Analysis

  • max time kernel
    154s
  • max time network
    184s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 18:28

General

  • Target

    zvgfd-main/Frozen Loader V2.exe

  • Size

    35KB

  • MD5

    fe1520b26e792424cfbf8fd7564b4a55

  • SHA1

    da29f83984b250746f84906584481a0db9258b7c

  • SHA256

    f2ece46035c2c59af63a43525c218247686faf36a256bb77a6103910e306c598

  • SHA512

    10bb8a5a498ca268cf3d8f55cac252ec67ef6a608ed99a12d9eaff159a44700f09da47c0c06b9c15488c8e2dec2e9feb9fb8dd36152e9459ac5b151017d2b761

  • SSDEEP

    768:2DMfF7zLKYs2Byj5fuddqLi9Fk9wnO/h4/22N7:2kF7HKYs/1od9Fk9wnO/+u2J

Malware Config

Extracted

Family

xworm

Version

5.0

C2

127.0.0.1:4782

192.168.1.66:4782

Mutex

56wFqcXlNlL4av7L

Attributes
  • Install_directory

    %Public%

  • install_file

    $77-Update.exe

aes.plain

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\zvgfd-main\Frozen Loader V2.exe
    "C:\Users\Admin\AppData\Local\Temp\zvgfd-main\Frozen Loader V2.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3212
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "$77-Update" /tr "C:\Users\Public\$77-Update.exe"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:1352
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4284 --field-trial-handle=2244,i,11878111470816612087,2265290141962607370,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:1340
    • C:\Users\Public\$77-Update.exe
      C:\Users\Public\$77-Update.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1696
    • C:\Users\Public\$77-Update.exe
      C:\Users\Public\$77-Update.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:4808

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\$77-Update.exe.log
      Filesize

      654B

      MD5

      2ff39f6c7249774be85fd60a8f9a245e

      SHA1

      684ff36b31aedc1e587c8496c02722c6698c1c4e

      SHA256

      e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced

      SHA512

      1d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1

    • C:\Users\Public\$77-Update.exe
      Filesize

      35KB

      MD5

      fe1520b26e792424cfbf8fd7564b4a55

      SHA1

      da29f83984b250746f84906584481a0db9258b7c

      SHA256

      f2ece46035c2c59af63a43525c218247686faf36a256bb77a6103910e306c598

      SHA512

      10bb8a5a498ca268cf3d8f55cac252ec67ef6a608ed99a12d9eaff159a44700f09da47c0c06b9c15488c8e2dec2e9feb9fb8dd36152e9459ac5b151017d2b761

    • memory/1696-11-0x00007FFC22ED0000-0x00007FFC23991000-memory.dmp
      Filesize

      10.8MB

    • memory/1696-13-0x00007FFC22ED0000-0x00007FFC23991000-memory.dmp
      Filesize

      10.8MB

    • memory/3212-0-0x00007FFC22ED3000-0x00007FFC22ED5000-memory.dmp
      Filesize

      8KB

    • memory/3212-1-0x0000000000620000-0x0000000000630000-memory.dmp
      Filesize

      64KB

    • memory/3212-6-0x00007FFC22ED0000-0x00007FFC23991000-memory.dmp
      Filesize

      10.8MB

    • memory/3212-7-0x00007FFC22ED3000-0x00007FFC22ED5000-memory.dmp
      Filesize

      8KB

    • memory/3212-8-0x00007FFC22ED0000-0x00007FFC23991000-memory.dmp
      Filesize

      10.8MB