Analysis
-
max time kernel
140s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
02-08-2024 11:08
Static task
static1
Behavioral task
behavioral1
Sample
Loader V2.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
Loader V2.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
Loader V2.exe
Resource
win10v2004-20240730-en
Behavioral task
behavioral4
Sample
Loader V2.exe
Resource
win11-20240730-en
General
-
Target
Loader V2.exe
-
Size
8.1MB
-
MD5
70a8a700260d1bf5d40214b4d16f2a4d
-
SHA1
888afda0f542f857c3627845abb17320c79348a3
-
SHA256
14430e71914c83f8d1de8e66caa39d07ab782efb662245fb9eff6aa9fca7ce87
-
SHA512
8d139e071d25106a30b3b00350fe08558bdaf884d039492611d90afd30c11ff08643560dc75ffaf7dafc0c53a96cf2b446239faf2fd8df9d0895d25b746d5d83
-
SSDEEP
196608:X7fP69w9dHnln76gtmUd74JVCbkQqeDDFloLRj/UVn5HIL6qG:Nvnln7RmUuJVuk0DDFWJCnVGs
Malware Config
Extracted
xworm
147.185.221.20:13908
147.185.221.16:60401
-
Install_directory
%AppData%
-
install_file
svhost.exe
-
telegram
https://api.telegram.org/bot7220907212:AAEOc5N7cpqGUVVvnWrzGHm8mdOrYN2e9mc/sendMessage?chat_id=6987872630
Extracted
44caliber
https://discord.com/api/webhooks/1267250103538810911/_8BMipnmgDV4n-Uu_YmzeHrxrFFQPSAoBBDlwlDVhsDsk_31uQMADxZw-pq563wCO5KV
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/memory/2736-139-0x000000001A630000-0x000000001A63E000-memory.dmp disable_win_def -
Detect Xworm Payload 8 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\injectdll.exe family_xworm behavioral1/memory/2100-13-0x0000000001320000-0x0000000001362000-memory.dmp family_xworm C:\Users\Admin\AppData\Local\Temp\loaderr.exe family_xworm behavioral1/memory/2736-26-0x0000000000270000-0x0000000000286000-memory.dmp family_xworm behavioral1/memory/2820-129-0x0000000000DA0000-0x0000000000DB6000-memory.dmp family_xworm behavioral1/memory/2824-132-0x0000000000FE0000-0x0000000001022000-memory.dmp family_xworm behavioral1/memory/1044-137-0x0000000001180000-0x0000000001196000-memory.dmp family_xworm behavioral1/memory/2044-138-0x0000000000270000-0x00000000002B2000-memory.dmp family_xworm -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid process 2504 powershell.exe 1340 powershell.exe 1648 powershell.exe 344 powershell.exe -
Drops startup file 4 IoCs
Processes:
loaderr.exeinjectdll.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk loaderr.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.lnk injectdll.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.lnk injectdll.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk loaderr.exe -
Executes dropped EXE 8 IoCs
Processes:
Loader.exeinjectdll.exeloaderr.exefixer.exesvchost.exesvhost.exesvchost.exesvhost.exepid process 2244 Loader.exe 2100 injectdll.exe 2736 loaderr.exe 2860 fixer.exe 2820 svchost.exe 2824 svhost.exe 1044 svchost.exe 2044 svhost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
injectdll.exeloaderr.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\svhost = "C:\\Users\\Admin\\AppData\\Roaming\\svhost.exe" injectdll.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Local\\svchost.exe" loaderr.exe -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 6 ip-api.com 7 ip-api.com 2 freegeoip.app 3 freegeoip.app -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
fixer.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 fixer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier fixer.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 768 schtasks.exe 2152 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
fixer.exepowershell.exepowershell.exeinjectdll.exepowershell.exepowershell.exeloaderr.exepid process 2860 fixer.exe 2860 fixer.exe 2860 fixer.exe 2860 fixer.exe 1648 powershell.exe 344 powershell.exe 2100 injectdll.exe 2504 powershell.exe 1340 powershell.exe 2736 loaderr.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
Processes:
injectdll.exeloaderr.exefixer.exepowershell.exepowershell.exepowershell.exepowershell.exesvchost.exesvhost.exesvchost.exesvhost.exedescription pid process Token: SeDebugPrivilege 2100 injectdll.exe Token: SeDebugPrivilege 2736 loaderr.exe Token: SeDebugPrivilege 2860 fixer.exe Token: SeDebugPrivilege 1648 powershell.exe Token: SeDebugPrivilege 344 powershell.exe Token: SeDebugPrivilege 2100 injectdll.exe Token: SeDebugPrivilege 2504 powershell.exe Token: SeDebugPrivilege 1340 powershell.exe Token: SeDebugPrivilege 2736 loaderr.exe Token: SeDebugPrivilege 2820 svchost.exe Token: SeDebugPrivilege 2824 svhost.exe Token: SeDebugPrivilege 1044 svchost.exe Token: SeDebugPrivilege 2044 svhost.exe Token: SeShutdownPrivilege 2736 loaderr.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
injectdll.exeloaderr.exepid process 2100 injectdll.exe 2736 loaderr.exe -
Suspicious use of WriteProcessMemory 42 IoCs
Processes:
Loader V2.exeLoader.exeloaderr.exeinjectdll.exetaskeng.exedescription pid process target process PID 2540 wrote to memory of 2244 2540 Loader V2.exe Loader.exe PID 2540 wrote to memory of 2244 2540 Loader V2.exe Loader.exe PID 2540 wrote to memory of 2244 2540 Loader V2.exe Loader.exe PID 2540 wrote to memory of 2100 2540 Loader V2.exe injectdll.exe PID 2540 wrote to memory of 2100 2540 Loader V2.exe injectdll.exe PID 2540 wrote to memory of 2100 2540 Loader V2.exe injectdll.exe PID 2244 wrote to memory of 2736 2244 Loader.exe loaderr.exe PID 2244 wrote to memory of 2736 2244 Loader.exe loaderr.exe PID 2244 wrote to memory of 2736 2244 Loader.exe loaderr.exe PID 2244 wrote to memory of 2860 2244 Loader.exe fixer.exe PID 2244 wrote to memory of 2860 2244 Loader.exe fixer.exe PID 2244 wrote to memory of 2860 2244 Loader.exe fixer.exe PID 2736 wrote to memory of 1648 2736 loaderr.exe powershell.exe PID 2736 wrote to memory of 1648 2736 loaderr.exe powershell.exe PID 2736 wrote to memory of 1648 2736 loaderr.exe powershell.exe PID 2736 wrote to memory of 344 2736 loaderr.exe powershell.exe PID 2736 wrote to memory of 344 2736 loaderr.exe powershell.exe PID 2736 wrote to memory of 344 2736 loaderr.exe powershell.exe PID 2100 wrote to memory of 2152 2100 injectdll.exe schtasks.exe PID 2100 wrote to memory of 2152 2100 injectdll.exe schtasks.exe PID 2100 wrote to memory of 2152 2100 injectdll.exe schtasks.exe PID 2736 wrote to memory of 2504 2736 loaderr.exe powershell.exe PID 2736 wrote to memory of 2504 2736 loaderr.exe powershell.exe PID 2736 wrote to memory of 2504 2736 loaderr.exe powershell.exe PID 2736 wrote to memory of 1340 2736 loaderr.exe powershell.exe PID 2736 wrote to memory of 1340 2736 loaderr.exe powershell.exe PID 2736 wrote to memory of 1340 2736 loaderr.exe powershell.exe PID 2736 wrote to memory of 768 2736 loaderr.exe schtasks.exe PID 2736 wrote to memory of 768 2736 loaderr.exe schtasks.exe PID 2736 wrote to memory of 768 2736 loaderr.exe schtasks.exe PID 1704 wrote to memory of 2820 1704 taskeng.exe svchost.exe PID 1704 wrote to memory of 2820 1704 taskeng.exe svchost.exe PID 1704 wrote to memory of 2820 1704 taskeng.exe svchost.exe PID 1704 wrote to memory of 2824 1704 taskeng.exe svhost.exe PID 1704 wrote to memory of 2824 1704 taskeng.exe svhost.exe PID 1704 wrote to memory of 2824 1704 taskeng.exe svhost.exe PID 1704 wrote to memory of 1044 1704 taskeng.exe svchost.exe PID 1704 wrote to memory of 1044 1704 taskeng.exe svchost.exe PID 1704 wrote to memory of 1044 1704 taskeng.exe svchost.exe PID 1704 wrote to memory of 2044 1704 taskeng.exe svhost.exe PID 1704 wrote to memory of 2044 1704 taskeng.exe svhost.exe PID 1704 wrote to memory of 2044 1704 taskeng.exe svhost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Loader V2.exe"C:\Users\Admin\AppData\Local\Temp\Loader V2.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Users\Admin\AppData\Roaming\Loader.exe"C:\Users\Admin\AppData\Roaming\Loader.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Users\Admin\AppData\Local\Temp\loaderr.exe"C:\Users\Admin\AppData\Local\Temp\loaderr.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\loaderr.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1648 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'loaderr.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:344 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\svchost.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2504 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1340 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Local\svchost.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:768 -
C:\Users\Admin\AppData\Local\Temp\fixer.exe"C:\Users\Admin\AppData\Local\Temp\fixer.exe"3⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2860 -
C:\Users\Admin\AppData\Roaming\injectdll.exe"C:\Users\Admin\AppData\Roaming\injectdll.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\svhost.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2152
-
C:\Windows\system32\taskeng.exetaskeng.exe {2F1E4463-510D-4523-A8EF-4B1D50909AC7} S-1-5-21-2703099537-420551529-3771253338-1000:XECUDNCD\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Users\Admin\AppData\Local\svchost.exeC:\Users\Admin\AppData\Local\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2820 -
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2824 -
C:\Users\Admin\AppData\Local\svchost.exeC:\Users\Admin\AppData\Local\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1044 -
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2044
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
433B
MD59090480ae22a22fefd3fdb890d0ab64d
SHA1280a09b1a8d03fb2b7877d8ec2bfec0084092cc9
SHA256020b0e269242bb81a7c1c9ae25a41dc5c84c974594f17d915a6526a06c1f4c1b
SHA51210a131aeb8b4989835d447330ed61ef7f264ab7b4ceda1575d12993df72a7fdf979e5fa6e88e7c89bc374d05f323b923cb948ceb99e9a550d103ec36d5915761
-
Filesize
274KB
MD588505913c2c75f796c9a021aab2d356d
SHA15b5c06998d3e200c21c77ea4efaeaecdc7344e78
SHA25662e414e990e80c8203955b0e32948ddc64903b80a462c339f1babfb03e641204
SHA5126fa46be04c2693ea164fe52ddf3cca0bdafd1ab34d8c0f1c2bf3d361c6042f45375343f59e9474ded6718f8177a4f7eb19fddccd95f7fbb87aad12358b2d6905
-
Filesize
65KB
MD595f8f28f5a8503461db6804cda9c4934
SHA181c0a30e498093d41948777135bbd407c7611cda
SHA256aa40b9b929868482be1daae474d7c93426cd049f844c956865709ff8b7f240c2
SHA5125c3460372a6640a98dd1b1d34a03b951ec4a8942e9065475e982a207881f290aedc3b51fe73c0da4c527e222addd1de2be7ba541e82287e43e16fc544ab34461
-
Filesize
7.6MB
MD5aa16f3774491b600121545a5f194cefc
SHA1c872fe765ecff1dada8378ad8a12cd5cf0425219
SHA256c0a2b824a0fd05854818bfb81b02bc6178db3f8519807b15d844580099428e1d
SHA5128b50e7c6eca25ecc2196fbfaf42079873e3c532a90e8d8b691fb594da3e067593f86f0d6488d0c314a27d78519f33fcbfb4532f811997891d55a47d582e1b3a8
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5e0b2740079b749668343264b07ad5444
SHA18e28eb4fda47e3f9baac54a5e82714557c2bd316
SHA256fef84ccec927723d4c7c5397bfb687318b55045479a35eee32631b176fc6888b
SHA512de95c44dd9f3663e64a0ce67709c316f4980f6fc5e45bb6df88f8977d2c306c6df3a5071d18594bc09320e7e79d4321410149d99509be887ffbd499b6d96d0b9
-
Filesize
244KB
MD574ffb0d60d647dd6ad8d00c1bee48011
SHA14c8a707a33b35b78f374c66d59f9c2314c20b25f
SHA256b481f1e0cfe25e5f19da0a0333c78661bf5c75c0b1c616ff4aaaa07aed31efd1
SHA512fc667f4560d6b19a9a4f37eb0e66c751eb348ffc0db69c7d0bd733dfd2df2dfdadc7b780cd93686350444cc14a54283bafe3afec611bcac3ad0239eda659f46c
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e