Analysis

  • max time kernel
    456s
  • max time network
    1185s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 20:25

General

  • Target

    gjruheigerg.exe

  • Size

    84KB

  • MD5

    b5fbb4aec5eaf3f64a592e72ac30a1ab

  • SHA1

    993b36feeb223032ec7a536687cfe37ddf2ffd39

  • SHA256

    ca608f15c34d7526591d75a76d1a29ef03e17c133ef2dfb7dda09be631d0e449

  • SHA512

    8768a68783e11654da0815b574e7e20c3cdaa4b4f710b6d288f9a69082f040177d32b2fdaf34b42239308ea21d4e3fc4319b67145b0f2b8126a4fc7a007dcc53

  • SSDEEP

    1536:Xb5H+OMwTEBrZ5idVjzXGbhpTw6DG6GiyoAOsjJKVV4yAETSAJ0iH:rgG0FkbH2bhpM6NAOsViyylyY

Malware Config

Extracted

Family

xworm

C2

79.202.250.5:80

Attributes
  • Install_directory

    %Temp%

  • install_file

    discord_autoupdaterconfifm.exe

  • telegram

    https://api.telegram.org/bot7345950584:AAH5ca8n_1S4bD12cZuSsr23SjFGXJYzRk0

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\gjruheigerg.exe
    "C:\Users\Admin\AppData\Local\Temp\gjruheigerg.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:396
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\gjruheigerg.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4628
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'gjruheigerg.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2772
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\discord_autoupdaterconfifm.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3008
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'discord_autoupdaterconfifm.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3964
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "discord_autoupdaterconfifm" /tr "C:\Users\Admin\AppData\Local\Temp\discord_autoupdaterconfifm.exe"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:4172
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /delete /f /tn "discord_autoupdaterconfifm"
      2⤵
        PID:316
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpE01F.tmp.bat""
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4968
        • C:\Windows\system32\timeout.exe
          timeout 3
          3⤵
          • Delays execution with timeout.exe
          PID:3408
    • C:\Users\Admin\AppData\Local\Temp\discord_autoupdaterconfifm.exe
      C:\Users\Admin\AppData\Local\Temp\discord_autoupdaterconfifm.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:4092

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Persistence

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      d85ba6ff808d9e5444a4b369f5bc2730

      SHA1

      31aa9d96590fff6981b315e0b391b575e4c0804a

      SHA256

      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

      SHA512

      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      944B

      MD5

      77d622bb1a5b250869a3238b9bc1402b

      SHA1

      d47f4003c2554b9dfc4c16f22460b331886b191b

      SHA256

      f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

      SHA512

      d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      944B

      MD5

      b51dc9e5ec3c97f72b4ca9488bbb4462

      SHA1

      5c1e8c0b728cd124edcacefb399bbd5e25b21bd3

      SHA256

      976f9534aa2976c85c2455bdde786a3f55d63aefdd40942eba1223c4c93590db

      SHA512

      0e5aa6cf64c535aefb833e5757b68e1094c87424abe2615a7d7d26b1b31eff358d12e36e75ca57fd690a9919b776600bf4c5c0e5a5df55366ba62238bdf3f280

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      944B

      MD5

      15dde0683cd1ca19785d7262f554ba93

      SHA1

      d039c577e438546d10ac64837b05da480d06bf69

      SHA256

      d6fa39eab7ee36f44dc3f9f2839d098433db95c1eba924e4bcf4e5c0d268d961

      SHA512

      57c0e1b87bc1c136f0d39f3ce64bb8f8274a0491e4ca6e45e5c7f9070aa9d9370c6f590ce37cd600b252df2638d870205249a514c43245ca7ed49017024a4672

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_e2msonvs.etr.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\discord_autoupdaterconfifm.exe
      Filesize

      84KB

      MD5

      b5fbb4aec5eaf3f64a592e72ac30a1ab

      SHA1

      993b36feeb223032ec7a536687cfe37ddf2ffd39

      SHA256

      ca608f15c34d7526591d75a76d1a29ef03e17c133ef2dfb7dda09be631d0e449

      SHA512

      8768a68783e11654da0815b574e7e20c3cdaa4b4f710b6d288f9a69082f040177d32b2fdaf34b42239308ea21d4e3fc4319b67145b0f2b8126a4fc7a007dcc53

    • C:\Users\Admin\AppData\Local\Temp\tmpE01F.tmp.bat
      Filesize

      163B

      MD5

      cd01003fbf5a8d5f5b623ce3df5561cf

      SHA1

      34bcb4c7bcb6b9de89f757414b4624e2dabe8b90

      SHA256

      3a4db4d9784fc4f3d4323214301e03a4ebcbeb149d861d1e91290169413293b8

      SHA512

      862694e2e01719e7eac4c68f0c7ecba490252f899b5f7fb6f1e8d01a7ea06a9a568a08e28716169f2ada6f861b6dbf95ceddce4cd283e3a965f4cc834e74301e

    • memory/396-55-0x00007FFB95F00000-0x00007FFB969C1000-memory.dmp
      Filesize

      10.8MB

    • memory/396-0-0x0000000000A90000-0x0000000000AAC000-memory.dmp
      Filesize

      112KB

    • memory/396-2-0x00007FFB95F00000-0x00007FFB969C1000-memory.dmp
      Filesize

      10.8MB

    • memory/396-1-0x00007FFB95F03000-0x00007FFB95F05000-memory.dmp
      Filesize

      8KB

    • memory/396-54-0x00007FFB95F03000-0x00007FFB95F05000-memory.dmp
      Filesize

      8KB

    • memory/396-62-0x00007FFB95F00000-0x00007FFB969C1000-memory.dmp
      Filesize

      10.8MB

    • memory/4628-18-0x00007FFB95F00000-0x00007FFB969C1000-memory.dmp
      Filesize

      10.8MB

    • memory/4628-3-0x000002CE1EE70000-0x000002CE1EE92000-memory.dmp
      Filesize

      136KB

    • memory/4628-13-0x00007FFB95F00000-0x00007FFB969C1000-memory.dmp
      Filesize

      10.8MB

    • memory/4628-15-0x00007FFB95F00000-0x00007FFB969C1000-memory.dmp
      Filesize

      10.8MB

    • memory/4628-14-0x00007FFB95F00000-0x00007FFB969C1000-memory.dmp
      Filesize

      10.8MB