Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-01-2025 21:17
Static task
static1
Behavioral task
behavioral1
Sample
gunlock.exe
Resource
win7-20241023-en
General
-
Target
gunlock.exe
-
Size
3.8MB
-
MD5
2d782e1ae0230a26e52c319e6b103709
-
SHA1
de5c7ffc4363df7a1f84791a59d42da63e9c7aca
-
SHA256
89ec4e1db8ccb4e1f79ba9afbfa8ee5a776b0cca7a17832f145025efaa22eb33
-
SHA512
f34c389cdfcaa472e0979d07f2869e1820d9e1cd242cf339934a10f25d9daf125be793a1a29323509f83fc807067038a336b28075e68f434cc818016d4762064
-
SSDEEP
98304:pVKwq9PthVFqvxdjjofjUIrzdAHHChuRk:Lq4vPof3nenChuu
Malware Config
Extracted
xworm
5.0
started-chelsea.gl.at.ply.gg:19944
ME0yUkoTBcxnktZ9
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/files/0x0008000000023c87-6.dat family_xworm behavioral2/memory/3632-13-0x0000000000850000-0x000000000085E000-memory.dmp family_xworm -
Xworm family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation gunlock.exe -
Executes dropped EXE 2 IoCs
pid Process 3632 XClient.exe 4052 Full Option.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3632 XClient.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1568 wrote to memory of 3632 1568 gunlock.exe 83 PID 1568 wrote to memory of 3632 1568 gunlock.exe 83 PID 1568 wrote to memory of 4052 1568 gunlock.exe 84 PID 1568 wrote to memory of 4052 1568 gunlock.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\gunlock.exe"C:\Users\Admin\AppData\Local\Temp\gunlock.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Users\Admin\AppData\Roaming\XClient.exe"C:\Users\Admin\AppData\Roaming\XClient.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3632
-
-
C:\Users\Admin\AppData\Roaming\Full Option.exe"C:\Users\Admin\AppData\Roaming\Full Option.exe"2⤵
- Executes dropped EXE
PID:4052
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.8MB
MD55ce8ed238099e7605f63e8b40f7525a0
SHA1389d6db6a058cc747a3feaa65f58873920ebf062
SHA256e11d8d9f672d2ffede92203385ba116683d0cb7d8a5e6ed62c8820f9701cee42
SHA512a694687b07750c613dad7638451bff733147c092c6bfca48f5d02bcc51f7ecf76985563fea05844d21bf0ef006e84d9f8b82ab419618a7275550e4d6fa4e5ae1
-
Filesize
32KB
MD5331eaac7c4015afd83daa026381b56a1
SHA1200844ad43d508c49fe197af5f7c6a9a261c3718
SHA2564cfb2297e2652f27ee62fcde7ff87816d8c08f481033af4926949dd8cce72b6d
SHA5121a872b2849d7eda76ec2bfb778efe046b45a161ab8733e8253a0f76236a77324389c31f45beb9e4b852ebb37cda6519b7e5b561396c2e909e9ae25bcded3b53b