Analysis

  • max time kernel
    135s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    10-09-2024 15:04

General

  • Target

    35c96710224c62bd8dbfb9a6f65cd524fb54657d8e75f2bc4268530b004c6dc6.exe

  • Size

    291KB

  • MD5

    37992d4e5349d0a9275c8d1fe0290591

  • SHA1

    2ea1bb73a8459672c7f8a1133c4edc8040c2c63c

  • SHA256

    35c96710224c62bd8dbfb9a6f65cd524fb54657d8e75f2bc4268530b004c6dc6

  • SHA512

    dc2bd50f573d806c88eba2f599476d431ad3b2c64cf14e058e6df53edd2383d2a8b18e99aeae14af6fbbdec7f14c4403ced2883cb20a93c77515b1ed5fae7d88

  • SSDEEP

    6144:rTiaVHkOlGtyUFB3XjdOwkL1xOJ9NLzof6TUIa1bq/KMw:rXJUFB3zEjLPDf6J

Malware Config

Extracted

Family

xworm

C2

127.0.0.1:19121

goods-flex.gl.at.ply.gg:19121

Attributes
  • Install_directory

    %AppData%

  • install_file

    GoogleUpdateUA.exe

Extracted

Family

phemedrone

C2

https://api.telegram.org/bot6766891578:AAE47sIyviQ0_skRFQtvxeYcndg1C8RFyo4/sendDocument

Signatures

  • Detect Xworm Payload 4 IoCs
  • Phemedrone

    An information and wallet stealer written in C#.

  • Xworm

    Xworm is a remote access trojan written in C#.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\35c96710224c62bd8dbfb9a6f65cd524fb54657d8e75f2bc4268530b004c6dc6.exe
    "C:\Users\Admin\AppData\Local\Temp\35c96710224c62bd8dbfb9a6f65cd524fb54657d8e75f2bc4268530b004c6dc6.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2648
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\GoogleUpdateUA.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2672
    • C:\Users\Admin\AppData\Local\Temp\GoogleUpdateUA.exe
      "C:\Users\Admin\AppData\Local\Temp\GoogleUpdateUA.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2824
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\GoogleUpdateUA.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1432
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'GoogleUpdateUA.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2472
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\GoogleUpdateUA.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1804
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'GoogleUpdateUA.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:572
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "GoogleUpdateUA" /tr "C:\Users\Admin\AppData\Roaming\GoogleUpdateUA.exe"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1324
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\launcher.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2560
    • C:\Users\Admin\AppData\Local\Temp\launcher.exe
      "C:\Users\Admin\AppData\Local\Temp\launcher.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1476
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c pause
        3⤵
          PID:2156
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Sync Center.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1296
      • C:\Users\Admin\AppData\Local\Temp\Sync Center.exe
        "C:\Users\Admin\AppData\Local\Temp\Sync Center.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2200
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 2200 -s 528
          3⤵
            PID:2644
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {0BABF22B-4D16-447E-8445-3CFDB287EBFC} S-1-5-21-3063565911-2056067323-3330884624-1000:KHBTHJFA\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:2604
        • C:\Users\Admin\AppData\Roaming\GoogleUpdateUA.exe
          C:\Users\Admin\AppData\Roaming\GoogleUpdateUA.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:2828
        • C:\Users\Admin\AppData\Roaming\GoogleUpdateUA.exe
          C:\Users\Admin\AppData\Roaming\GoogleUpdateUA.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1380

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\GoogleUpdateUA.exe

        Filesize

        63KB

        MD5

        9d84713a034176855221121b1b82e66d

        SHA1

        1f8b51b489510ba4d7d899b698f0ae1cf24380c3

        SHA256

        43fe14e317713480c623a3fef46f3347c7051796eac95f489db2ea2f5a9830f3

        SHA512

        434a8d9e81fb22ed38ba8c593b7d17be1d8b674b9a0441b194352a7072b7dfc20fdb81bb4aa8451d8b69671ac9f008e3d5611a209894cb1fbc86583a924e84dc

      • C:\Users\Admin\AppData\Local\Temp\Sync Center.exe

        Filesize

        121KB

        MD5

        7b6c19c2c8fc4ff9cc5b136f22cf490d

        SHA1

        e557a697a268c54a73aaffd02d25e54c4f601719

        SHA256

        cf6c9880812d48fe7ba3a1d1a1692a881745a7fb8cf6534f94555dd7dd1c3353

        SHA512

        afe23d16011e1eb71ce3be9f8796cf0398cc9e01415c93cd4e8403f1ee84f48e23396ab7709b60d5a9e5b3e5daee9e8f90bae99e6a85ece6475fa8bdd82f953b

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\W10DX4KV0QA99E0WYJSZ.temp

        Filesize

        7KB

        MD5

        e952c5c3e819fbb7ba3d1067884cd6d5

        SHA1

        a42a5ab4313cf763ae0d961b6bc9ef391f88a9a2

        SHA256

        9eda51827842d403bbd0315ff61f29a98d5fb5922be2e01c9a603c757dc11109

        SHA512

        67efe9e58b4936e097a2d16b20dc98b9880f310d575eba32ff3367f2aea674d39d6ba8655a394c6f87fe480cc62a66d786ad850c8ca24c27b0888c9f35a4314d

      • \??\PIPE\srvsvc

        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • \Users\Admin\AppData\Local\Temp\launcher.exe

        Filesize

        251KB

        MD5

        f71fc206efa0533dc5a9bdce59fd342e

        SHA1

        077e3d50d9db91cb943c6dcdfb8913b6b4e8bfda

        SHA256

        98d7a0cf5249443da87cc97998d885ed9811bd0790d49c8ee45577e54296acc6

        SHA512

        2913315fdc26efced8114173761a20c52705778d8fe65a84fc6ca99e8218bf85eabec67a4693dfa9e57596d9e85597aca0d7fafc18b649a2c7b0fa71062daa8e

      • memory/1380-73-0x00000000001C0000-0x00000000001D6000-memory.dmp

        Filesize

        88KB

      • memory/2200-39-0x0000000000B70000-0x0000000000B94000-memory.dmp

        Filesize

        144KB

      • memory/2472-51-0x0000000002860000-0x0000000002868000-memory.dmp

        Filesize

        32KB

      • memory/2560-21-0x0000000002970000-0x0000000002978000-memory.dmp

        Filesize

        32KB

      • memory/2560-20-0x000000001B570000-0x000000001B852000-memory.dmp

        Filesize

        2.9MB

      • memory/2648-40-0x000007FEF50C0000-0x000007FEF5AAC000-memory.dmp

        Filesize

        9.9MB

      • memory/2648-0-0x000007FEF50C3000-0x000007FEF50C4000-memory.dmp

        Filesize

        4KB

      • memory/2648-2-0x000007FEF50C0000-0x000007FEF5AAC000-memory.dmp

        Filesize

        9.9MB

      • memory/2648-1-0x00000000009A0000-0x00000000009EE000-memory.dmp

        Filesize

        312KB

      • memory/2672-7-0x000000001B660000-0x000000001B942000-memory.dmp

        Filesize

        2.9MB

      • memory/2672-8-0x0000000001E60000-0x0000000001E68000-memory.dmp

        Filesize

        32KB

      • memory/2824-14-0x0000000000CE0000-0x0000000000CF6000-memory.dmp

        Filesize

        88KB

      • memory/2824-66-0x00000000022D0000-0x00000000022DC000-memory.dmp

        Filesize

        48KB

      • memory/2828-71-0x00000000009B0000-0x00000000009C6000-memory.dmp

        Filesize

        88KB