Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2024 17:05

General

  • Target

    BQ_PO#385995.exe

  • Size

    398KB

  • MD5

    7e3e88fad78dff83ea421084315bfd78

  • SHA1

    2e185874ff61f0097b34ae66cdc09bbbf1951f62

  • SHA256

    26c434592adaffa102b1cc61983fd9355dfa4fe0e06ad3acb50732892f67d466

  • SHA512

    432da571335f6eb1b827eceb1bf0b0cc62b2a1a7734fce3374620769487e908916a39b0e4c94ef6e764f65f3ce7066040055e52d14a7b84bb1e1650ec355460f

  • SSDEEP

    6144:OzzpHNxvSI3xlkVxOwDWcvPRavLhOPxersLWd3JyQdETiOhhe3DU705AN8u1tdQM:INxvSec3RMY+sLSZyyETvzck05AGuvr

Malware Config

Extracted

Family

xworm

Version

3.1

C2

69.174.100.131:7000

Mutex

I1KOVoZcD6Qqbmm9

Attributes
  • install_file

    USB.exe

aes.plain

Extracted

Family

vipkeylogger

C2

https://api.telegram.org/bot7721085569:AAH1tkciy-nKykIEUNjOAUsItTcvNCVmFLo/sendMessage?chat_id=6236275763

Signatures

  • Detect Xworm Payload 1 IoCs
  • VIPKeylogger

    VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.

  • Vipkeylogger family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BQ_PO#385995.exe
    "C:\Users\Admin\AppData\Local\Temp\BQ_PO#385995.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2456
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2492
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3820
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'msbuild.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2252
      • C:\Users\Admin\AppData\Local\Temp\ffnahp.exe
        "C:\Users\Admin\AppData\Local\Temp\ffnahp.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:772
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
      2⤵
        PID:1892

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      d800aba6d1108f60aa64da6edc15a5be

      SHA1

      c53e093c41a4e39a1259d941af4a0ea1078141b5

      SHA256

      a9720545680508f2ffb4ad9a467dc9ee38c883b4604e4d817379cb598d49308f

      SHA512

      5f62dcfe79dccd2623ad73adfe301b8325f16241952dd730eda1b78901c116aa7574fdb1859186f30be074db64798947ec9ad38c6bc5154d534471b0a8998a75

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dhmbzkuv.t5w.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\ffnahp.exe

      Filesize

      271KB

      MD5

      4c8c1ceb91408ad5a5011b56b325419e

      SHA1

      1c4164b98be5d5235eebfd8a54f45a8e07b229ea

      SHA256

      3dcb27942e0687d24841db48d2b91ff2ae749be95655af9bb10f8a2c46052773

      SHA512

      a4be594b66ef0981edd13519690395405d1a982d35eba8814b8fc69c1a4b6693df382c4d979b277615728c593942be9fcd6494dc12510f4eb71f233b1e7fb6a2

    • memory/772-96-0x00000000068C0000-0x0000000006DEC000-memory.dmp

      Filesize

      5.2MB

    • memory/772-92-0x00000000002D0000-0x000000000031A000-memory.dmp

      Filesize

      296KB

    • memory/772-94-0x00000000061C0000-0x0000000006382000-memory.dmp

      Filesize

      1.8MB

    • memory/772-95-0x0000000006040000-0x0000000006090000-memory.dmp

      Filesize

      320KB

    • memory/772-97-0x00000000061A0000-0x00000000061AA000-memory.dmp

      Filesize

      40KB

    • memory/2252-63-0x00000000056D0000-0x0000000005A24000-memory.dmp

      Filesize

      3.3MB

    • memory/2252-65-0x00000000709B0000-0x00000000709FC000-memory.dmp

      Filesize

      304KB

    • memory/2456-7-0x00007FFBAD8E0000-0x00007FFBAE3A1000-memory.dmp

      Filesize

      10.8MB

    • memory/2456-3-0x00007FFBAD8E0000-0x00007FFBAE3A1000-memory.dmp

      Filesize

      10.8MB

    • memory/2456-0-0x00007FFBAD8E3000-0x00007FFBAD8E5000-memory.dmp

      Filesize

      8KB

    • memory/2456-2-0x000001C3B3070000-0x000001C3B30D0000-memory.dmp

      Filesize

      384KB

    • memory/2456-1-0x000001C3B1400000-0x000001C3B1468000-memory.dmp

      Filesize

      416KB

    • memory/2492-6-0x0000000005440000-0x00000000054DC000-memory.dmp

      Filesize

      624KB

    • memory/2492-80-0x0000000006EE0000-0x0000000007484000-memory.dmp

      Filesize

      5.6MB

    • memory/2492-79-0x0000000006890000-0x0000000006922000-memory.dmp

      Filesize

      584KB

    • memory/2492-78-0x0000000075400000-0x0000000075BB0000-memory.dmp

      Filesize

      7.7MB

    • memory/2492-77-0x0000000075400000-0x0000000075BB0000-memory.dmp

      Filesize

      7.7MB

    • memory/2492-75-0x000000007540E000-0x000000007540F000-memory.dmp

      Filesize

      4KB

    • memory/2492-93-0x0000000006930000-0x00000000069B2000-memory.dmp

      Filesize

      520KB

    • memory/2492-5-0x000000007540E000-0x000000007540F000-memory.dmp

      Filesize

      4KB

    • memory/2492-4-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB

    • memory/3820-12-0x0000000004E40000-0x0000000004E62000-memory.dmp

      Filesize

      136KB

    • memory/3820-43-0x0000000007270000-0x000000000727A000-memory.dmp

      Filesize

      40KB

    • memory/3820-44-0x00000000074A0000-0x0000000007536000-memory.dmp

      Filesize

      600KB

    • memory/3820-45-0x0000000007410000-0x0000000007421000-memory.dmp

      Filesize

      68KB

    • memory/3820-46-0x0000000007440000-0x000000000744E000-memory.dmp

      Filesize

      56KB

    • memory/3820-47-0x0000000007450000-0x0000000007464000-memory.dmp

      Filesize

      80KB

    • memory/3820-48-0x0000000007560000-0x000000000757A000-memory.dmp

      Filesize

      104KB

    • memory/3820-49-0x0000000007490000-0x0000000007498000-memory.dmp

      Filesize

      32KB

    • memory/3820-52-0x0000000075400000-0x0000000075BB0000-memory.dmp

      Filesize

      7.7MB

    • memory/3820-42-0x0000000007210000-0x000000000722A000-memory.dmp

      Filesize

      104KB

    • memory/3820-41-0x0000000007860000-0x0000000007EDA000-memory.dmp

      Filesize

      6.5MB

    • memory/3820-40-0x0000000007100000-0x00000000071A3000-memory.dmp

      Filesize

      652KB

    • memory/3820-39-0x00000000064D0000-0x00000000064EE000-memory.dmp

      Filesize

      120KB

    • memory/3820-29-0x00000000709B0000-0x00000000709FC000-memory.dmp

      Filesize

      304KB

    • memory/3820-28-0x0000000006EC0000-0x0000000006EF2000-memory.dmp

      Filesize

      200KB

    • memory/3820-27-0x0000000005F80000-0x0000000005FCC000-memory.dmp

      Filesize

      304KB

    • memory/3820-26-0x0000000005EF0000-0x0000000005F0E000-memory.dmp

      Filesize

      120KB

    • memory/3820-25-0x0000000075400000-0x0000000075BB0000-memory.dmp

      Filesize

      7.7MB

    • memory/3820-20-0x00000000058B0000-0x0000000005C04000-memory.dmp

      Filesize

      3.3MB

    • memory/3820-13-0x0000000005650000-0x00000000056B6000-memory.dmp

      Filesize

      408KB

    • memory/3820-14-0x00000000056C0000-0x0000000005726000-memory.dmp

      Filesize

      408KB

    • memory/3820-11-0x0000000075400000-0x0000000075BB0000-memory.dmp

      Filesize

      7.7MB

    • memory/3820-10-0x0000000075400000-0x0000000075BB0000-memory.dmp

      Filesize

      7.7MB

    • memory/3820-9-0x0000000005020000-0x0000000005648000-memory.dmp

      Filesize

      6.2MB

    • memory/3820-8-0x0000000004950000-0x0000000004986000-memory.dmp

      Filesize

      216KB