote to memory of 4532 2216 AkrienPremiumLoader.exe 89 PID 2216 wrote to memory of 4532 2216 AkrienPremiumLoader.exe 89 PID 3956 wrote to memory of 3384 3956 svchost.exe 92 PID 3956 wrote to memory of 3384 3956 svchost.exe 92 PID 3956 wrote to memory of 404 3956 svchost.exe 94 PID 3956 wrote to memory of 404 3956 svchost.exe 94 PID 3956 wrote to memory of 4392 3956 svchost.exe 96 PID 3956 wrote to memory of 4392 3956 svchost.exe 96 PID 3956 wrote to memory of 1332 3956 svchost.exe 98 PID 3956 wrote to memory of 1332 3956 svchost.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\AkrienPremiumLoader.exe"C:\Users\Admin\AppData\Local\Temp\AkrienPremiumLoader.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3956 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3384
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:404
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4392
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1332
-
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4532
-
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa394c055 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:1292
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD522310ad6749d8cc38284aa616efcd100
SHA1440ef4a0a53bfa7c83fe84326a1dff4326dcb515
SHA25655b1d8021c4eb4c3c0d75e3ed7a4eb30cd0123e3d69f32eeb596fe4ffec05abf
SHA5122ef08e2ee15bb86695fe0c10533014ffed76ececc6e579d299d3365fafb7627f53e32e600bb6d872b9f58aca94f8cb7e1e94cdfd14777527f7f0aa019d9c6def
-
Filesize
944B
MD5d8cb3e9459807e35f02130fad3f9860d
SHA15af7f32cb8a30e850892b15e9164030a041f4bd6
SHA2562b139c74072ccbdaa17b950f32a6dbc934dfb7af9973d97c9b0d9c498012ba68
SHA512045239ba31367fbdd59e883f74eafc05724e23bd6e8f0c1e7171ea2496a497eb9e0cfcb57285bb81c4d569daadba43d6ef64c626ca48f1e2a59e8d97f0cc9184
-
Filesize
9.0MB
MD5830511d481d3b0d9e73f8475159ebee3
SHA1b1e8c1ff729bee0b8b25030ad93c8076ae455912
SHA25611ff80946d298ed531925658f63fd09dfb3a9d6c4a36cee57bbe569b9e378be4
SHA51236286bebd361d66dc7213dad9d09b218a98a3cf756d22962c5992ed67b86099c9865a3f7c2b5b240ffee87ec9c273454314f08df51410f0f916c38209ab4d199
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
41KB
MD5c7828304c1c6d941e4c02c1112fc11e8
SHA10b1b9d4dba6df2c0a4d5d6dc2d26f96c71eab203
SHA2567be67a91c4c835bc3aa8eb83b56bc01237c8422c74cba584c74ec312af844da4
SHA5128dbfb6fdcce553146d6e7b834cbdc8417b064b2b046fd67f624d38de5cf9b627e65870fe584ca84e30bc5c9134a9389c0501f8f3dc590093f8c39aef6ee61fb5