Analysis

  • max time kernel
    3s
  • max time network
    46s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    30-06-2024 20:26

General

  • Target

    gjruheigerg.exe

  • Size

    84KB

  • MD5

    b5fbb4aec5eaf3f64a592e72ac30a1ab

  • SHA1

    993b36feeb223032ec7a536687cfe37ddf2ffd39

  • SHA256

    ca608f15c34d7526591d75a76d1a29ef03e17c133ef2dfb7dda09be631d0e449

  • SHA512

    8768a68783e11654da0815b574e7e20c3cdaa4b4f710b6d288f9a69082f040177d32b2fdaf34b42239308ea21d4e3fc4319b67145b0f2b8126a4fc7a007dcc53

  • SSDEEP

    1536:Xb5H+OMwTEBrZ5idVjzXGbhpTw6DG6GiyoAOsjJKVV4yAETSAJ0iH:rgG0FkbH2bhpM6NAOsViyylyY

Malware Config

Extracted

Family

xworm

C2

79.202.250.5:80

Attributes
  • Install_directory

    %Temp%

  • install_file

    discord_autoupdaterconfifm.exe

  • telegram

    https://api.telegram.org/bot7345950584:AAH5ca8n_1S4bD12cZuSsr23SjFGXJYzRk0

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\gjruheigerg.exe
    "C:\Users\Admin\AppData\Local\Temp\gjruheigerg.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3756
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\gjruheigerg.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      PID:3364
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'gjruheigerg.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      PID:2608
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\discord_autoupdaterconfifm.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      PID:1072
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'discord_autoupdaterconfifm.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      PID:340
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "discord_autoupdaterconfifm" /tr "C:\Users\Admin\AppData\Local\Temp\discord_autoupdaterconfifm.exe"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:1648
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /delete /f /tn "discord_autoupdaterconfifm"
      2⤵
        PID:5036
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpB46.tmp.bat""
        2⤵
          PID:1152
          • C:\Windows\system32\timeout.exe
            timeout 3
            3⤵
            • Delays execution with timeout.exe
            PID:4852
      • C:\Users\Admin\AppData\Local\Temp\discord_autoupdaterconfifm.exe
        C:\Users\Admin\AppData\Local\Temp\discord_autoupdaterconfifm.exe
        1⤵
          PID:1972

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Command and Scripting Interpreter

        1
        T1059

        PowerShell

        1
        T1059.001

        Scheduled Task/Job

        1
        T1053

        Scheduled Task

        1
        T1053.005

        Persistence

        Scheduled Task/Job

        1
        T1053

        Scheduled Task

        1
        T1053.005

        Privilege Escalation

        Scheduled Task/Job

        1
        T1053

        Scheduled Task

        1
        T1053.005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
          Filesize

          2KB

          MD5

          627073ee3ca9676911bee35548eff2b8

          SHA1

          4c4b68c65e2cab9864b51167d710aa29ebdcff2e

          SHA256

          85b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c

          SHA512

          3c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
          Filesize

          944B

          MD5

          e3840d9bcedfe7017e49ee5d05bd1c46

          SHA1

          272620fb2605bd196df471d62db4b2d280a363c6

          SHA256

          3ac83e70415b9701ee71a4560232d7998e00c3db020fde669eb01b8821d2746f

          SHA512

          76adc88ab3930acc6b8b7668e2de797b8c00edcfc41660ee4485259c72a8adf162db62c2621ead5a9950f12bfe8a76ccab79d02fda11860afb0e217812cac376

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
          Filesize

          944B

          MD5

          07d72189e9be634f740edbd45ec069f6

          SHA1

          8252c395c78d465f5501a9af44688882449ddf8b

          SHA256

          36c40ad762123846594b094c3ecc9cf449105489efa5f55794ac31afb4b3da66

          SHA512

          d2ca37551c8782689d417ebc9a30b3403af08e6634e21c0d724c680b8c354f62d917e3231242d80a5f21fa7fdbedbf98a2caf70825e3e4a67a8dc53b802d9da0

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
          Filesize

          944B

          MD5

          781da0576417bf414dc558e5a315e2be

          SHA1

          215451c1e370be595f1c389f587efeaa93108b4c

          SHA256

          41a5aef8b0bbeea2766f40a7bba2c78322379f167c610f7055ccb69e7db030fe

          SHA512

          24e283aa30a2903ebe154dad49b26067a45e46fec57549ad080d3b9ec3f272044efaaed3822d067837f5521262192f466c47195ffe7f75f8c7c5dcf3159ea737

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lw0ug53f.tpb.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\discord_autoupdaterconfifm.exe
          Filesize

          84KB

          MD5

          b5fbb4aec5eaf3f64a592e72ac30a1ab

          SHA1

          993b36feeb223032ec7a536687cfe37ddf2ffd39

          SHA256

          ca608f15c34d7526591d75a76d1a29ef03e17c133ef2dfb7dda09be631d0e449

          SHA512

          8768a68783e11654da0815b574e7e20c3cdaa4b4f710b6d288f9a69082f040177d32b2fdaf34b42239308ea21d4e3fc4319b67145b0f2b8126a4fc7a007dcc53

        • C:\Users\Admin\AppData\Local\Temp\tmpB46.tmp.bat
          Filesize

          162B

          MD5

          6a355ba61cd919763616f9d848b8021b

          SHA1

          0098ce6950a579ba8247aa962f98d38e6cd7ae13

          SHA256

          0e5fe68aa79b5d59a46723f4caca72f3473aa3797818d6eda71d4b929d8a7732

          SHA512

          4084cca7a11128f256f89a77a8b95ab4d8fd3f03470a8a13e9a5c529529bbfda3ca40af35553e999d80fc7a8c92352d80a345c806e64ce709ffa54c91bc5b02a

        • memory/3364-13-0x00007FF8A3870000-0x00007FF8A4332000-memory.dmp
          Filesize

          10.8MB

        • memory/3364-17-0x00007FF8A3870000-0x00007FF8A4332000-memory.dmp
          Filesize

          10.8MB

        • memory/3364-18-0x00007FF8A3870000-0x00007FF8A4332000-memory.dmp
          Filesize

          10.8MB

        • memory/3364-14-0x00007FF8A3870000-0x00007FF8A4332000-memory.dmp
          Filesize

          10.8MB

        • memory/3364-5-0x000001A89B170000-0x000001A89B192000-memory.dmp
          Filesize

          136KB

        • memory/3364-12-0x00007FF8A3870000-0x00007FF8A4332000-memory.dmp
          Filesize

          10.8MB

        • memory/3756-1-0x0000000000C60000-0x0000000000C7C000-memory.dmp
          Filesize

          112KB

        • memory/3756-51-0x000000001D8D0000-0x000000001D8DC000-memory.dmp
          Filesize

          48KB

        • memory/3756-52-0x00007FF8A3870000-0x00007FF8A4332000-memory.dmp
          Filesize

          10.8MB

        • memory/3756-2-0x00007FF8A3870000-0x00007FF8A4332000-memory.dmp
          Filesize

          10.8MB

        • memory/3756-60-0x00007FF8A3870000-0x00007FF8A4332000-memory.dmp
          Filesize

          10.8MB

        • memory/3756-0-0x00007FF8A3873000-0x00007FF8A3875000-memory.dmp
          Filesize

          8KB