Analysis
-
max time kernel
64s -
max time network
67s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
11-11-2024 11:57
Static task
static1
Behavioral task
behavioral1
Sample
TRXLoader.exe
Resource
win10ltsc2021-20241023-en
General
-
Target
TRXLoader.exe
-
Size
44.0MB
-
MD5
a4b651742b17fcb894107862b5587344
-
SHA1
9fb0be5290ff4cb8a7e7a41656beb950f7718f8d
-
SHA256
3f862630ab1f165e33bdf388a4829a0274abd88ee783273f03353857c21aa9a0
-
SHA512
ba19d8bc1aa69553f1ea1ab3937e226b4664be81fa77371d093a52f23a9806e7f7e9f3f11dbec805b7ed943cb571984774c5591dbedf816c7ff05aaf7da062b3
-
SSDEEP
1536:j3eHtRfrimdNmkKZr311OGAiQj39IdcCqcAPt9TeKd+k:KHtRp6r311RAzj390VAPt9P+k
Malware Config
Extracted
xworm
127.0.0.1:38492
warning-ms.gl.at.ply.gg:38492
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x0029000000045067-26.dat family_xworm behavioral1/memory/1844-36-0x00000000008C0000-0x00000000008DC000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3496 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\Control Panel\International\Geo\Nation TRXLoader.exe -
Executes dropped EXE 1 IoCs
pid Process 1844 Nursultan.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 15 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3496 powershell.exe 3496 powershell.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 3496 powershell.exe Token: SeIncreaseQuotaPrivilege 3496 powershell.exe Token: SeSecurityPrivilege 3496 powershell.exe Token: SeTakeOwnershipPrivilege 3496 powershell.exe Token: SeLoadDriverPrivilege 3496 powershell.exe Token: SeSystemProfilePrivilege 3496 powershell.exe Token: SeSystemtimePrivilege 3496 powershell.exe Token: SeProfSingleProcessPrivilege 3496 powershell.exe Token: SeIncBasePriorityPrivilege 3496 powershell.exe Token: SeCreatePagefilePrivilege 3496 powershell.exe Token: SeBackupPrivilege 3496 powershell.exe Token: SeRestorePrivilege 3496 powershell.exe Token: SeShutdownPrivilege 3496 powershell.exe Token: SeDebugPrivilege 3496 powershell.exe Token: SeSystemEnvironmentPrivilege 3496 powershell.exe Token: SeRemoteShutdownPrivilege 3496 powershell.exe Token: SeUndockPrivilege 3496 powershell.exe Token: SeManageVolumePrivilege 3496 powershell.exe Token: 33 3496 powershell.exe Token: 34 3496 powershell.exe Token: 35 3496 powershell.exe Token: 36 3496 powershell.exe Token: SeDebugPrivilege 1844 Nursultan.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 236 wrote to memory of 3496 236 TRXLoader.exe 86 PID 236 wrote to memory of 3496 236 TRXLoader.exe 86 PID 236 wrote to memory of 1844 236 TRXLoader.exe 89 PID 236 wrote to memory of 1844 236 TRXLoader.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\TRXLoader.exe"C:\Users\Admin\AppData\Local\Temp\TRXLoader.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:236 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Nursultan.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3496
-
-
C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1844
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
87KB
MD538fc92faaaa97884e49674a2fb59dffa
SHA1d2fdfcd6a426e4a0eb3dfc3b1c0d09ea0db945a2
SHA25626d868f392303276bb62ce6771ec4bae63add8874e2621549d447490112ba992
SHA512b8d4a64a9e02e96848d9285b3a6e7986cf4c54a520f75354008815790d7001361b3e570d9ff1c2d5e747ee1943b6bee791012120b536b06edb534aa76c445777
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82