Analysis

  • max time kernel
    143s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 18:28

General

  • Target

    zvgfd-main/Frozen Loader V2.exe

  • Size

    35KB

  • MD5

    fe1520b26e792424cfbf8fd7564b4a55

  • SHA1

    da29f83984b250746f84906584481a0db9258b7c

  • SHA256

    f2ece46035c2c59af63a43525c218247686faf36a256bb77a6103910e306c598

  • SHA512

    10bb8a5a498ca268cf3d8f55cac252ec67ef6a608ed99a12d9eaff159a44700f09da47c0c06b9c15488c8e2dec2e9feb9fb8dd36152e9459ac5b151017d2b761

  • SSDEEP

    768:2DMfF7zLKYs2Byj5fuddqLi9Fk9wnO/h4/22N7:2kF7HKYs/1od9Fk9wnO/+u2J

Malware Config

Extracted

Family

xworm

Version

5.0

C2

127.0.0.1:4782

192.168.1.66:4782

Mutex

56wFqcXlNlL4av7L

Attributes
  • Install_directory

    %Public%

  • install_file

    $77-Update.exe

aes.plain

Signatures

  • Detect Xworm Payload 5 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\zvgfd-main\Frozen Loader V2.exe
    "C:\Users\Admin\AppData\Local\Temp\zvgfd-main\Frozen Loader V2.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2264
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "$77-Update" /tr "C:\Users\Public\$77-Update.exe"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:2844
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {B017B149-2C02-4416-ADE9-678B0C25C11F} S-1-5-21-3627615824-4061627003-3019543961-1000:SCFGBRBT\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2648
    • C:\Users\Public\$77-Update.exe
      C:\Users\Public\$77-Update.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2820
    • C:\Users\Public\$77-Update.exe
      C:\Users\Public\$77-Update.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1996
    • C:\Users\Public\$77-Update.exe
      C:\Users\Public\$77-Update.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2764

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\$77-Update.exe
    Filesize

    35KB

    MD5

    fe1520b26e792424cfbf8fd7564b4a55

    SHA1

    da29f83984b250746f84906584481a0db9258b7c

    SHA256

    f2ece46035c2c59af63a43525c218247686faf36a256bb77a6103910e306c598

    SHA512

    10bb8a5a498ca268cf3d8f55cac252ec67ef6a608ed99a12d9eaff159a44700f09da47c0c06b9c15488c8e2dec2e9feb9fb8dd36152e9459ac5b151017d2b761

  • memory/1996-15-0x0000000000230000-0x0000000000240000-memory.dmp
    Filesize

    64KB

  • memory/2264-0-0x000007FEF5EE3000-0x000007FEF5EE4000-memory.dmp
    Filesize

    4KB

  • memory/2264-1-0x0000000001100000-0x0000000001110000-memory.dmp
    Filesize

    64KB

  • memory/2264-6-0x000007FEF5EE0000-0x000007FEF68CC000-memory.dmp
    Filesize

    9.9MB

  • memory/2264-11-0x000007FEF5EE3000-0x000007FEF5EE4000-memory.dmp
    Filesize

    4KB

  • memory/2264-12-0x000007FEF5EE0000-0x000007FEF68CC000-memory.dmp
    Filesize

    9.9MB

  • memory/2764-17-0x0000000000F90000-0x0000000000FA0000-memory.dmp
    Filesize

    64KB

  • memory/2820-10-0x0000000000A20000-0x0000000000A30000-memory.dmp
    Filesize

    64KB