Analysis

  • max time kernel
    151s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-10-2023 17:28

General

  • Target

    NEAS.4a30f84c5fc555603a11244bf58e1a01bacfc09047068f942d48d674a1375c6dexe_JC.exe

  • Size

    387KB

  • MD5

    f80d07045b8aba5de2ba621910e001ac

  • SHA1

    91d543054f3fb15f5ca7ce2ff0b447b548d7a90b

  • SHA256

    4a30f84c5fc555603a11244bf58e1a01bacfc09047068f942d48d674a1375c6d

  • SHA512

    76a99da6cf3bf7cb2547de99d1c183213113774098402567b39bb04f7a7b80db2c04b78b3ac1f824e71e633cec8a9891f40f5e4b6f1b90727ad78228b7fcc615

  • SSDEEP

    6144:IqaFH+9KGmy45F3aK5/FnSHKqcnHfuPodNgDzBQxCrjNqms5IbPhalnKay:I5Lvh59j/FnLqSHfnNMdrjNm5IUlnKD

Malware Config

Signatures

  • Detect Xworm Payload 1 IoCs
  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Xworm

    Xworm is a remote access trojan written in C#.

  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Loads dropped DLL 11 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.4a30f84c5fc555603a11244bf58e1a01bacfc09047068f942d48d674a1375c6dexe_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.4a30f84c5fc555603a11244bf58e1a01bacfc09047068f942d48d674a1375c6dexe_JC.exe"
    1⤵
    • Checks QEMU agent file
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3076
    • C:\Program Files (x86)\windows mail\wab.exe
      "C:\Users\Admin\AppData\Local\Temp\NEAS.4a30f84c5fc555603a11244bf58e1a01bacfc09047068f942d48d674a1375c6dexe_JC.exe"
      2⤵
      • Checks QEMU agent file
      • Adds Run key to start application
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetWindowsHookEx
      PID:3064

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nsrBDF2.tmp\LangDLL.dll

    Filesize

    5KB

    MD5

    be828e6e1885cc5a25e18f123e2a76a0

    SHA1

    96432bf2da4e1c454f49f76e20855f27c2fce2f9

    SHA256

    01773690efda3c1fa609287f4bf2277f3d366fe4a1ddc099d2949fab54f0fbd4

    SHA512

    983e9a9e941b162031b8acf372c3ec12180b54f8e5f7172a6e87599e127170240841889d6e346a730f4970c9079f5f9cededc2730f910eb4e0bb897f68cfca70

  • C:\Users\Admin\AppData\Local\Temp\nsrBDF2.tmp\LangDLL.dll

    Filesize

    5KB

    MD5

    be828e6e1885cc5a25e18f123e2a76a0

    SHA1

    96432bf2da4e1c454f49f76e20855f27c2fce2f9

    SHA256

    01773690efda3c1fa609287f4bf2277f3d366fe4a1ddc099d2949fab54f0fbd4

    SHA512

    983e9a9e941b162031b8acf372c3ec12180b54f8e5f7172a6e87599e127170240841889d6e346a730f4970c9079f5f9cededc2730f910eb4e0bb897f68cfca70

  • C:\Users\Admin\AppData\Local\Temp\nsrBDF2.tmp\LangDLL.dll

    Filesize

    5KB

    MD5

    be828e6e1885cc5a25e18f123e2a76a0

    SHA1

    96432bf2da4e1c454f49f76e20855f27c2fce2f9

    SHA256

    01773690efda3c1fa609287f4bf2277f3d366fe4a1ddc099d2949fab54f0fbd4

    SHA512

    983e9a9e941b162031b8acf372c3ec12180b54f8e5f7172a6e87599e127170240841889d6e346a730f4970c9079f5f9cededc2730f910eb4e0bb897f68cfca70

  • C:\Users\Admin\AppData\Local\Temp\nsrBDF2.tmp\LangDLL.dll

    Filesize

    5KB

    MD5

    be828e6e1885cc5a25e18f123e2a76a0

    SHA1

    96432bf2da4e1c454f49f76e20855f27c2fce2f9

    SHA256

    01773690efda3c1fa609287f4bf2277f3d366fe4a1ddc099d2949fab54f0fbd4

    SHA512

    983e9a9e941b162031b8acf372c3ec12180b54f8e5f7172a6e87599e127170240841889d6e346a730f4970c9079f5f9cededc2730f910eb4e0bb897f68cfca70

  • C:\Users\Admin\AppData\Local\Temp\nsrBDF2.tmp\LangDLL.dll

    Filesize

    5KB

    MD5

    be828e6e1885cc5a25e18f123e2a76a0

    SHA1

    96432bf2da4e1c454f49f76e20855f27c2fce2f9

    SHA256

    01773690efda3c1fa609287f4bf2277f3d366fe4a1ddc099d2949fab54f0fbd4

    SHA512

    983e9a9e941b162031b8acf372c3ec12180b54f8e5f7172a6e87599e127170240841889d6e346a730f4970c9079f5f9cededc2730f910eb4e0bb897f68cfca70

  • C:\Users\Admin\AppData\Local\Temp\nsrBDF2.tmp\LangDLL.dll

    Filesize

    5KB

    MD5

    be828e6e1885cc5a25e18f123e2a76a0

    SHA1

    96432bf2da4e1c454f49f76e20855f27c2fce2f9

    SHA256

    01773690efda3c1fa609287f4bf2277f3d366fe4a1ddc099d2949fab54f0fbd4

    SHA512

    983e9a9e941b162031b8acf372c3ec12180b54f8e5f7172a6e87599e127170240841889d6e346a730f4970c9079f5f9cededc2730f910eb4e0bb897f68cfca70

  • C:\Users\Admin\AppData\Local\Temp\nsrBDF2.tmp\LangDLL.dll

    Filesize

    5KB

    MD5

    be828e6e1885cc5a25e18f123e2a76a0

    SHA1

    96432bf2da4e1c454f49f76e20855f27c2fce2f9

    SHA256

    01773690efda3c1fa609287f4bf2277f3d366fe4a1ddc099d2949fab54f0fbd4

    SHA512

    983e9a9e941b162031b8acf372c3ec12180b54f8e5f7172a6e87599e127170240841889d6e346a730f4970c9079f5f9cededc2730f910eb4e0bb897f68cfca70

  • C:\Users\Admin\AppData\Local\Temp\nsrBDF2.tmp\LangDLL.dll

    Filesize

    5KB

    MD5

    be828e6e1885cc5a25e18f123e2a76a0

    SHA1

    96432bf2da4e1c454f49f76e20855f27c2fce2f9

    SHA256

    01773690efda3c1fa609287f4bf2277f3d366fe4a1ddc099d2949fab54f0fbd4

    SHA512

    983e9a9e941b162031b8acf372c3ec12180b54f8e5f7172a6e87599e127170240841889d6e346a730f4970c9079f5f9cededc2730f910eb4e0bb897f68cfca70

  • C:\Users\Admin\AppData\Local\Temp\nsrBDF2.tmp\LangDLL.dll

    Filesize

    5KB

    MD5

    be828e6e1885cc5a25e18f123e2a76a0

    SHA1

    96432bf2da4e1c454f49f76e20855f27c2fce2f9

    SHA256

    01773690efda3c1fa609287f4bf2277f3d366fe4a1ddc099d2949fab54f0fbd4

    SHA512

    983e9a9e941b162031b8acf372c3ec12180b54f8e5f7172a6e87599e127170240841889d6e346a730f4970c9079f5f9cededc2730f910eb4e0bb897f68cfca70

  • C:\Users\Admin\AppData\Local\Temp\nsrBDF2.tmp\LangDLL.dll

    Filesize

    5KB

    MD5

    be828e6e1885cc5a25e18f123e2a76a0

    SHA1

    96432bf2da4e1c454f49f76e20855f27c2fce2f9

    SHA256

    01773690efda3c1fa609287f4bf2277f3d366fe4a1ddc099d2949fab54f0fbd4

    SHA512

    983e9a9e941b162031b8acf372c3ec12180b54f8e5f7172a6e87599e127170240841889d6e346a730f4970c9079f5f9cededc2730f910eb4e0bb897f68cfca70

  • C:\Users\Admin\AppData\Local\Temp\nsrBDF2.tmp\System.dll

    Filesize

    11KB

    MD5

    ee260c45e97b62a5e42f17460d406068

    SHA1

    df35f6300a03c4d3d3bd69752574426296b78695

    SHA256

    e94a1f7bcd7e0d532b660d0af468eb3321536c3efdca265e61f9ec174b1aef27

    SHA512

    a98f350d17c9057f33e5847462a87d59cbf2aaeda7f6299b0d49bb455e484ce4660c12d2eb8c4a0d21df523e729222bbd6c820bf25b081bc7478152515b414b3

  • C:\Users\Admin\AppData\Local\Temp\nsrBDF2.tmp\System.dll

    Filesize

    11KB

    MD5

    ee260c45e97b62a5e42f17460d406068

    SHA1

    df35f6300a03c4d3d3bd69752574426296b78695

    SHA256

    e94a1f7bcd7e0d532b660d0af468eb3321536c3efdca265e61f9ec174b1aef27

    SHA512

    a98f350d17c9057f33e5847462a87d59cbf2aaeda7f6299b0d49bb455e484ce4660c12d2eb8c4a0d21df523e729222bbd6c820bf25b081bc7478152515b414b3

  • C:\Users\Admin\AppData\Local\Temp\nsrBDF2.tmp\System.dll

    Filesize

    11KB

    MD5

    ee260c45e97b62a5e42f17460d406068

    SHA1

    df35f6300a03c4d3d3bd69752574426296b78695

    SHA256

    e94a1f7bcd7e0d532b660d0af468eb3321536c3efdca265e61f9ec174b1aef27

    SHA512

    a98f350d17c9057f33e5847462a87d59cbf2aaeda7f6299b0d49bb455e484ce4660c12d2eb8c4a0d21df523e729222bbd6c820bf25b081bc7478152515b414b3

  • memory/3064-70-0x0000000073460000-0x00000000746B4000-memory.dmp

    Filesize

    18.3MB

  • memory/3064-76-0x0000000073460000-0x00000000746B4000-memory.dmp

    Filesize

    18.3MB

  • memory/3064-112-0x0000000073460000-0x00000000746B4000-memory.dmp

    Filesize

    18.3MB

  • memory/3064-111-0x0000000073460000-0x00000000746B4000-memory.dmp

    Filesize

    18.3MB

  • memory/3064-110-0x0000000073460000-0x00000000746B4000-memory.dmp

    Filesize

    18.3MB

  • memory/3064-41-0x0000000000DC0000-0x00000000032FC000-memory.dmp

    Filesize

    37.2MB

  • memory/3064-43-0x0000000000DC0000-0x00000000032FC000-memory.dmp

    Filesize

    37.2MB

  • memory/3064-44-0x0000000077C48000-0x0000000077C49000-memory.dmp

    Filesize

    4KB

  • memory/3064-45-0x0000000077BC1000-0x0000000077CE1000-memory.dmp

    Filesize

    1.1MB

  • memory/3064-46-0x0000000073460000-0x00000000746B4000-memory.dmp

    Filesize

    18.3MB

  • memory/3064-50-0x0000000000DC0000-0x00000000032FC000-memory.dmp

    Filesize

    37.2MB

  • memory/3064-52-0x0000000073460000-0x00000000746B4000-memory.dmp

    Filesize

    18.3MB

  • memory/3064-51-0x0000000000DC0000-0x00000000032FC000-memory.dmp

    Filesize

    37.2MB

  • memory/3064-53-0x0000000073460000-0x00000000746B4000-memory.dmp

    Filesize

    18.3MB

  • memory/3064-54-0x0000000073460000-0x00000000746B4000-memory.dmp

    Filesize

    18.3MB

  • memory/3064-55-0x0000000073460000-0x00000000746B4000-memory.dmp

    Filesize

    18.3MB

  • memory/3064-56-0x0000000073460000-0x00000000746B4000-memory.dmp

    Filesize

    18.3MB

  • memory/3064-57-0x0000000073460000-0x00000000746B4000-memory.dmp

    Filesize

    18.3MB

  • memory/3064-58-0x0000000073460000-0x00000000746B4000-memory.dmp

    Filesize

    18.3MB

  • memory/3064-59-0x0000000073460000-0x00000000746B4000-memory.dmp

    Filesize

    18.3MB

  • memory/3064-60-0x0000000073460000-0x00000000746B4000-memory.dmp

    Filesize

    18.3MB

  • memory/3064-61-0x0000000073460000-0x00000000746B4000-memory.dmp

    Filesize

    18.3MB

  • memory/3064-63-0x0000000073460000-0x00000000746B4000-memory.dmp

    Filesize

    18.3MB

  • memory/3064-64-0x0000000073460000-0x00000000746B4000-memory.dmp

    Filesize

    18.3MB

  • memory/3064-65-0x0000000073460000-0x00000000746B4000-memory.dmp

    Filesize

    18.3MB

  • memory/3064-66-0x0000000073460000-0x00000000746B4000-memory.dmp

    Filesize

    18.3MB

  • memory/3064-67-0x0000000073460000-0x00000000746B4000-memory.dmp

    Filesize

    18.3MB

  • memory/3064-109-0x0000000073460000-0x00000000746B4000-memory.dmp

    Filesize

    18.3MB

  • memory/3064-71-0x0000000073460000-0x00000000746B4000-memory.dmp

    Filesize

    18.3MB

  • memory/3064-72-0x0000000073460000-0x00000000746B4000-memory.dmp

    Filesize

    18.3MB

  • memory/3064-73-0x0000000073460000-0x00000000746B4000-memory.dmp

    Filesize

    18.3MB

  • memory/3064-74-0x0000000073460000-0x00000000746B4000-memory.dmp

    Filesize

    18.3MB

  • memory/3064-75-0x0000000073460000-0x00000000746B4000-memory.dmp

    Filesize

    18.3MB

  • memory/3064-108-0x0000000073460000-0x00000000746B4000-memory.dmp

    Filesize

    18.3MB

  • memory/3064-77-0x0000000073460000-0x00000000746B4000-memory.dmp

    Filesize

    18.3MB

  • memory/3064-78-0x0000000073460000-0x00000000746B4000-memory.dmp

    Filesize

    18.3MB

  • memory/3064-79-0x0000000073460000-0x00000000746B4000-memory.dmp

    Filesize

    18.3MB

  • memory/3064-80-0x0000000073460000-0x00000000746B4000-memory.dmp

    Filesize

    18.3MB

  • memory/3064-81-0x0000000073460000-0x00000000746B4000-memory.dmp

    Filesize

    18.3MB

  • memory/3064-82-0x0000000073460000-0x00000000746B4000-memory.dmp

    Filesize

    18.3MB

  • memory/3064-83-0x0000000073460000-0x00000000746B4000-memory.dmp

    Filesize

    18.3MB

  • memory/3064-84-0x0000000073460000-0x00000000746B4000-memory.dmp

    Filesize

    18.3MB

  • memory/3064-85-0x0000000073460000-0x00000000746B4000-memory.dmp

    Filesize

    18.3MB

  • memory/3064-86-0x0000000073460000-0x00000000746B4000-memory.dmp

    Filesize

    18.3MB

  • memory/3064-87-0x0000000073460000-0x00000000746B4000-memory.dmp

    Filesize

    18.3MB

  • memory/3064-88-0x0000000073460000-0x00000000746B4000-memory.dmp

    Filesize

    18.3MB

  • memory/3064-89-0x0000000073460000-0x00000000746B4000-memory.dmp

    Filesize

    18.3MB

  • memory/3064-90-0x0000000073460000-0x00000000746B4000-memory.dmp

    Filesize

    18.3MB

  • memory/3064-92-0x0000000073460000-0x00000000746B4000-memory.dmp

    Filesize

    18.3MB

  • memory/3064-94-0x0000000073460000-0x00000000746B4000-memory.dmp

    Filesize

    18.3MB

  • memory/3064-95-0x0000000073460000-0x00000000746B4000-memory.dmp

    Filesize

    18.3MB

  • memory/3064-96-0x0000000073460000-0x00000000746B4000-memory.dmp

    Filesize

    18.3MB

  • memory/3064-97-0x0000000073460000-0x00000000746B4000-memory.dmp

    Filesize

    18.3MB

  • memory/3064-98-0x0000000073460000-0x00000000746B4000-memory.dmp

    Filesize

    18.3MB

  • memory/3064-99-0x0000000073460000-0x00000000746B4000-memory.dmp

    Filesize

    18.3MB

  • memory/3064-100-0x0000000073460000-0x00000000746B4000-memory.dmp

    Filesize

    18.3MB

  • memory/3064-102-0x0000000073460000-0x00000000746B4000-memory.dmp

    Filesize

    18.3MB

  • memory/3064-103-0x0000000073460000-0x00000000746B4000-memory.dmp

    Filesize

    18.3MB

  • memory/3064-104-0x0000000073460000-0x00000000746B4000-memory.dmp

    Filesize

    18.3MB

  • memory/3064-105-0x0000000073460000-0x00000000746B4000-memory.dmp

    Filesize

    18.3MB

  • memory/3064-106-0x0000000073460000-0x00000000746B4000-memory.dmp

    Filesize

    18.3MB

  • memory/3064-107-0x0000000073460000-0x00000000746B4000-memory.dmp

    Filesize

    18.3MB

  • memory/3076-37-0x0000000004230000-0x000000000676C000-memory.dmp

    Filesize

    37.2MB

  • memory/3076-36-0x0000000004230000-0x000000000676C000-memory.dmp

    Filesize

    37.2MB

  • memory/3076-40-0x0000000010000000-0x0000000010006000-memory.dmp

    Filesize

    24KB

  • memory/3076-39-0x0000000077BC1000-0x0000000077CE1000-memory.dmp

    Filesize

    1.1MB

  • memory/3076-38-0x0000000077BC1000-0x0000000077CE1000-memory.dmp

    Filesize

    1.1MB