Analysis
-
max time kernel
143s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
06-11-2024 01:20
Static task
static1
Behavioral task
behavioral1
Sample
17342376576faeacd5722d9f09635eea207de2343f4d81e67cb35bb08c18dc8c.exe
Resource
win7-20241023-en
General
-
Target
17342376576faeacd5722d9f09635eea207de2343f4d81e67cb35bb08c18dc8c.exe
-
Size
965KB
-
MD5
77a2957f0b36feb1b71e9a7bb2d40d33
-
SHA1
272b5e1731b0e00ab84af461adae211297a35386
-
SHA256
17342376576faeacd5722d9f09635eea207de2343f4d81e67cb35bb08c18dc8c
-
SHA512
2ab5f17a2d2b6d1369cd410b5fe3cce7eb880313b1941012ea95cae55ed8be2c4bc7b7c9d1791dc4187fcd433b8b5a414842f8e8872ac195e88752875a6cfc4d
-
SSDEEP
12288:2hkDgouVA2nxKkorvdRgQriDwOIxmxiZnYQE7PJcE4aI9AalvPpfK5I9H:mRmJkcoQricOIQxiZY1iaI9tlvJ8IZ
Malware Config
Extracted
xworm
5.0
173.205.83.196:3210
jJqPmV7YRG8bldRA
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral1/memory/2436-14-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm behavioral1/memory/2436-18-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm behavioral1/memory/2436-16-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm -
Xworm family
-
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Countee.vbs Countee.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk RegSvcs.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk RegSvcs.exe -
Executes dropped EXE 1 IoCs
pid Process 2356 Countee.exe -
Loads dropped DLL 2 IoCs
pid Process 2616 17342376576faeacd5722d9f09635eea207de2343f4d81e67cb35bb08c18dc8c.exe 2436 RegSvcs.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x0007000000016d67-4.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2356 set thread context of 2436 2356 Countee.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 17342376576faeacd5722d9f09635eea207de2343f4d81e67cb35bb08c18dc8c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Countee.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2436 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2356 Countee.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2436 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2616 17342376576faeacd5722d9f09635eea207de2343f4d81e67cb35bb08c18dc8c.exe 2616 17342376576faeacd5722d9f09635eea207de2343f4d81e67cb35bb08c18dc8c.exe 2356 Countee.exe 2356 Countee.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 2616 17342376576faeacd5722d9f09635eea207de2343f4d81e67cb35bb08c18dc8c.exe 2616 17342376576faeacd5722d9f09635eea207de2343f4d81e67cb35bb08c18dc8c.exe 2356 Countee.exe 2356 Countee.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2436 RegSvcs.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2616 wrote to memory of 2356 2616 17342376576faeacd5722d9f09635eea207de2343f4d81e67cb35bb08c18dc8c.exe 30 PID 2616 wrote to memory of 2356 2616 17342376576faeacd5722d9f09635eea207de2343f4d81e67cb35bb08c18dc8c.exe 30 PID 2616 wrote to memory of 2356 2616 17342376576faeacd5722d9f09635eea207de2343f4d81e67cb35bb08c18dc8c.exe 30 PID 2616 wrote to memory of 2356 2616 17342376576faeacd5722d9f09635eea207de2343f4d81e67cb35bb08c18dc8c.exe 30 PID 2356 wrote to memory of 2436 2356 Countee.exe 31 PID 2356 wrote to memory of 2436 2356 Countee.exe 31 PID 2356 wrote to memory of 2436 2356 Countee.exe 31 PID 2356 wrote to memory of 2436 2356 Countee.exe 31 PID 2356 wrote to memory of 2436 2356 Countee.exe 31 PID 2356 wrote to memory of 2436 2356 Countee.exe 31 PID 2356 wrote to memory of 2436 2356 Countee.exe 31 PID 2356 wrote to memory of 2436 2356 Countee.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\17342376576faeacd5722d9f09635eea207de2343f4d81e67cb35bb08c18dc8c.exe"C:\Users\Admin\AppData\Local\Temp\17342376576faeacd5722d9f09635eea207de2343f4d81e67cb35bb08c18dc8c.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Users\Admin\AppData\Local\semispheroidal\Countee.exe"C:\Users\Admin\AppData\Local\Temp\17342376576faeacd5722d9f09635eea207de2343f4d81e67cb35bb08c18dc8c.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\17342376576faeacd5722d9f09635eea207de2343f4d81e67cb35bb08c18dc8c.exe"3⤵
- Drops startup file
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2436
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
965KB
MD577a2957f0b36feb1b71e9a7bb2d40d33
SHA1272b5e1731b0e00ab84af461adae211297a35386
SHA25617342376576faeacd5722d9f09635eea207de2343f4d81e67cb35bb08c18dc8c
SHA5122ab5f17a2d2b6d1369cd410b5fe3cce7eb880313b1941012ea95cae55ed8be2c4bc7b7c9d1791dc4187fcd433b8b5a414842f8e8872ac195e88752875a6cfc4d
-
Filesize
44KB
MD50e06054beb13192588e745ee63a84173
SHA130b7d4d1277bafd04a83779fd566a1f834a8d113
SHA256c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768
SHA512251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215