Windows
Analysis Report
17346471075cda6f52d28bb99d0fb4a0a36b95ba9175e33925cffe8347818dc425c0939518385.dat-decoded.exe
Overview
General Information
Sample name: | 17346471075cda6f52d28bb99d0fb4a0a36b95ba9175e33925cffe8347818dc425c0939518385.dat-decoded.exe |
Analysis ID: | 1578606 |
MD5: | a415ad882030ab58b145cb02953d26ce |
SHA1: | 194000e48d07889ab77cd856d1f601413d13db99 |
SHA256: | e6ab65e7dcf0aabce0cf14be44dd70e7b8a1eaae1471e81b9a1144f000391463 |
Tags: | base64-decodedexeuser-abuse_ch |
Infos: | |
Errors
|
Detection
Score: | 84 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
XWorm | Malware with wide range of capabilities ranging from RAT to ransomware. | No Attribution |
{"C2 url": ["recovery.work.gd"], "Port": 1999, "Aes key": "<123456789>", "SPL": "<Xwormmm>", "Install file": "USB.exe"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
|
Click to jump to signature section
AV Detection |
---|
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: |
Source: | Joe Sandbox ML: |
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: |
Source: | Static PE information: |
Source: | Static PE information: |
Networking |
---|
Source: | URLs: |
Source: | String found in binary or memory: |
System Summary |
---|
Source: | Matched rule: |
Source: | Static PE information: |
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Matched rule: |
Source: | Classification label: |
Source: | Static PE information: |
Source: | Static file information: |
Source: | ReversingLabs: |
Source: | Static PE information: |
Source: | Static PE information: |
Stealing of Sensitive Information |
---|
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | Direct Volume Access | OS Credential Dumping | System Service Discovery | Remote Services | Data from Local System | 1 Application Layer Protocol | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
50% | ReversingLabs | Win32.Backdoor.XWormRAT | ||
100% | Joe Sandbox ML |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
s-part-0035.t-0009.t-msedge.net | 13.107.246.63 | true | false | high |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
true | unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1578606 |
Start date and time: | 2024-12-19 23:30:57 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 1m 45s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 1 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | 17346471075cda6f52d28bb99d0fb4a0a36b95ba9175e33925cffe8347818dc425c0939518385.dat-decoded.exe |
Detection: | MAL |
Classification: | mal84.troj.winEXE@0/0@0/0 |
Cookbook Comments: |
|
- No process behavior to analyse as no analysis process or sample was found
- Corrupt sample or wrongly selected analyzer. Details: %1 is not a valid Win32 application.
- Exclude process from analysis (whitelisted): dllhost.exe
- Excluded IPs from analysis (whitelisted): 13.107.246.63
- Excluded domains from analysis (whitelisted): otelrules.azureedge.net, otelrules.afd.azureedge.net, azureedge-t-prod.trafficmanager.net
- VT rate limit hit for: 17346471075cda6f52d28bb99d0fb4a0a36b95ba9175e33925cffe8347818dc425c0939518385.dat-decoded.exe
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
s-part-0035.t-0009.t-msedge.net | Get hash | malicious | AsyncRAT | Browse |
| |
Get hash | malicious | AsyncRAT | Browse |
| ||
Get hash | malicious | AsyncRAT | Browse |
| ||
Get hash | malicious | Quasar | Browse |
| ||
Get hash | malicious | ScreenConnect Tool, LummaC, Amadey, Cryptbot, LummaC Stealer, Vidar | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Nitol | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Abobus Obfuscator, Braodo | Browse |
|
File type: | |
Entropy (8bit): | 5.60402165942935 |
TrID: |
|
File name: | 17346471075cda6f52d28bb99d0fb4a0a36b95ba9175e33925cffe8347818dc425c0939518385.dat-decoded.exe |
File size: | 37'218 bytes |
MD5: | a415ad882030ab58b145cb02953d26ce |
SHA1: | 194000e48d07889ab77cd856d1f601413d13db99 |
SHA256: | e6ab65e7dcf0aabce0cf14be44dd70e7b8a1eaae1471e81b9a1144f000391463 |
SHA512: | 06641656e1594fd7f77c0d345261a6c6dfb83f14a32d034cf27cf3305747b6e0edb77d35d6f4d5aee1e56ef79d4740129081c4abac9afffc5dcb06bd84f2d0a3 |
SSDEEP: | 768:OoEZDEXo4pg4uaksIq1VFyj9bVOOlhXywa:OoEZDEXoVaksIqTFc9bVOOllZa |
TLSH: | 14F24B0877D44722D5ED5FF56AB3A1024679F6078823EB5F4CD884DA2B337D28A023E6 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...v.Pg................................. ........@.. ....................................@................................ |
Icon Hash: | 90cececece8e8eb0 |
Entrypoint: | 0x40a50e |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, 32BIT_MACHINE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x6750BD76 [Wed Dec 4 20:37:10 2024 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: |
Instruction |
---|
add dword ptr [ebp-7DEDE2EEh], 051D1261h |
pop es |
add cl, byte ptr [esi] |
sbb eax, 07070E1Ch |
sbb eax, 82120E05h |
cmp eax, 08054112h |
sbb eax, 02200905h |
adc al, byte ptr [eax-7DEEF12Bh] |
jno 00007FCC607E159Ah |
and byte ptr [ebx], al |
add dword ptr [esi], ecx |
sbb al, 11h |
xor byte ptr [ebp+09h], 00000007h |
add eax, dword ptr [edx] |
adc al, byte ptr [eax-667FED2Bh] |
push es |
and byte ptr [ecx], al |
adc al, byte ptr [eax+070B0ED5h] |
add al, 1Dh |
add eax, 1CD58012h |
adc al, byte ptr [eax+02000699h] |
or byte ptr [00040805h], bl |
add dword ptr [eax], ecx |
sbb al, 10h |
pop es |
or dword ptr [1D1C1C05h], ebx |
add eax, 1C1D1C1Ch |
sbb eax, 05021D1Ch |
add byte ptr [ecx], al |
sbb eax, 070D0805h |
pop es |
sbb eax, 1C1C1C05h |
sbb eax, 1D1C1D1Ch |
add dl, byte ptr [edx] |
pop es |
push es |
adc al, byte ptr [edx+12051D35h] |
cmp byte ptr [8212051Dh], 00000039h |
adc al, byte ptr [eax+03200799h] |
add dword ptr [edx], eax |
push cs |
adc byte ptr [edx], al |
add al, 07h |
add al, byte ptr [edx] |
add al, byte ptr [esi] |
and byte ptr [ecx], al |
add dword ptr [ecx], edx |
add byte ptr [ecx+01080801h], 00000000h |
or byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
push ds |
add dword ptr [eax], eax |
add dword ptr [eax], eax |
push esp |
add dl, byte ptr [esi] |
push edi |
jc 00007FCC607E15F3h |
jo 00007FCC607E15E0h |
outsd |
outsb |
inc ebp |
js 00007FCC607E15F5h |
jo 00007FCC607E1607h |
imul ebp, dword ptr [edi+00h], 00000000h |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0xa4bc | 0x4f | .text |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0xc000 | 0x4d8 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0xe000 | 0xc | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x2000 | 0x8 | .text |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x2008 | 0x48 | .text |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x2000 | 0x8514 | 0x8600 | 1cca0d2881e14144bf20bfc3c9485d4e | False | 0.4981926305970149 | data | 5.769016579086216 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rsrc | 0xc000 | 0x4d8 | 0x600 | 4a1fa6a8f336d577d96569112413936b | False | 0.4036458333333333 | data | 3.796137077828513 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0xe000 | 0xc | 0x200 | 9d7c92dfc6b979c918fc7d5b05577cb7 | False | 0.140625 | data | 1.003267243218549 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Dec 19, 2024 23:31:56.847624063 CET | 1.1.1.1 | 192.168.2.11 | 0xe9af | No error (0) | s-part-0035.t-0009.t-msedge.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 19, 2024 23:31:56.847624063 CET | 1.1.1.1 | 192.168.2.11 | 0xe9af | No error (0) | 13.107.246.63 | A (IP address) | IN (0x0001) | false |