Analysis

  • max time kernel
    130s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    23-01-2025 06:28

General

  • Target

    BLOODSTEALER.exe

  • Size

    62KB

  • MD5

    d361dc014b73a322681f2fb1e83f9091

  • SHA1

    6411e30e47b02a5ead2d3b8c98105734e2dc8915

  • SHA256

    3b67604b47e117c1eff51c5e7c26c8258441c8b27809495cc7d0bb407fdbc377

  • SHA512

    8ab35a0008bd184296688fac0db593069d4d37da72777b0130ed9d1a46e9eed728e4d74206941c9eb333bd21b91a4158514e888dba0dbe99af0bbbc181fc7591

  • SSDEEP

    1536:96gXIHbI7Ef01kbhEFCJ8nm68shlOTQyAzTUk:v1kbh98n0s7OTIok

Malware Config

Extracted

Family

xworm

C2

147.185.221.24:17857

Attributes
  • Install_directory

    %LocalAppData%

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BLOODSTEALER.exe
    "C:\Users\Admin\AppData\Local\Temp\BLOODSTEALER.exe"
    1⤵
    • Drops startup file
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\BLOODSTEALER.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2236
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'BLOODSTEALER.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2888
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Discord'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2072
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Discord'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2636

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    6445a9a21a9076a96d064668bed18fd5

    SHA1

    afade3e045d578637230ba04f2f95df5c29eabb2

    SHA256

    1f41400108652acf92dc555bdc524df6cc1e1387f6dbd7eb3b0e84f32b542528

    SHA512

    5acef4d3e7947a077f455d49b209fb84257bed04ef5391141b6c11635a39d68d706920f59e37a33d573938c00ff50179f897ecd0d4877326d354f2bc2bfa4ca3

  • memory/1996-0-0x000007FEF5FB3000-0x000007FEF5FB4000-memory.dmp

    Filesize

    4KB

  • memory/1996-1-0x00000000001E0000-0x00000000001F6000-memory.dmp

    Filesize

    88KB

  • memory/1996-31-0x000000001B220000-0x000000001B2A0000-memory.dmp

    Filesize

    512KB

  • memory/1996-32-0x000007FEF5FB3000-0x000007FEF5FB4000-memory.dmp

    Filesize

    4KB

  • memory/1996-33-0x000000001B220000-0x000000001B2A0000-memory.dmp

    Filesize

    512KB

  • memory/2236-6-0x00000000029D0000-0x0000000002A50000-memory.dmp

    Filesize

    512KB

  • memory/2236-7-0x000000001B500000-0x000000001B7E2000-memory.dmp

    Filesize

    2.9MB

  • memory/2236-8-0x0000000002960000-0x0000000002968000-memory.dmp

    Filesize

    32KB

  • memory/2888-14-0x000000001B610000-0x000000001B8F2000-memory.dmp

    Filesize

    2.9MB

  • memory/2888-15-0x0000000002240000-0x0000000002248000-memory.dmp

    Filesize

    32KB