Windows
Analysis Report
Bestellbest#U00e4tigung.exe
Overview
General Information
Sample name: | Bestellbest#U00e4tigung.exerenamed because original name is a hash value |
Original sample name: | Bestellbesttigung.exe |
Analysis ID: | 1628932 |
MD5: | 9be63a33ce71dbab9292a999480253fb |
SHA1: | cde46a95a7aeed46d9ecb3315e71bcfe2d82036e |
SHA256: | fae38184c5ffe7bc017485d6cd3340feb5ac7e67960e7e9599fa1901367dfce6 |
Tags: | exeuser-threatcat_ch |
Infos: | |
Detection
XWorm
Score: | 100 |
Range: | 0 - 100 |
Confidence: | 100% |
Signatures
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Drops script at startup location
Yara detected AntiVM3
Yara detected XWorm
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
C2 URLs / IPs found in malware configuration
Downloads files with wrong headers with respect to MIME Content-Type
Drops VBS files to the startup folder
Joe Sandbox ML detected suspicious sample
Sample uses string decryption to hide its real strings
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected Costura Assembly Loader
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if the current process is being debugged
Contains functionality to call native functions
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
One or more processes crash
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Stores files to the Windows start menu directory
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match
Classification
- System is w10x64
Bestellbest#U00e4tigung.exe (PID: 5732 cmdline:
"C:\Users\ user\Deskt op\Bestell best#U00e4 tigung.exe " MD5: 9BE63A33CE71DBAB9292A999480253FB) Bestellbest#U00e4tigung.exe (PID: 5532 cmdline:
"C:\Users\ user\Deskt op\Bestell best#U00e4 tigung.exe " MD5: 9BE63A33CE71DBAB9292A999480253FB) WerFault.exe (PID: 6500 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 5 532 -s 928 MD5: C31336C1EFC2CCB44B4326EA793040F2)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
XWorm | Malware with wide range of capabilities ranging from RAT to ransomware. | No Attribution |
{"C2 url": ["officialtrmmy.ydns.eu", "sdremm.ydns.eu", "bich23.ydns.eu"], "Port": 4050, "Aes key": "<123456789>", "SPL": "<Xwormmm>", "Install file": "USB.exe"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_CosturaAssemblyLoader | Yara detected Costura Assembly Loader | Joe Security | ||
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
| |
JoeSecurity_CosturaAssemblyLoader | Yara detected Costura Assembly Loader | Joe Security | ||
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
Click to see the 7 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
rat_win_xworm_v3 | Finds XWorm (version XClient, v3) samples based on characteristic strings | Sekoia.io |
| |
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
| |
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
rat_win_xworm_v3 | Finds XWorm (version XClient, v3) samples based on characteristic strings | Sekoia.io |
| |
Click to see the 6 entries |
Data Obfuscation |
---|
Source: | Author: Joe Security: |
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: |
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Code function: | 0_2_05F561C0 | |
Source: | Code function: | 0_2_05F561B0 | |
Source: | Code function: | 0_2_05F55A80 | |
Source: | Code function: | 0_2_05F55A77 | |
Source: | Code function: | 0_2_0660C2C8 | |
Source: | Code function: | 0_2_0660C2D0 |
Networking |
---|
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: |
Source: | Bad PDF prefix: |