Analysis
-
max time kernel
93s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
25/09/2024, 01:50
Static task
static1
Behavioral task
behavioral1
Sample
586f84f00057a75fbfd0f4db886702e67de05d30a17f1ab576c4ee07fbdb73fd.ps1
Resource
win7-20240729-en
General
-
Target
586f84f00057a75fbfd0f4db886702e67de05d30a17f1ab576c4ee07fbdb73fd.ps1
-
Size
326KB
-
MD5
27d20bdda6494c73a24bae16d3568c1d
-
SHA1
77ba6a6c44fdd920579f91a5ee37bfa2c7d494a0
-
SHA256
586f84f00057a75fbfd0f4db886702e67de05d30a17f1ab576c4ee07fbdb73fd
-
SHA512
f1d954fe930890e74874eff35ac217cca2274a7ce693522724dc74b38bcb6810f5fad91023843d489ba6ad83a8aedc2e0020ec964449f73ca662a6f2c24e0608
-
SSDEEP
3072:16CA55HWty5Hh4LhC8D60U4h3mSuoTUfWwLC5ImBK5W9Fp81fABAUvetcTnZj:sV5H1Hh4LhC8zTUOwqYyfbZ
Malware Config
Extracted
xworm
5.0
wireoff.work.gd:7000
M1ckbLXGiMXwWvIS
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/2640-38-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm -
Blocklisted process makes network request 2 IoCs
flow pid Process 17 2336 powershell.exe 19 2336 powershell.exe -
pid Process 2336 powershell.exe 3252 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation WScript.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 16 api.ipify.org 17 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3252 set thread context of 2640 3252 powershell.exe 97 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2336 powershell.exe 2336 powershell.exe 3252 powershell.exe 3252 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2336 powershell.exe Token: SeIncreaseQuotaPrivilege 2336 powershell.exe Token: SeSecurityPrivilege 2336 powershell.exe Token: SeTakeOwnershipPrivilege 2336 powershell.exe Token: SeLoadDriverPrivilege 2336 powershell.exe Token: SeSystemProfilePrivilege 2336 powershell.exe Token: SeSystemtimePrivilege 2336 powershell.exe Token: SeProfSingleProcessPrivilege 2336 powershell.exe Token: SeIncBasePriorityPrivilege 2336 powershell.exe Token: SeCreatePagefilePrivilege 2336 powershell.exe Token: SeBackupPrivilege 2336 powershell.exe Token: SeRestorePrivilege 2336 powershell.exe Token: SeShutdownPrivilege 2336 powershell.exe Token: SeDebugPrivilege 2336 powershell.exe Token: SeSystemEnvironmentPrivilege 2336 powershell.exe Token: SeRemoteShutdownPrivilege 2336 powershell.exe Token: SeUndockPrivilege 2336 powershell.exe Token: SeManageVolumePrivilege 2336 powershell.exe Token: 33 2336 powershell.exe Token: 34 2336 powershell.exe Token: 35 2336 powershell.exe Token: 36 2336 powershell.exe Token: SeIncreaseQuotaPrivilege 2336 powershell.exe Token: SeSecurityPrivilege 2336 powershell.exe Token: SeTakeOwnershipPrivilege 2336 powershell.exe Token: SeLoadDriverPrivilege 2336 powershell.exe Token: SeSystemProfilePrivilege 2336 powershell.exe Token: SeSystemtimePrivilege 2336 powershell.exe Token: SeProfSingleProcessPrivilege 2336 powershell.exe Token: SeIncBasePriorityPrivilege 2336 powershell.exe Token: SeCreatePagefilePrivilege 2336 powershell.exe Token: SeBackupPrivilege 2336 powershell.exe Token: SeRestorePrivilege 2336 powershell.exe Token: SeShutdownPrivilege 2336 powershell.exe Token: SeDebugPrivilege 2336 powershell.exe Token: SeSystemEnvironmentPrivilege 2336 powershell.exe Token: SeRemoteShutdownPrivilege 2336 powershell.exe Token: SeUndockPrivilege 2336 powershell.exe Token: SeManageVolumePrivilege 2336 powershell.exe Token: 33 2336 powershell.exe Token: 34 2336 powershell.exe Token: 35 2336 powershell.exe Token: 36 2336 powershell.exe Token: SeIncreaseQuotaPrivilege 2336 powershell.exe Token: SeSecurityPrivilege 2336 powershell.exe Token: SeTakeOwnershipPrivilege 2336 powershell.exe Token: SeLoadDriverPrivilege 2336 powershell.exe Token: SeSystemProfilePrivilege 2336 powershell.exe Token: SeSystemtimePrivilege 2336 powershell.exe Token: SeProfSingleProcessPrivilege 2336 powershell.exe Token: SeIncBasePriorityPrivilege 2336 powershell.exe Token: SeCreatePagefilePrivilege 2336 powershell.exe Token: SeBackupPrivilege 2336 powershell.exe Token: SeRestorePrivilege 2336 powershell.exe Token: SeShutdownPrivilege 2336 powershell.exe Token: SeDebugPrivilege 2336 powershell.exe Token: SeSystemEnvironmentPrivilege 2336 powershell.exe Token: SeRemoteShutdownPrivilege 2336 powershell.exe Token: SeUndockPrivilege 2336 powershell.exe Token: SeManageVolumePrivilege 2336 powershell.exe Token: 33 2336 powershell.exe Token: 34 2336 powershell.exe Token: 35 2336 powershell.exe Token: 36 2336 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1944 wrote to memory of 3148 1944 WScript.exe 93 PID 1944 wrote to memory of 3148 1944 WScript.exe 93 PID 3148 wrote to memory of 2712 3148 cmd.exe 95 PID 3148 wrote to memory of 2712 3148 cmd.exe 95 PID 2712 wrote to memory of 3252 2712 cmd.exe 96 PID 2712 wrote to memory of 3252 2712 cmd.exe 96 PID 3252 wrote to memory of 2640 3252 powershell.exe 97 PID 3252 wrote to memory of 2640 3252 powershell.exe 97 PID 3252 wrote to memory of 2640 3252 powershell.exe 97 PID 3252 wrote to memory of 2640 3252 powershell.exe 97 PID 3252 wrote to memory of 2640 3252 powershell.exe 97 PID 3252 wrote to memory of 2640 3252 powershell.exe 97 PID 3252 wrote to memory of 2640 3252 powershell.exe 97 PID 3252 wrote to memory of 2640 3252 powershell.exe 97
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\586f84f00057a75fbfd0f4db886702e67de05d30a17f1ab576c4ee07fbdb73fd.ps11⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2336
-
C:\Windows\System32\WScript.exeC:\Windows\System32\WScript.exe "C:\ProgramData\Documents\Visuals\VsLabs.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\ProgramData\Documents\Visuals\VsEnhance.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:3148 -
C:\Windows\system32\cmd.execmd /c Powershell -noP -W hidden -ep byPass -NONI "C:\ProgramData\Documents\Visuals\VsLabsData.ps1"3⤵
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowershell -noP -W hidden -ep byPass -NONI "C:\ProgramData\Documents\Visuals\VsLabsData.ps1"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3252 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"5⤵
- System Location Discovery: System Language Discovery
PID:2640
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
148B
MD5caa8fbec87048178c74859d7af6d2992
SHA14f15657b981ad8ad003175052e34bf257a715aef
SHA25646b9af82685e52f3a4c662492b1ef2c7282d23a4faa477f94021907d243c43db
SHA5124de34641639f7fd1ccd5f948b0b7cbe389f69f71efe3d7c4a3963c366894cf7d88e575bf8ab228cdc5ca72387a5b027b2597a7009bb2bbdc5c8d268fa15c364e
-
Filesize
175B
MD5cad76753710922f7731f6f53a2a4e096
SHA1927b00dfc2f8bb843d76762e68ebb14a74c7d0f0
SHA25617177e3e5ce9f0e452d1633926c427d1b490c0a2157589920b953736ea4668f4
SHA512fb3a0ca90d0054b7900ef59cc55166331cd5a9dd56df69d6d12148beef675a4a18dfbde922d9ba90021782c1d07a895720ef0f6dab4b3a0f13e038ff09277479
-
Filesize
322KB
MD571422719fd2663051f97296291989208
SHA12a906df1f4764bc63b605f226faf63efc19a2e86
SHA2562764c4a35b0218219e5608118d0de4e5a0c2659e075f120888fddce0b1b1416e
SHA5123db92c22113343058d19929f6986b77e43dce76e67bfb586239212ca8c53bf9a99e1e99728f6c120ff8b52d0bc761a8b97af7c2d01d39f7856267fecc5b3d129
-
Filesize
3KB
MD54e7bcc8fd004e1a867d3f178886e77a4
SHA1edf8d836f6475aaf7d6b87973479cf852825852d
SHA256a929246ceb39833f95b331190c0dce1e28c0327dc0d8c0f8b11c2d22b38dbde2
SHA51206c77ef984785932c99b5a0f55ec506e66869d056e8d0c556495a55af8fd5934985c79763edce45ad24be2d67cf0ed811f41e86e39c3a623a96d1410ec963e4c
-
Filesize
1KB
MD5961a75075e10dfa23894691878149b49
SHA1622654c07acd1de9988300f0ac94541402d59778
SHA256244b6cd6ac4e9d67a97bd03cb2d8e6f58e7a9038132833b37a4823e7b6d18192
SHA512f9bcb26ed87cdbcdd7eb8b10afe66bcc203743cb83808308fea131930ed314f9191c456ee9c9634fb64a4d3693a007ed9acc3dbabbd53ca40885a2e9c425ec79
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82