Analysis
-
max time kernel
293s -
max time network
300s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
05-02-2025 16:17
Static task
static1
Behavioral task
behavioral1
Sample
526231515215api2535forms.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
526231515215api2535forms.exe
Resource
win10v2004-20250129-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20250129-en
General
-
Target
526231515215api2535forms.exe
-
Size
1002KB
-
MD5
eda4d61a350236937e265ed2c2e2e666
-
SHA1
382707fd6300a57d955da0c5333f41eb12d67073
-
SHA256
2eade1e13548c453abaf7f320aa91034d849c2adbba8ddced41fccb27d8cde1c
-
SHA512
941a99ce65f667f8588e9c9ed2116567b08db2b9c64927e1cf13579b4ac14f19eae40c350df0f46a43a372946ac6bb3a6841873f37a8909bac73caafc42e3658
-
SSDEEP
24576:QN5CyziiwG6B/8ZKDCOQhoRg8mhUsiNj+AoxCUYMN+QQLZ:w5CAi3G6B/8EXRgriIAoLNZQ1
Malware Config
Extracted
xworm
5.0
87.121.86.171:7756
dvJVokD5QYSVhziW
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/1280-43-0x00000000004A0000-0x00000000004B0000-memory.dmp family_xworm -
Guloader family
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Xworm family
-
Loads dropped DLL 1 IoCs
pid Process 1784 526231515215api2535forms.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 1280 526231515215api2535forms.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 1784 526231515215api2535forms.exe 1280 526231515215api2535forms.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 526231515215api2535forms.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 526231515215api2535forms.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1280 526231515215api2535forms.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1784 526231515215api2535forms.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1280 526231515215api2535forms.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1280 526231515215api2535forms.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1784 wrote to memory of 1280 1784 526231515215api2535forms.exe 89 PID 1784 wrote to memory of 1280 1784 526231515215api2535forms.exe 89 PID 1784 wrote to memory of 1280 1784 526231515215api2535forms.exe 89 PID 1784 wrote to memory of 1280 1784 526231515215api2535forms.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\526231515215api2535forms.exe"C:\Users\Admin\AppData\Local\Temp\526231515215api2535forms.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Users\Admin\AppData\Local\Temp\526231515215api2535forms.exe"C:\Users\Admin\AppData\Local\Temp\526231515215api2535forms.exe"2⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1280
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD5cff85c549d536f651d4fb8387f1976f2
SHA1d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e
SHA2568dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8
SHA512531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88
-
Filesize
1002KB
MD5eda4d61a350236937e265ed2c2e2e666
SHA1382707fd6300a57d955da0c5333f41eb12d67073
SHA2562eade1e13548c453abaf7f320aa91034d849c2adbba8ddced41fccb27d8cde1c
SHA512941a99ce65f667f8588e9c9ed2116567b08db2b9c64927e1cf13579b4ac14f19eae40c350df0f46a43a372946ac6bb3a6841873f37a8909bac73caafc42e3658