Overview
overview
10Static
static
3boot/1.bat
windows7-x64
9boot/1.bat
windows10-2004-x64
9boot/1.py
windows7-x64
3boot/1.py
windows10-2004-x64
3boot/2.bat
windows7-x64
7boot/2.bat
windows10-2004-x64
1boot/2.py
windows7-x64
3boot/2.py
windows10-2004-x64
3boot/3.py
windows7-x64
3boot/3.py
windows10-2004-x64
3boot/FixBug.bat
windows7-x64
1boot/FixBug.bat
windows10-2004-x64
1boot/Output.exe
windows7-x64
10boot/Output.exe
windows10-2004-x64
10boot/fix bug.py
windows7-x64
3boot/fix bug.py
windows10-2004-x64
3boot/gif.py
windows7-x64
3boot/gif.py
windows10-2004-x64
3Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-11-2024 20:05
Static task
static1
Behavioral task
behavioral1
Sample
boot/1.bat
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
boot/1.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
boot/1.py
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
boot/1.py
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
boot/2.bat
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
boot/2.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
boot/2.py
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
boot/2.py
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
boot/3.py
Resource
win7-20241023-en
Behavioral task
behavioral10
Sample
boot/3.py
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
boot/FixBug.bat
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
boot/FixBug.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
boot/Output.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
boot/Output.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
boot/fix bug.py
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
boot/fix bug.py
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
boot/gif.py
Resource
win7-20240708-en
Behavioral task
behavioral18
Sample
boot/gif.py
Resource
win10v2004-20241007-en
General
-
Target
boot/Output.exe
-
Size
19.1MB
-
MD5
1e1f058b9022cd3a95060cff1b1cf210
-
SHA1
3918d00edeaa189b0eac34b9eb488ef7f2c422a3
-
SHA256
4d220efb35e831a8663e0ab732846b70857ed6562928f22cd4bfc65dc5246a85
-
SHA512
b30d994bce280300743eb7b193407970b116c49d0afef9de2124c467fa5bc2c18e4bb8ff2dba65e179dab07f7bf854fd4bd8185ee1e80cdc4689fc8d24fb4edc
-
SSDEEP
393216:aBSZCeuEixoVYUZoQ6QzhFFkgzGAtJe2x5uubfweKOZZpk4v:aM86ixofhkyGWe2LZjpf
Malware Config
Extracted
xworm
5.0
89.213.177.171:7000
QSt8Afyc7zR2PwtO
-
Install_directory
%ProgramData%
-
install_file
VLC_Medai.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral13/memory/2756-12-0x0000000000A90000-0x0000000000AA2000-memory.dmp family_xworm behavioral13/files/0x0005000000019279-11.dat family_xworm -
Xworm family
-
Executes dropped EXE 3 IoCs
pid Process 2268 run.exe 2756 api.exe 1016 run.exe -
Loads dropped DLL 3 IoCs
pid Process 2792 Output.exe 2268 run.exe 1016 run.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Detects Pyinstaller 1 IoCs
resource yara_rule behavioral13/files/0x00090000000120f6-13.dat pyinstaller -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2756 api.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2792 wrote to memory of 2268 2792 Output.exe 30 PID 2792 wrote to memory of 2268 2792 Output.exe 30 PID 2792 wrote to memory of 2268 2792 Output.exe 30 PID 2792 wrote to memory of 2756 2792 Output.exe 31 PID 2792 wrote to memory of 2756 2792 Output.exe 31 PID 2792 wrote to memory of 2756 2792 Output.exe 31 PID 2268 wrote to memory of 1016 2268 run.exe 33 PID 2268 wrote to memory of 1016 2268 run.exe 33 PID 2268 wrote to memory of 1016 2268 run.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\boot\Output.exe"C:\Users\Admin\AppData\Local\Temp\boot\Output.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Users\Admin\AppData\Local\Temp\run.exe"C:\Users\Admin\AppData\Local\Temp\run.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Users\Admin\AppData\Local\Temp\run.exe"C:\Users\Admin\AppData\Local\Temp\run.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1016
-
-
-
C:\Users\Admin\AppData\Local\Temp\api.exe"C:\Users\Admin\AppData\Local\Temp\api.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6.6MB
MD53c388ce47c0d9117d2a50b3fa5ac981d
SHA1038484ff7460d03d1d36c23f0de4874cbaea2c48
SHA256c98ba3354a7d1f69bdca42560feec933ccba93afcc707391049a065e1079cddb
SHA512e529c5c1c028be01e44a156cd0e7cad0a24b5f91e5d34697fafc395b63e37780dc0fac8f4c5d075ad8fe4bd15d62a250b818ff3d4ead1e281530a4c7e3ce6d35
-
Filesize
50KB
MD55cfd28dd440ab2a776e877730bba5f43
SHA1dc2acd133a6db45f57ad69192ac1aa8464bf8d0d
SHA256badcd1409afadc7ead84161997c00fbfd4d061c399d685f98a84fe8702aa4b96
SHA5122cf2d505263deac9c6a9e4d93d756a81aee9ae7ac270fd0780a1809b05810e05839a5635517d65a75a22718eb7069cc94303493c9cccc369fc8bc6bf12e7be40
-
Filesize
19.0MB
MD5effd88481a995ffd0373f8de89e30e55
SHA1e06def72e760f6400ccc6a52ea0051b36e279988
SHA2562c74260e7fae9e538da537943f4691df875791a730d688af5dcd89d2a529fa48
SHA5129491b92a8c4241bfb49db2944f065b39922166ca6540d929bac25ae002f8649e3220da19e26b2cd03069a3bb148268cab478d3b88106ebd78907ff89025b054c