General

  • Target

    temp.vbs

  • Size

    71KB

  • Sample

    240522-v78vbsaf85

  • MD5

    eb3f3f1471a124dbe6072f3ef42509d3

  • SHA1

    2992f70f82729ec0e3f09165fa566544a80c9e12

  • SHA256

    1272222474d0a004d1d74e17acd3c30105a92a13fe1e50168ea0c68f460f268e

  • SHA512

    405f022877711eb5ee2c4969e797388bd471662dc5832ab761d498d5c3994f4048190226d5a04101dd95c9a2f256d098a7aaafbbf78331fbf2f321645dbaa2fd

  • SSDEEP

    1536:91gXvG0t/qdzisXIelHdhar/kV+rihMY/HDzs7qfvlEiHGDB:9uPYZisYelnars++7PDYq3LGDB

Malware Config

Extracted

Family

xworm

Version

3.1

C2

xw9402may.duckdns.org:9402

xwormay9090.duckdns.org:9090

Mutex

5w6Cp63r66k4Jxsj

Attributes
  • install_file

    USB.exe

aes.plain
aes.plain

Extracted

Family

remcos

Botnet

RemoteHost

C2

reco8100may.duckdns.org:8100

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-KZIWQS

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      temp.vbs

    • Size

      71KB

    • MD5

      eb3f3f1471a124dbe6072f3ef42509d3

    • SHA1

      2992f70f82729ec0e3f09165fa566544a80c9e12

    • SHA256

      1272222474d0a004d1d74e17acd3c30105a92a13fe1e50168ea0c68f460f268e

    • SHA512

      405f022877711eb5ee2c4969e797388bd471662dc5832ab761d498d5c3994f4048190226d5a04101dd95c9a2f256d098a7aaafbbf78331fbf2f321645dbaa2fd

    • SSDEEP

      1536:91gXvG0t/qdzisXIelHdhar/kV+rihMY/HDzs7qfvlEiHGDB:9uPYZisYelnars++7PDYq3LGDB

    • Detect Xworm Payload

    • Neshta

      Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Blocklisted process makes network request

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Modifies system executable filetype association

    • Adds Run key to start application

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks