Analysis

  • max time kernel
    30s
  • max time network
    34s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20241023-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    19-11-2024 15:42

General

  • Target

    Loader.exe

  • Size

    29.3MB

  • MD5

    54fb546b537e9e4efe685d60565b3008

  • SHA1

    81cb60b39b7a4c6abb5004b90351dbb23f80da58

  • SHA256

    24969dc7438810f78b7c98da7542d9925a7f1e327b54eafb475d20fbf47b8ade

  • SHA512

    4e220910c66b9f131f655884cee2fef239e4872242de09ff5de6bde9a50ccd3b448a6c7578e7c3cbfea851f97f236937f11005a5642bf1222b01fa74699f166a

  • SSDEEP

    786432:RutirSLniIrHESgG8VGC76nNLOnx+F5GjMgbeoOmW0uEpT:Rut2SuWHHgGCQN6nxOsjMvhmW0uEpT

Malware Config

Extracted

Family

xworm

C2

45.141.27.248:7777

Attributes
  • Install_directory

    %AppData%

  • install_file

    svchost.exe

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Loader.exe
    "C:\Users\Admin\AppData\Local\Temp\Loader.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3532
    • C:\Users\Admin\AppData\Roaming\loader.exe
      "C:\Users\Admin\AppData\Roaming\loader.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2664
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c MODE CON COLS=80 LINES=20
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1136
        • C:\Windows\system32\mode.com
          MODE CON COLS=80 LINES=20
          4⤵
            PID:1544
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c cls
          3⤵
            PID:1588
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c cls
            3⤵
              PID:2072
          • C:\Users\Admin\AppData\Roaming\svchost.exe
            "C:\Users\Admin\AppData\Roaming\svchost.exe"
            2⤵
            • Checks computer location settings
            • Drops startup file
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:864
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'
              3⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4728
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'
              3⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:3484
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'
              3⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:1624
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'
              3⤵
              • Command and Scripting Interpreter: PowerShell
              PID:1260
            • C:\Windows\System32\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\svchost.exe"
              3⤵
              • Scheduled Task/Job: Scheduled Task
              PID:1704
        • C:\Users\Admin\AppData\Roaming\svchost.exe
          "C:\Users\Admin\AppData\Roaming\svchost.exe"
          1⤵
          • Executes dropped EXE
          PID:2396

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

          Filesize

          3KB

          MD5

          3eb3833f769dd890afc295b977eab4b4

          SHA1

          e857649b037939602c72ad003e5d3698695f436f

          SHA256

          c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485

          SHA512

          c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          1KB

          MD5

          6a807b1c91ac66f33f88a787d64904c1

          SHA1

          83c554c7de04a8115c9005709e5cd01fca82c5d3

          SHA256

          155314c1c86d8d4e5b802f1eef603c5dd4a2f7c949f069a38af5ba4959bd8256

          SHA512

          29f2d9f30fc081e7fe6e9fb772c810c9be0422afdc6aff5a286f49a990ededebcf0d083798c2d9f41ad8434393c6d0f5fa6df31226d9c3511ba2a41eb4a65200

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          1KB

          MD5

          024815c3accba1711755d3237a0df81f

          SHA1

          8e348285d8230ffc6f65d750aec5bf7002f5630e

          SHA256

          db9e73d748d71a5d48d2f222f38fcb1522d63355a6599053815401624c05bfdf

          SHA512

          524926862516ed258800d3d9b63bdd19153a5ea89c131c412fde87e66af0dcdb06771ececbe9787d780040c03f63d8a7dc55218029e7636c7de850d814d442c6

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          1KB

          MD5

          c40876de79f73fff08e35a68664f6743

          SHA1

          dc8e7433be7a1a97570532fe20d1637f5cc8c4e5

          SHA256

          ec09d772db42ff15049f35424e036b88f0f3d44363e982585c32c872968b52de

          SHA512

          4e728e10fbd75029d9d24fb74662286b3c95bce27901b3f149b4992d15be5abb32f3a1a780910a022091bc5fe9678dc60e593a137b1ba36d588791d387245fe3

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3bbgufmk.ftp.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Roaming\loader.exe

          Filesize

          29.3MB

          MD5

          170db7116b898427029ab7fc3c3c8bb9

          SHA1

          8d2d059d31e06d6234afc051fc2710111ee7370e

          SHA256

          7c52608e6509a39e649a932bc55769d7c2a43e84744c761aaf3fa4a01013ef1f

          SHA512

          c06b958fb85aa9de340da70ce02a729b5c1babc88040203d58001dee0dedfdf26621569bb1797f7c5620f7af51e09291d7b399e44a2fcddce476a27101f41090

        • C:\Users\Admin\AppData\Roaming\svchost.exe

          Filesize

          70KB

          MD5

          e9a629dd7b0accda9d7696fc15135663

          SHA1

          d3643c86610e441da6304670fe7e5c2d07d1a6df

          SHA256

          bace1c7a8d5498687db5abc129d37373a918d5bda3ef11b94f21b3807887e799

          SHA512

          cceadc67f570e0165b0925b450e06eac2c46552e0b646a761862f5e6290fbdd727b84b41ca23470edf42da623643f29c58ea5a01bcf084f4488476ecace144d6

        • memory/864-27-0x0000000000660000-0x0000000000678000-memory.dmp

          Filesize

          96KB

        • memory/1624-70-0x00000205E8B40000-0x00000205E8D5D000-memory.dmp

          Filesize

          2.1MB

        • memory/2664-41-0x00007FF752070000-0x00007FF7551E7000-memory.dmp

          Filesize

          49.5MB

        • memory/2664-40-0x00007FF9A9F00000-0x00007FF9A9F02000-memory.dmp

          Filesize

          8KB

        • memory/2664-39-0x00007FF9A9EF0000-0x00007FF9A9EF2000-memory.dmp

          Filesize

          8KB

        • memory/3532-0-0x00007FF98B8D3000-0x00007FF98B8D5000-memory.dmp

          Filesize

          8KB

        • memory/3532-1-0x0000000000E50000-0x0000000002BAE000-memory.dmp

          Filesize

          29.4MB

        • memory/4728-34-0x000002151A840000-0x000002151A862000-memory.dmp

          Filesize

          136KB