Vulnerability Analysis

Hill Saturday Malware Analysis : Open Dir -> Obfuscated Python -> DONUT Launcher -> XWorm

Just some quick malware analysis on a free Saturday. I was just chilling in the morning, reading twitter, and this post from Justin Elze caught my eye:

It was perfect because I was indeed bored 😉

It was an opendir with a few interesting files:

pdf.bat                 BAT-File    3,179 Bytes         Tue, 10 Sep 2024 15:01:49 GMT
python-3.12.5-amd64.exe EXE-File    26,508,648 Bytes    Wed, 28 Aug 2024 18:05:07 GMT
sg.py                   PY-File     4,082,946 Bytes     Wed, 04 Sep 2024 01:22:18 GMT
tx.py                   PY-File     4,082,936 Bytes     Tue, 03 Sep 2024 12:04:59 GMT
update.cmd              CMD-File    168 Bytes           Fri, 06 Sep 2024 16:37:29 GMT

pdf.bat was just a launcher for update.cmd with some interesting social engineering aspect, it also established persistence by adding update.cmd to startup files. update.cmd simply executed sg.py and tx.py with python.

I downloaded entire folder and proceeded to analyze it. After opening sg.py in the text editor, it turned out it’s not a standard python code but a compiled python bytecode.

Ok, shouldn’t be a big issue, there is this great online decompiler that I highly recommend there’s also if you like something that runs offline.

After dumping these files into pylingual I saw the issue. Yes it managed to decompile them but the code was quite obviously obfuscated.

For more information click here.

Tamil S

Tamil has a great interest in the fields of Cyber Security, OSINT, and CTF projects. Currently, he is deeply involved in researching and publishing various security tools with Kali Linux Tutorials, which is quite fascinating.

Recent Posts

Process Injection Techniques – For Advanced Adversary Emulation

Usman Sikander (a.k.a Offensive-Panda) is a seasoned security professional specializing in adversary emulation, malware development,…

32 mins ago

MyMSIAnalyzer – A Comprehensive Tool For Detecting MSI File Vulnerabilities And Privilege Escalation

MyMSIAnalyzer is a tool that allows you to detect vulnerabilities inside MSI files. It is…

43 mins ago

Artemis – A Modular Vulnerability Scanner For Enhanced Website Security

Artemis is a modular vulnerability scanner. It's the tool that powers CERT PL scanning activities…

46 mins ago

MSI Analyzer – Analyzing Windows Installer Files For Vulnerabilities

This Python script for Linux can analyze Microsoft Windows *.msi Installer files and point out…

23 hours ago

BEAR-C2 : Simulated Command And Control Framework For APT Attack Research

Bear C2 is a compilation of C2 scripts, payloads, and stagers used in simulated attacks…

24 hours ago

Bearer – A Quick Guide To Scanning And Securing Your Application

Discover your application security risks and vulnerabilities in only a few minutes. In this guide…

24 hours ago