Analysis

  • max time kernel
    148s
  • max time network
    146s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    03-08-2024 19:25

General

  • Target

    Loader V2.exe

  • Size

    8.1MB

  • MD5

    70a8a700260d1bf5d40214b4d16f2a4d

  • SHA1

    888afda0f542f857c3627845abb17320c79348a3

  • SHA256

    14430e71914c83f8d1de8e66caa39d07ab782efb662245fb9eff6aa9fca7ce87

  • SHA512

    8d139e071d25106a30b3b00350fe08558bdaf884d039492611d90afd30c11ff08643560dc75ffaf7dafc0c53a96cf2b446239faf2fd8df9d0895d25b746d5d83

  • SSDEEP

    196608:X7fP69w9dHnln76gtmUd74JVCbkQqeDDFloLRj/UVn5HIL6qG:Nvnln7RmUuJVuk0DDFWJCnVGs

Malware Config

Extracted

Family

xworm

C2

147.185.221.20:13908

147.185.221.16:60401

Attributes
  • Install_directory

    %AppData%

  • install_file

    svhost.exe

  • telegram

    https://api.telegram.org/bot7220907212:AAEOc5N7cpqGUVVvnWrzGHm8mdOrYN2e9mc/sendMessage?chat_id=6987872630

Extracted

Family

44caliber

C2

https://discord.com/api/webhooks/1267250103538810911/_8BMipnmgDV4n-Uu_YmzeHrxrFFQPSAoBBDlwlDVhsDsk_31uQMADxZw-pq563wCO5KV

Signatures

  • 44Caliber

    An open source infostealer written in C#.

  • Detect Xworm Payload 4 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 4 IoCs
  • Executes dropped EXE 10 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Loader V2.exe
    "C:\Users\Admin\AppData\Local\Temp\Loader V2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4780
    • C:\Users\Admin\AppData\Roaming\Loader.exe
      "C:\Users\Admin\AppData\Roaming\Loader.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2264
      • C:\Users\Admin\AppData\Local\Temp\loaderr.exe
        "C:\Users\Admin\AppData\Local\Temp\loaderr.exe"
        3⤵
        • Drops startup file
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:828
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\loaderr.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2836
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'loaderr.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4956
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\svchost.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3020
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          PID:3220
        • C:\Windows\System32\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Local\svchost.exe"
          4⤵
          • Scheduled Task/Job: Scheduled Task
          PID:2576
      • C:\Users\Admin\AppData\Local\Temp\fixer.exe
        "C:\Users\Admin\AppData\Local\Temp\fixer.exe"
        3⤵
        • Executes dropped EXE
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:308
    • C:\Users\Admin\AppData\Roaming\injectdll.exe
      "C:\Users\Admin\AppData\Roaming\injectdll.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1756
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\svhost.exe"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:5080
  • C:\Users\Admin\AppData\Roaming\svhost.exe
    C:\Users\Admin\AppData\Roaming\svhost.exe
    1⤵
    • Executes dropped EXE
    PID:3296
  • C:\Users\Admin\AppData\Local\svchost.exe
    C:\Users\Admin\AppData\Local\svchost.exe
    1⤵
    • Executes dropped EXE
    PID:812
  • C:\Users\Admin\AppData\Roaming\svhost.exe
    C:\Users\Admin\AppData\Roaming\svhost.exe
    1⤵
    • Executes dropped EXE
    PID:4952
  • C:\Users\Admin\AppData\Local\svchost.exe
    C:\Users\Admin\AppData\Local\svchost.exe
    1⤵
    • Executes dropped EXE
    PID:596
  • C:\Users\Admin\AppData\Roaming\svhost.exe
    C:\Users\Admin\AppData\Roaming\svhost.exe
    1⤵
    • Executes dropped EXE
    PID:1540
  • C:\Users\Admin\AppData\Local\svchost.exe
    C:\Users\Admin\AppData\Local\svchost.exe
    1⤵
    • Executes dropped EXE
    PID:5068

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials from Password Stores

1
T1555

Credentials from Web Browsers

1
T1555.003

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

System Information Discovery

2
T1082

Query Registry

2
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
    Filesize

    3KB

    MD5

    8592ba100a78835a6b94d5949e13dfc1

    SHA1

    63e901200ab9a57c7dd4c078d7f75dcd3b357020

    SHA256

    fdd7d9def6f9f0c0f2e60dbc8a2d1999071cd7d3095e9e087bb1cda7a614ac3c

    SHA512

    87f98e6cb61b2a2a7d65710c4d33881d89715eb7a06e00d492259f35c3902498baabffc5886be0ec5a14312ad4c262e3fc40cd3a5cb91701af0fb229726b88c3

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\svhost.exe.log
    Filesize

    654B

    MD5

    16c5fce5f7230eea11598ec11ed42862

    SHA1

    75392d4824706090f5e8907eee1059349c927600

    SHA256

    87ba77c13905298acbac72be90949c4fe0755b6eff9777615aa37f252515f151

    SHA512

    153edd6da59beea6cc411ed7383c32916425d6ebb65f04c65aab7c1d6b25443d143aa8449aa92149de0ad8a975f6ecaa60f9f7574536eec6b38fe5fd3a6c6adc

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    1KB

    MD5

    603651c39c9e292b514183a668e47efe

    SHA1

    f4423dca6808bec14d60682be5c5ea2aa259aff4

    SHA256

    7b0008ab40f178a6f5ecbb7a637c0e67c694b100ac638f8ddcaf3db96a4ea2be

    SHA512

    160555acc7db21fe1c3339848e027bd2975578ab3dd14ec5530162a1f73e823ada6b0c97598908f97c9fc8a744d4abd28684e1f05d9be1fe7ceebde941b073c2

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    1KB

    MD5

    62a12ccd72784a36f1f8d6ddc9765e7d

    SHA1

    3c65122b88182ca84a7a39be442fb64c3509369f

    SHA256

    0f41c0b6ef4af5b6850b827c314a00a7cc14ffc4872bff9372113cdf38ebaf9d

    SHA512

    10154e2020251700445f1f3c7eed52cefd84af4866c4d6dce56c105404f6354e68c5b8a96e42abf9cd18315f4c86fe61a5e886e634f151ed540477b1aa619cc1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    1KB

    MD5

    459bc110dd8ac181dabe176b4972a2dd

    SHA1

    983d607914093512acca04f1459fa3ed208927af

    SHA256

    eea1e23b4d50a599557df28b60ada5599cadce8009f4f98fc9eea4cdf09d8cf0

    SHA512

    65ea5f336633e571981ef6571ef516e9aeb20f46351af6f39eef3fe5f5b65cc64354a35b9af13c1847cbbccdbca8b727a07ddc3f6f7bb4e8b56f88e85993185f

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_tducagcq.dj5.ps1
    Filesize

    1B

    MD5

    c4ca4238a0b923820dcc509a6f75849b

    SHA1

    356a192b7913b04c54574d18c28d46e6395428ab

    SHA256

    6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

    SHA512

    4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

  • C:\Users\Admin\AppData\Local\Temp\fixer.exe
    Filesize

    274KB

    MD5

    88505913c2c75f796c9a021aab2d356d

    SHA1

    5b5c06998d3e200c21c77ea4efaeaecdc7344e78

    SHA256

    62e414e990e80c8203955b0e32948ddc64903b80a462c339f1babfb03e641204

    SHA512

    6fa46be04c2693ea164fe52ddf3cca0bdafd1ab34d8c0f1c2bf3d361c6042f45375343f59e9474ded6718f8177a4f7eb19fddccd95f7fbb87aad12358b2d6905

  • C:\Users\Admin\AppData\Local\Temp\loaderr.exe
    Filesize

    65KB

    MD5

    95f8f28f5a8503461db6804cda9c4934

    SHA1

    81c0a30e498093d41948777135bbd407c7611cda

    SHA256

    aa40b9b929868482be1daae474d7c93426cd049f844c956865709ff8b7f240c2

    SHA512

    5c3460372a6640a98dd1b1d34a03b951ec4a8942e9065475e982a207881f290aedc3b51fe73c0da4c527e222addd1de2be7ba541e82287e43e16fc544ab34461

  • C:\Users\Admin\AppData\Roaming\44\Process.txt
    Filesize

    1KB

    MD5

    06df733e554215c2beb4fcdcae663e69

    SHA1

    2b7b6a4cfb650561bcfdc7d88ea51329cff60e36

    SHA256

    8d259563434b854f0670ce93fc68a7b0d35e61bc1cc0ee911f54becfc9ba22eb

    SHA512

    89ee26ed4f5bc02ffab33eabbd4e47f15a9b164160ef02883214976ab367e3781d593282585dfdf84b5af8657a0b0ebed196b54b213a3cd2f008d01bbe998a40

  • C:\Users\Admin\AppData\Roaming\44\Process.txt
    Filesize

    825B

    MD5

    8dc856010fbf399fc8463c633d8999ee

    SHA1

    a15ddef26853f20d272ec2ed46c76ad1a6a893b2

    SHA256

    130ba7ceb1be6de3b46600bdbc4d6e2f452b1a0270a1a79839b590103b8ee7b0

    SHA512

    41382b24c3ba683bb880fe01e37dfcddac7d5d7d8808a7184a3c275497c43f856d478f46f19e4ad76848ec90526bc5a4419abf70ee0813646ecc3d6f26fb7841

  • C:\Users\Admin\AppData\Roaming\Loader.exe
    Filesize

    7.6MB

    MD5

    aa16f3774491b600121545a5f194cefc

    SHA1

    c872fe765ecff1dada8378ad8a12cd5cf0425219

    SHA256

    c0a2b824a0fd05854818bfb81b02bc6178db3f8519807b15d844580099428e1d

    SHA512

    8b50e7c6eca25ecc2196fbfaf42079873e3c532a90e8d8b691fb594da3e067593f86f0d6488d0c314a27d78519f33fcbfb4532f811997891d55a47d582e1b3a8

  • C:\Users\Admin\AppData\Roaming\injectdll.exe
    Filesize

    244KB

    MD5

    74ffb0d60d647dd6ad8d00c1bee48011

    SHA1

    4c8a707a33b35b78f374c66d59f9c2314c20b25f

    SHA256

    b481f1e0cfe25e5f19da0a0333c78661bf5c75c0b1c616ff4aaaa07aed31efd1

    SHA512

    fc667f4560d6b19a9a4f37eb0e66c751eb348ffc0db69c7d0bd733dfd2df2dfdadc7b780cd93686350444cc14a54283bafe3afec611bcac3ad0239eda659f46c

  • memory/308-31-0x0000013772090000-0x00000137720DA000-memory.dmp
    Filesize

    296KB

  • memory/828-37-0x0000000000AC0000-0x0000000000AD6000-memory.dmp
    Filesize

    88KB

  • memory/1756-14-0x00007FF9A02D0000-0x00007FF9A04AB000-memory.dmp
    Filesize

    1.9MB

  • memory/1756-140-0x00007FF9A02D0000-0x00007FF9A04AB000-memory.dmp
    Filesize

    1.9MB

  • memory/1756-15-0x00000000001B0000-0x00000000001F2000-memory.dmp
    Filesize

    264KB

  • memory/1756-330-0x00007FF9A02D0000-0x00007FF9A04AB000-memory.dmp
    Filesize

    1.9MB

  • memory/1756-331-0x00007FF9A02D0000-0x00007FF9A04AB000-memory.dmp
    Filesize

    1.9MB

  • memory/2264-62-0x00007FF9A02D0000-0x00007FF9A04AB000-memory.dmp
    Filesize

    1.9MB

  • memory/2264-17-0x0000000000980000-0x0000000001114000-memory.dmp
    Filesize

    7.6MB

  • memory/2264-8-0x00007FF9A02D0000-0x00007FF9A04AB000-memory.dmp
    Filesize

    1.9MB

  • memory/2836-145-0x000001AA626A0000-0x000001AA626C2000-memory.dmp
    Filesize

    136KB

  • memory/2836-148-0x000001AA62850000-0x000001AA628C6000-memory.dmp
    Filesize

    472KB

  • memory/4780-16-0x00007FF9A02D0000-0x00007FF9A04AB000-memory.dmp
    Filesize

    1.9MB

  • memory/4780-0-0x00000000000F0000-0x0000000000908000-memory.dmp
    Filesize

    8.1MB

  • memory/4780-1-0x00007FF9A02D0000-0x00007FF9A04AB000-memory.dmp
    Filesize

    1.9MB