Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
19/06/2024, 11:44
Static task
static1
Behavioral task
behavioral1
Sample
order_document_sheet#PO35642.js
Resource
win7-20231129-en
General
-
Target
order_document_sheet#PO35642.js
-
Size
576KB
-
MD5
da2a00db4ad85a7c84c8e3bdd158ed5b
-
SHA1
fac36df9615e08267ca51c5c32db76b5d5a3b047
-
SHA256
0ffef02908f711dc3b01b83a439e2aeaafa58b021a4c930ed47772e6d958931e
-
SHA512
e09e36d25ccbc7b443c215adcd013c40da9d78c82ae479326c4f92b8fabc26b8fa3f6c937fdd2b717f37330999d03928c02cd98ba0c0987245e9118770976e66
-
SSDEEP
12288:p68zPt15vj0FBKG5UmvOvhdvHVJwvPRjgTC7oS8Qo/A5Ih:p68zPRIFBOdvHvwXyTC7o5bh
Malware Config
Extracted
xworm
5.0
107.175.101.198:7000
dvNrQCwanoQ9ouuD
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/4724-51-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3304 powershell.exe 1984 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation order_document_sheet#PO35642.exe -
Executes dropped EXE 2 IoCs
pid Process 3024 order_document_sheet#PO35642.exe 4724 order_document_sheet#PO35642.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3024 set thread context of 4724 3024 order_document_sheet#PO35642.exe 92 -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2764 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 3024 order_document_sheet#PO35642.exe 3024 order_document_sheet#PO35642.exe 3024 order_document_sheet#PO35642.exe 3024 order_document_sheet#PO35642.exe 3024 order_document_sheet#PO35642.exe 3024 order_document_sheet#PO35642.exe 3304 powershell.exe 1984 powershell.exe 3304 powershell.exe 3024 order_document_sheet#PO35642.exe 1984 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3024 order_document_sheet#PO35642.exe Token: SeDebugPrivilege 3304 powershell.exe Token: SeDebugPrivilege 1984 powershell.exe Token: SeDebugPrivilege 4724 order_document_sheet#PO35642.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1584 wrote to memory of 3024 1584 wscript.exe 82 PID 1584 wrote to memory of 3024 1584 wscript.exe 82 PID 1584 wrote to memory of 3024 1584 wscript.exe 82 PID 3024 wrote to memory of 3304 3024 order_document_sheet#PO35642.exe 86 PID 3024 wrote to memory of 3304 3024 order_document_sheet#PO35642.exe 86 PID 3024 wrote to memory of 3304 3024 order_document_sheet#PO35642.exe 86 PID 3024 wrote to memory of 1984 3024 order_document_sheet#PO35642.exe 88 PID 3024 wrote to memory of 1984 3024 order_document_sheet#PO35642.exe 88 PID 3024 wrote to memory of 1984 3024 order_document_sheet#PO35642.exe 88 PID 3024 wrote to memory of 2764 3024 order_document_sheet#PO35642.exe 90 PID 3024 wrote to memory of 2764 3024 order_document_sheet#PO35642.exe 90 PID 3024 wrote to memory of 2764 3024 order_document_sheet#PO35642.exe 90 PID 3024 wrote to memory of 4724 3024 order_document_sheet#PO35642.exe 92 PID 3024 wrote to memory of 4724 3024 order_document_sheet#PO35642.exe 92 PID 3024 wrote to memory of 4724 3024 order_document_sheet#PO35642.exe 92 PID 3024 wrote to memory of 4724 3024 order_document_sheet#PO35642.exe 92 PID 3024 wrote to memory of 4724 3024 order_document_sheet#PO35642.exe 92 PID 3024 wrote to memory of 4724 3024 order_document_sheet#PO35642.exe 92 PID 3024 wrote to memory of 4724 3024 order_document_sheet#PO35642.exe 92 PID 3024 wrote to memory of 4724 3024 order_document_sheet#PO35642.exe 92
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\order_document_sheet#PO35642.js1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Users\Admin\AppData\Local\Temp\order_document_sheet#PO35642.exe"C:\Users\Admin\AppData\Local\Temp\order_document_sheet#PO35642.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\order_document_sheet#PO35642.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3304
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\hmpDqhdDQk.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1984
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\hmpDqhdDQk" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE000.tmp"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2764
-
-
C:\Users\Admin\AppData\Local\Temp\order_document_sheet#PO35642.exe"C:\Users\Admin\AppData\Local\Temp\order_document_sheet#PO35642.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4724
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD50b88e4fd7c9a97b290cc24dfa4170818
SHA1fb4627e105ca824ce58adb064210464907168bad
SHA2562cf86a5639643a3f04a4faa207d2ec4e4f970ca26b4464901b7d1ebadeedbe0b
SHA5128c7458940939807e24d08a5c6f256831ff8fd86d5ef3addd760b48b42b58255fca58680339b66faabc4a4ddef4b7e042f2c594a59ac853188289a368969c1a44
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
432KB
MD522269c9e26e7aa5d4168bb2b7acad1b3
SHA19c18f20bceeeb671f745458b4bf4f8d217a84173
SHA2560ca04624018e1b0234ad520ab681fc7357f5dc1b537f860fc9a4849b4c207b11
SHA512a3c0a97eed520fb5bd6578b48bf8992fd62ae913eb5b3940423800a2f913614b5c7eb39d0fd038f4edd98aa5512a16dabcc5f8c601ac93260af8d91dd9350e17
-
Filesize
1KB
MD59b873a08c845d28ef133c5eca26c933c
SHA13f275d6640aedc4a7b94aefc4ebf6b526b0ab1ea
SHA256f5fead25a6ec33adf70b9c9d9760e9dc9ce72c77a1b4cd74fafeecac82fbce37
SHA512adb374cc392bb0e78ed4dabf0528cb6b189d9c6fd1d0f771327baf693cd101c44a8ceaa5c1fe19c5be0f3a42b28c101ad341adc752708e0548a623666b1fd9fd