Analysis

  • max time kernel
    45s
  • max time network
    76s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    02-08-2024 11:11

General

  • Target

    Loader V2.exe

  • Size

    8.1MB

  • MD5

    70a8a700260d1bf5d40214b4d16f2a4d

  • SHA1

    888afda0f542f857c3627845abb17320c79348a3

  • SHA256

    14430e71914c83f8d1de8e66caa39d07ab782efb662245fb9eff6aa9fca7ce87

  • SHA512

    8d139e071d25106a30b3b00350fe08558bdaf884d039492611d90afd30c11ff08643560dc75ffaf7dafc0c53a96cf2b446239faf2fd8df9d0895d25b746d5d83

  • SSDEEP

    196608:X7fP69w9dHnln76gtmUd74JVCbkQqeDDFloLRj/UVn5HIL6qG:Nvnln7RmUuJVuk0DDFWJCnVGs

Malware Config

Extracted

Family

xworm

C2

147.185.221.20:13908

147.185.221.16:60401

Attributes
  • Install_directory

    %AppData%

  • install_file

    svhost.exe

  • telegram

    https://api.telegram.org/bot7220907212:AAEOc5N7cpqGUVVvnWrzGHm8mdOrYN2e9mc/sendMessage?chat_id=6987872630

Extracted

Family

44caliber

C2

https://discord.com/api/webhooks/1267250103538810911/_8BMipnmgDV4n-Uu_YmzeHrxrFFQPSAoBBDlwlDVhsDsk_31uQMADxZw-pq563wCO5KV

Signatures

  • 44Caliber

    An open source infostealer written in C#.

  • Contains code to disable Windows Defender 1 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Detect Xworm Payload 4 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 4 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Loader V2.exe
    "C:\Users\Admin\AppData\Local\Temp\Loader V2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1496
    • C:\Users\Admin\AppData\Roaming\Loader.exe
      "C:\Users\Admin\AppData\Roaming\Loader.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2052
      • C:\Users\Admin\AppData\Local\Temp\loaderr.exe
        "C:\Users\Admin\AppData\Local\Temp\loaderr.exe"
        3⤵
        • Drops startup file
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2800
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\loaderr.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2116
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'loaderr.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2424
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\svchost.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:616
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1552
        • C:\Windows\System32\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Local\svchost.exe"
          4⤵
          • Scheduled Task/Job: Scheduled Task
          PID:1060
      • C:\Users\Admin\AppData\Local\Temp\fixer.exe
        "C:\Users\Admin\AppData\Local\Temp\fixer.exe"
        3⤵
        • Executes dropped EXE
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2708
    • C:\Users\Admin\AppData\Roaming\injectdll.exe
      "C:\Users\Admin\AppData\Roaming\injectdll.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2820
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\svhost.exe"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2460

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials from Password Stores

1
T1555

Credentials from Web Browsers

1
T1555.003

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

System Information Discovery

2
T1082

Query Registry

2
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\fixer.exe
    Filesize

    274KB

    MD5

    88505913c2c75f796c9a021aab2d356d

    SHA1

    5b5c06998d3e200c21c77ea4efaeaecdc7344e78

    SHA256

    62e414e990e80c8203955b0e32948ddc64903b80a462c339f1babfb03e641204

    SHA512

    6fa46be04c2693ea164fe52ddf3cca0bdafd1ab34d8c0f1c2bf3d361c6042f45375343f59e9474ded6718f8177a4f7eb19fddccd95f7fbb87aad12358b2d6905

  • C:\Users\Admin\AppData\Local\Temp\loaderr.exe
    Filesize

    65KB

    MD5

    95f8f28f5a8503461db6804cda9c4934

    SHA1

    81c0a30e498093d41948777135bbd407c7611cda

    SHA256

    aa40b9b929868482be1daae474d7c93426cd049f844c956865709ff8b7f240c2

    SHA512

    5c3460372a6640a98dd1b1d34a03b951ec4a8942e9065475e982a207881f290aedc3b51fe73c0da4c527e222addd1de2be7ba541e82287e43e16fc544ab34461

  • C:\Users\Admin\AppData\Roaming\44\Process.txt
    Filesize

    464B

    MD5

    0b60a3e3d2330b6757ef37d047a5936c

    SHA1

    eebe6d7204918ac32280383d1a23c0e78c3fa0df

    SHA256

    c1494761c969388fb7f6bec12af019a50a5df2766f3968f8f70cfc30b87fc1cc

    SHA512

    74f13920eaea9c4b94baa39ec41ecf5b3d5ec4cfc9838590ccb86e42a40176294bf127c0ab96c09cacfbe381467ddbd51c9ba63a009fedd759e63fcf153cd8c0

  • C:\Users\Admin\AppData\Roaming\Loader.exe
    Filesize

    7.6MB

    MD5

    aa16f3774491b600121545a5f194cefc

    SHA1

    c872fe765ecff1dada8378ad8a12cd5cf0425219

    SHA256

    c0a2b824a0fd05854818bfb81b02bc6178db3f8519807b15d844580099428e1d

    SHA512

    8b50e7c6eca25ecc2196fbfaf42079873e3c532a90e8d8b691fb594da3e067593f86f0d6488d0c314a27d78519f33fcbfb4532f811997891d55a47d582e1b3a8

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\Z7DQSZWIL02QVWHPX28H.temp
    Filesize

    7KB

    MD5

    c26f622ca1849de488f4896dccadbeee

    SHA1

    f5b43d2afe06628c03e1f1a3e05427179abafd21

    SHA256

    ea595e97f795fe7a71f50983701d62bf30d93c1db5a2ca060b8aba6880c04627

    SHA512

    11f1850acea7b3a222657021e1948d74ac762c8cb7cee07b83ea279fdeac9863355486a76bf9ceb311f7e3efeab3631ef43b68fb6545b192711ea7f5fe61b316

  • C:\Users\Admin\AppData\Roaming\injectdll.exe
    Filesize

    244KB

    MD5

    74ffb0d60d647dd6ad8d00c1bee48011

    SHA1

    4c8a707a33b35b78f374c66d59f9c2314c20b25f

    SHA256

    b481f1e0cfe25e5f19da0a0333c78661bf5c75c0b1c616ff4aaaa07aed31efd1

    SHA512

    fc667f4560d6b19a9a4f37eb0e66c751eb348ffc0db69c7d0bd733dfd2df2dfdadc7b780cd93686350444cc14a54283bafe3afec611bcac3ad0239eda659f46c

  • \??\PIPE\srvsvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • memory/1496-0-0x000007FEF6543000-0x000007FEF6544000-memory.dmp
    Filesize

    4KB

  • memory/1496-1-0x0000000000E40000-0x0000000001658000-memory.dmp
    Filesize

    8.1MB

  • memory/2052-16-0x000007FEF6540000-0x000007FEF6F2C000-memory.dmp
    Filesize

    9.9MB

  • memory/2052-13-0x00000000003F0000-0x0000000000B84000-memory.dmp
    Filesize

    7.6MB

  • memory/2052-43-0x000007FEF6540000-0x000007FEF6F2C000-memory.dmp
    Filesize

    9.9MB

  • memory/2116-100-0x0000000002860000-0x0000000002868000-memory.dmp
    Filesize

    32KB

  • memory/2116-99-0x000000001B610000-0x000000001B8F2000-memory.dmp
    Filesize

    2.9MB

  • memory/2424-107-0x0000000001E70000-0x0000000001E78000-memory.dmp
    Filesize

    32KB

  • memory/2424-106-0x000000001B610000-0x000000001B8F2000-memory.dmp
    Filesize

    2.9MB

  • memory/2708-32-0x0000000001240000-0x000000000128A000-memory.dmp
    Filesize

    296KB

  • memory/2800-21-0x0000000001270000-0x0000000001286000-memory.dmp
    Filesize

    88KB

  • memory/2800-127-0x0000000000BB0000-0x0000000000BBE000-memory.dmp
    Filesize

    56KB

  • memory/2820-12-0x00000000008D0000-0x0000000000912000-memory.dmp
    Filesize

    264KB