Analysis
-
max time kernel
119s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
05-11-2024 04:00
Static task
static1
Behavioral task
behavioral1
Sample
999793a77939720fd339a4a06bfb8af07523f433009b1895b8dec743d4026008.exe
Resource
win7-20240708-en
General
-
Target
999793a77939720fd339a4a06bfb8af07523f433009b1895b8dec743d4026008.exe
-
Size
1.1MB
-
MD5
a4f882b8dfb6c075effcaf592d5662f8
-
SHA1
c3b5d0b630a8575304fdcc92023fb5b3c051c1b4
-
SHA256
999793a77939720fd339a4a06bfb8af07523f433009b1895b8dec743d4026008
-
SHA512
5780b1cdf63db3826fba5dfc0defa7672dab46782c693e1f7f629e3a3cfb13708d36d9e61872761eadfa554c3e553df28003862dc04dc8f6472fc5494965cad5
-
SSDEEP
24576:dAHnh+eWsN3skA4RV1Hom2KXFmIan9tlBtuWBd88PBE5:8h+ZkldoPK1Xan/jwWlQ
Malware Config
Extracted
xworm
5.0
195.154.49.246:2080
Wxez4wHXX8E21z87
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral1/memory/2748-33-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm behavioral1/memory/2748-37-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm behavioral1/memory/2748-35-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm -
Xworm family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cunila.vbs cunila.exe -
Executes dropped EXE 1 IoCs
pid Process 2764 cunila.exe -
Loads dropped DLL 1 IoCs
pid Process 2096 999793a77939720fd339a4a06bfb8af07523f433009b1895b8dec743d4026008.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x0008000000018634-13.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2764 set thread context of 2748 2764 cunila.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 999793a77939720fd339a4a06bfb8af07523f433009b1895b8dec743d4026008.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cunila.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2748 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2764 cunila.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2748 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2748 RegSvcs.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2096 wrote to memory of 2764 2096 999793a77939720fd339a4a06bfb8af07523f433009b1895b8dec743d4026008.exe 30 PID 2096 wrote to memory of 2764 2096 999793a77939720fd339a4a06bfb8af07523f433009b1895b8dec743d4026008.exe 30 PID 2096 wrote to memory of 2764 2096 999793a77939720fd339a4a06bfb8af07523f433009b1895b8dec743d4026008.exe 30 PID 2096 wrote to memory of 2764 2096 999793a77939720fd339a4a06bfb8af07523f433009b1895b8dec743d4026008.exe 30 PID 2764 wrote to memory of 2748 2764 cunila.exe 31 PID 2764 wrote to memory of 2748 2764 cunila.exe 31 PID 2764 wrote to memory of 2748 2764 cunila.exe 31 PID 2764 wrote to memory of 2748 2764 cunila.exe 31 PID 2764 wrote to memory of 2748 2764 cunila.exe 31 PID 2764 wrote to memory of 2748 2764 cunila.exe 31 PID 2764 wrote to memory of 2748 2764 cunila.exe 31 PID 2764 wrote to memory of 2748 2764 cunila.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\999793a77939720fd339a4a06bfb8af07523f433009b1895b8dec743d4026008.exe"C:\Users\Admin\AppData\Local\Temp\999793a77939720fd339a4a06bfb8af07523f433009b1895b8dec743d4026008.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Users\Admin\AppData\Local\holloing\cunila.exe"C:\Users\Admin\AppData\Local\Temp\999793a77939720fd339a4a06bfb8af07523f433009b1895b8dec743d4026008.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\999793a77939720fd339a4a06bfb8af07523f433009b1895b8dec743d4026008.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2748
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5a4f882b8dfb6c075effcaf592d5662f8
SHA1c3b5d0b630a8575304fdcc92023fb5b3c051c1b4
SHA256999793a77939720fd339a4a06bfb8af07523f433009b1895b8dec743d4026008
SHA5125780b1cdf63db3826fba5dfc0defa7672dab46782c693e1f7f629e3a3cfb13708d36d9e61872761eadfa554c3e553df28003862dc04dc8f6472fc5494965cad5