Analysis

  • max time kernel
    1717s
  • max time network
    1719s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-07-2024 19:18

General

  • Target

    агу агу.exe

  • Size

    66KB

  • MD5

    5c434aad5f00636f72eacd2629bd94d3

  • SHA1

    97d58aa930ca9033c03225f227643c0d3f363565

  • SHA256

    6fc07b159dc07440be552269b3744451ffb4de70d31cbb42ac26e153c02c57c2

  • SHA512

    aa193cc01233441f47e57b447b53fc337da9d93e4e4b012d2f298e0899e474e06ef678098cad6d31d47d4c208702d6a4953f34eb228fd71569d0e7f1959f87ac

  • SSDEEP

    1536:pumiy1u+SnmhVvUdp6S7rbxIsaM26/OkDBUs0:Dw+S6Od4YrbxI8OsBUx

Malware Config

Extracted

Family

xworm

C2

positive-you.gl.at.ply.gg:16734

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

  • telegram

    https://api.telegram.org/bot7343225892:AAGJ-_TVGwSK_6PGyafbOWbFKwsijptXrto/sendMessage?chat_id=944774411

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\агу агу.exe
    "C:\Users\Admin\AppData\Local\Temp\агу агу.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3800
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\агу агу.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:968
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'агу агу.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3924
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4412
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4040
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\svchost"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:5100
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /delete /f /tn "svchost"
      2⤵
        PID:3952
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp2DC2.tmp.bat""
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1616
        • C:\Windows\system32\timeout.exe
          timeout 3
          3⤵
          • Delays execution with timeout.exe
          PID:3928
    • C:\Users\Admin\AppData\Roaming\svchost
      C:\Users\Admin\AppData\Roaming\svchost
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:4360

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      440cb38dbee06645cc8b74d51f6e5f71

      SHA1

      d7e61da91dc4502e9ae83281b88c1e48584edb7c

      SHA256

      8ef7a682dfd99ff5b7e9de0e1be43f0016d68695a43c33c028af2635cc15ecfe

      SHA512

      3aab19578535e6ba0f6beb5690c87d970292100704209d2dcebddcdd46c6bead27588ef5d98729bfd50606a54cc1edf608b3d15bef42c13b9982aaaf15de7fd6

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      380007fbdf9fef355db2afd71fce9cd1

      SHA1

      e98802ef10fac8ef96a3210930784c317ca76fa0

      SHA256

      6353a11014d2c1495ac7a5efef195d06d8e8b30a163c437263361deb5a28de03

      SHA512

      9790c6b4c16ed4f4e6cddf492d01a6b4963e20bde6ddf40017db20ffc672b0cfaea2ad6aebcb51e8e459682974be0d024b35546aad840051a1e9fe2d3e565bd5

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      ba169f4dcbbf147fe78ef0061a95e83b

      SHA1

      92a571a6eef49fff666e0f62a3545bcd1cdcda67

      SHA256

      5ef1421e19fde4bc03cd825dd7d6c0e7863f85fd8f0aa4a4d4f8d555dc7606d1

      SHA512

      8d2e5e552210dcda684682538bc964fdd8a8ff5b24cc2cc8af813729f0202191f98eb42d38d2355df17ae620fe401aad6ceaedaed3b112fdacd32485a3a0c07c

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      17400c82fd4488eb713339754b4253ea

      SHA1

      b8b34c64ac58017f8299adef40d509ffcd40819b

      SHA256

      9673f105169ed443b651abe6c73902d3e2cee6919f293f772dae764eda56f917

      SHA512

      d0290e9d36855c4eb50494faae0061457e632f14a481b52d9679d43d5d946e969c90f1845f6e4457774e895487a75d53bb45053baa55c8b1e39d9be6f392f414

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pwrybh1l.p4l.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp2DC2.tmp.bat

      Filesize

      165B

      MD5

      28fa31562e9084bf87b32d6ba84f08cc

      SHA1

      c9432a401ef4e363f578b764cfadb5c3d3be7162

      SHA256

      a908c0542939c968bf47921466906ab5169835a8567c6ba84430d5a7ecc2af19

      SHA512

      fa1610b49b3defacfa5b3d9e673868fbc956f660b3e9f6f3e5c121dafab93e5a01f5a45fb4c5451ef0bf003a96f2e447f3a0c3cebc28c164bfea2c68dffe2d52

    • C:\Users\Admin\AppData\Roaming\svchost

      Filesize

      66KB

      MD5

      5c434aad5f00636f72eacd2629bd94d3

      SHA1

      97d58aa930ca9033c03225f227643c0d3f363565

      SHA256

      6fc07b159dc07440be552269b3744451ffb4de70d31cbb42ac26e153c02c57c2

      SHA512

      aa193cc01233441f47e57b447b53fc337da9d93e4e4b012d2f298e0899e474e06ef678098cad6d31d47d4c208702d6a4953f34eb228fd71569d0e7f1959f87ac

    • memory/968-13-0x000001FA57AF0000-0x000001FA57B12000-memory.dmp

      Filesize

      136KB

    • memory/968-18-0x000001FA57C40000-0x000001FA57E5C000-memory.dmp

      Filesize

      2.1MB

    • memory/968-19-0x00007FFD95460000-0x00007FFD95F21000-memory.dmp

      Filesize

      10.8MB

    • memory/968-15-0x00007FFD95460000-0x00007FFD95F21000-memory.dmp

      Filesize

      10.8MB

    • memory/968-14-0x00007FFD95460000-0x00007FFD95F21000-memory.dmp

      Filesize

      10.8MB

    • memory/968-3-0x00007FFD95460000-0x00007FFD95F21000-memory.dmp

      Filesize

      10.8MB

    • memory/3800-1-0x0000000000740000-0x0000000000756000-memory.dmp

      Filesize

      88KB

    • memory/3800-56-0x00007FFD95463000-0x00007FFD95465000-memory.dmp

      Filesize

      8KB

    • memory/3800-57-0x00007FFD95460000-0x00007FFD95F21000-memory.dmp

      Filesize

      10.8MB

    • memory/3800-2-0x00007FFD95460000-0x00007FFD95F21000-memory.dmp

      Filesize

      10.8MB

    • memory/3800-64-0x00007FFD95460000-0x00007FFD95F21000-memory.dmp

      Filesize

      10.8MB

    • memory/3800-0-0x00007FFD95463000-0x00007FFD95465000-memory.dmp

      Filesize

      8KB

    • memory/4040-54-0x00000254F65F0000-0x00000254F680C000-memory.dmp

      Filesize

      2.1MB