Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
09-10-2023 05:29
Static task
static1
Behavioral task
behavioral1
Sample
Cash_Transfer_REF#23284449-9374647.js
Resource
win7-20230831-en
General
-
Target
Cash_Transfer_REF#23284449-9374647.js
-
Size
7KB
-
MD5
4e0ea5c5808c3d0cf7006eb0ef347c4b
-
SHA1
80f8f2d5b7caf2f13b1edd764e56f46930754edc
-
SHA256
d0ec40d1ae32bddb9159e4daa86d2b15535fe6cd456f8251d78fe64667d8abb1
-
SHA512
40745410c37e8cf392c59ca9c8d04779c96624eefe7b8f90f3876f8c54c60518a622db9553b0420f77b34582a586ec68b664089f909e37043a11c0d9734a44d4
-
SSDEEP
48:iVnz7HAx3ZSGwW6PnWe28gR7osdSrwyNNgnw5:itfHAx3ZzwWKWTnR7o8SrwqNgnw5
Malware Config
Extracted
xworm
3.1
lee44.kozow.com:4548
Nkk86vl4S3wOFCBy
-
install_file
USB.exe
Extracted
wshrat
http://chongmei33.publicvm.com:7045
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/4256-60-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm -
Blocklisted process makes network request 17 IoCs
flow pid Process 3 2480 wscript.exe 9 2480 wscript.exe 12 2480 wscript.exe 95 2504 WScript.exe 97 2504 WScript.exe 106 2504 WScript.exe 114 2504 WScript.exe 134 2504 WScript.exe 149 2504 WScript.exe 152 2504 WScript.exe 155 2504 WScript.exe 160 2504 WScript.exe 164 2504 WScript.exe 175 2504 WScript.exe 176 2504 WScript.exe 177 2504 WScript.exe 178 2504 WScript.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000\Control Panel\International\Geo\Nation WScript.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\GJNDHQ.vbs WScript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\GJNDHQ.vbs WScript.exe -
Executes dropped EXE 2 IoCs
pid Process 3468 VlEV.exe 4256 VlEV.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GJNDHQ = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Local\\Temp\\GJNDHQ.vbs\"" WScript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GJNDHQ = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Local\\Temp\\GJNDHQ.vbs\"" WScript.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 94 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3468 set thread context of 4256 3468 VlEV.exe 103 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings wscript.exe Key created \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings WScript.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 3980 Powershell.exe 3980 Powershell.exe 3980 Powershell.exe 4256 VlEV.exe 4256 VlEV.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3980 Powershell.exe Token: SeDebugPrivilege 4256 VlEV.exe Token: SeManageVolumePrivilege 4756 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4256 VlEV.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2480 wrote to memory of 2504 2480 wscript.exe 97 PID 2480 wrote to memory of 2504 2480 wscript.exe 97 PID 2504 wrote to memory of 1344 2504 WScript.exe 98 PID 2504 wrote to memory of 1344 2504 WScript.exe 98 PID 1344 wrote to memory of 3468 1344 WScript.exe 99 PID 1344 wrote to memory of 3468 1344 WScript.exe 99 PID 1344 wrote to memory of 3468 1344 WScript.exe 99 PID 3468 wrote to memory of 3980 3468 VlEV.exe 101 PID 3468 wrote to memory of 3980 3468 VlEV.exe 101 PID 3468 wrote to memory of 3980 3468 VlEV.exe 101 PID 3468 wrote to memory of 4256 3468 VlEV.exe 103 PID 3468 wrote to memory of 4256 3468 VlEV.exe 103 PID 3468 wrote to memory of 4256 3468 VlEV.exe 103 PID 3468 wrote to memory of 4256 3468 VlEV.exe 103 PID 3468 wrote to memory of 4256 3468 VlEV.exe 103 PID 3468 wrote to memory of 4256 3468 VlEV.exe 103 PID 3468 wrote to memory of 4256 3468 VlEV.exe 103 PID 3468 wrote to memory of 4256 3468 VlEV.exe 103
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\Cash_Transfer_REF#23284449-9374647.js1⤵
- Blocklisted process makes network request
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\GJNDHQ.vbs"2⤵
- Blocklisted process makes network request
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\zp.js"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Users\Admin\AppData\Local\Temp\VlEV.exe"C:\Users\Admin\AppData\Local\Temp\VlEV.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3468 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe"Powershell.exe" -ExecutionPolicy Bypass -command 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 'C:\Users\Admin\AppData\Local\Temp\VlEV.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3980
-
-
C:\Users\Admin\AppData\Local\Temp\VlEV.exe"C:\Users\Admin\AppData\Local\Temp\VlEV.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4256
-
-
-
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe1⤵PID:1472
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k UnistackSvcGroup1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4756
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
706B
MD52ef5ef69dadb8865b3d5b58c956077b8
SHA1af2d869bac00685c745652bbd8b3fe82829a8998
SHA256363502eb2a4e53ba02d2d85412b901fcf8e06de221736bdffa949799ef3d21e3
SHA51266d4db5dd17d88e1d54ea0df3a7211a503dc4355de701259cefccc9f2e4e3ced9534b700099ffbb089a5a3acb082011c80b61801aa14aff76b379ce8f90d4fd3
-
Filesize
323B
MD50c17abb0ed055fecf0c48bb6e46eb4eb
SHA1a692730c8ec7353c31b94a888f359edb54aaa4c8
SHA256f41e99f954e33e7b0e39930ec8620bf29801efc44275c1ee6b5cfa5e1be202c0
SHA512645a9f2f94461d8a187261b736949df398ece5cfbf1af8653d18d3487ec1269d9f565534c1e249c12f31b3b1a41a8512953b1e991b001fc1360059e3fd494ec3
-
Filesize
2.6MB
MD5c5a5637d692b2ef0f06a8b57f41d0f0a
SHA10077d8e713abbc0f47e94857567f5ea7ebb4d8d4
SHA256d037c52f63feb4d4e96ace8ec2f8d36dee6c43fd5f7d0ceca2d4efe45e739c28
SHA5126b0675dbc433d91445b21778e3f2a5c5fd71ac1995e4cc460958e5a35aea847d5da8cc59fab4cdb71c0d08e567ba76c78100b6afe13c9beb2528f74de2ec96ca
-
Filesize
120KB
MD5e08df9eff829b60e6fe3196c85b094e3
SHA1c2ae21853133920d07755740a8af412aff081ea7
SHA2566915ff9df9d3988134f92fabb72abeaf33fa83e59e46974fa012670714cd705a
SHA5121287f4be949ad64b5766f754c18e55fa95dc77800e392f332b76ce3e1e60552f6e7cfadc092d0c99fe4b3a94d69747b07b6e411f4a8f87572ab24d8ba659c3bb
-
Filesize
120KB
MD5e08df9eff829b60e6fe3196c85b094e3
SHA1c2ae21853133920d07755740a8af412aff081ea7
SHA2566915ff9df9d3988134f92fabb72abeaf33fa83e59e46974fa012670714cd705a
SHA5121287f4be949ad64b5766f754c18e55fa95dc77800e392f332b76ce3e1e60552f6e7cfadc092d0c99fe4b3a94d69747b07b6e411f4a8f87572ab24d8ba659c3bb
-
Filesize
120KB
MD5e08df9eff829b60e6fe3196c85b094e3
SHA1c2ae21853133920d07755740a8af412aff081ea7
SHA2566915ff9df9d3988134f92fabb72abeaf33fa83e59e46974fa012670714cd705a
SHA5121287f4be949ad64b5766f754c18e55fa95dc77800e392f332b76ce3e1e60552f6e7cfadc092d0c99fe4b3a94d69747b07b6e411f4a8f87572ab24d8ba659c3bb
-
Filesize
120KB
MD5e08df9eff829b60e6fe3196c85b094e3
SHA1c2ae21853133920d07755740a8af412aff081ea7
SHA2566915ff9df9d3988134f92fabb72abeaf33fa83e59e46974fa012670714cd705a
SHA5121287f4be949ad64b5766f754c18e55fa95dc77800e392f332b76ce3e1e60552f6e7cfadc092d0c99fe4b3a94d69747b07b6e411f4a8f87572ab24d8ba659c3bb
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
182KB
MD502a840b65fcdc37ed123d7c9b10b49cf
SHA115a7880d6818cd508eb5d95ff2bf5f63e7b5e585
SHA2569c008420b02c88a8178e47e3749ee1a07de49b9876ab54ce044413e493fa7c07
SHA512a1e6150934eae914f1e43c8b432174b485996587022df9002c43eb754aef421bfccd5dc49bdc8ecb85bde925a08495bf8254cf9ca8ba477ffa3fd0cdd75fba1c
-
Filesize
2.6MB
MD5c5a5637d692b2ef0f06a8b57f41d0f0a
SHA10077d8e713abbc0f47e94857567f5ea7ebb4d8d4
SHA256d037c52f63feb4d4e96ace8ec2f8d36dee6c43fd5f7d0ceca2d4efe45e739c28
SHA5126b0675dbc433d91445b21778e3f2a5c5fd71ac1995e4cc460958e5a35aea847d5da8cc59fab4cdb71c0d08e567ba76c78100b6afe13c9beb2528f74de2ec96ca