General

  • Target

    wokay.vbs

  • Size

    16KB

  • Sample

    240515-d5ed9sfc8s

  • MD5

    847bcf90c804edf537de17626836d5a3

  • SHA1

    8e9f21328427f29b89ec50dedc5c32c6edd76a32

  • SHA256

    316aeeea6e73008d96af425abfc23f72a12fe8cf6aa5911687771d81df67aea9

  • SHA512

    d1310c88b531dfbf27b1d83a71ded4b4ef7bc711a071f30ee3842c6abe3e46a9f099373ee26f6f54ac86e2a80662887d39b35d9369aed7c2ad7962b479858138

  • SSDEEP

    192:S+haDKt2b51EVO2nWxX9nlOkCd3XqGM00bquHi0SFfgROb9/jX+krz5ZpLZgVDW:SnKkbd11l3+0bHSFYo3v/pL2W

Malware Config

Extracted

Family

xworm

Version

3.1

C2

xw9402may.duckdns.org:9402

xwormay9090.duckdns.org:9090

Mutex

5w6Cp63r66k4Jxsj

Attributes
  • install_file

    USB.exe

aes.plain
aes.plain

Extracted

Family

remcos

Botnet

RemoteHost

C2

remco8100.duckdns.org:8100

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-G51VNO

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      wokay.vbs

    • Size

      16KB

    • MD5

      847bcf90c804edf537de17626836d5a3

    • SHA1

      8e9f21328427f29b89ec50dedc5c32c6edd76a32

    • SHA256

      316aeeea6e73008d96af425abfc23f72a12fe8cf6aa5911687771d81df67aea9

    • SHA512

      d1310c88b531dfbf27b1d83a71ded4b4ef7bc711a071f30ee3842c6abe3e46a9f099373ee26f6f54ac86e2a80662887d39b35d9369aed7c2ad7962b479858138

    • SSDEEP

      192:S+haDKt2b51EVO2nWxX9nlOkCd3XqGM00bquHi0SFfgROb9/jX+krz5ZpLZgVDW:SnKkbd11l3+0bHSFYo3v/pL2W

    • Detect Xworm Payload

    • Detect ZGRat V1

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Xworm

      Xworm is a remote access trojan written in C#.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks