Overview
overview
10Static
static
5temp/temp/...er.bat
windows7-x64
1temp/temp/...er.bat
windows10-2004-x64
1temp/temp/...er.bat
windows7-x64
1temp/temp/...er.bat
windows10-2004-x64
1temp/temp/...ht.bat
windows7-x64
8temp/temp/...ht.bat
windows10-2004-x64
8temp/temp/...er.exe
windows7-x64
1temp/temp/...er.exe
windows10-2004-x64
1temp/temp/...er.exe
windows7-x64
1temp/temp/...er.exe
windows10-2004-x64
1temp/temp/...gs.vbs
windows7-x64
1temp/temp/...gs.vbs
windows10-2004-x64
1temp/temp/...ol.exe
windows7-x64
10temp/temp/...ol.exe
windows10-2004-x64
5temp/temp/...64.dll
windows7-x64
1temp/temp/...64.dll
windows10-2004-x64
1temp/temp/...64.dll
windows7-x64
1temp/temp/...64.dll
windows10-2004-x64
1temp/temp/...mp.exe
windows7-x64
10temp/temp/...mp.exe
windows10-2004-x64
10Analysis
-
max time kernel
147s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-01-2025 15:13
Behavioral task
behavioral1
Sample
temp/temp/temp/temp/Serial Checker.bat
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
temp/temp/temp/temp/Serial Checker.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
temp/temp/temp/temp/cleaners/FortniteCleaner.bat
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
temp/temp/temp/temp/cleaners/FortniteCleaner.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
temp/temp/temp/temp/cleaners/Midnight.bat
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
temp/temp/temp/temp/cleaners/Midnight.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
temp/temp/temp/temp/cleaners/Toruney_Cleaner.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
temp/temp/temp/temp/cleaners/Toruney_Cleaner.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
temp/temp/temp/temp/cleaners/cleaner.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
temp/temp/temp/temp/cleaners/cleaner.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
temp/temp/temp/temp/d control need/Defender_Settings.vbs
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
temp/temp/temp/temp/d control need/Defender_Settings.vbs
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
temp/temp/temp/temp/d control need/dControl.exe
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
temp/temp/temp/temp/d control need/dControl.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
temp/temp/temp/temp/libcrypto-3-x64.dll
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
temp/temp/temp/temp/libcrypto-3-x64.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
temp/temp/temp/temp/libssl-3-x64.dll
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
temp/temp/temp/temp/libssl-3-x64.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
temp/temp/temp/temp/vson I temp.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
temp/temp/temp/temp/vson I temp.exe
Resource
win10v2004-20241007-en
General
-
Target
temp/temp/temp/temp/vson I temp.exe
-
Size
15.6MB
-
MD5
328e91dbd965eb1f0902080bc81df413
-
SHA1
7a049c89f8fd79f0b91e12bdff17affd2066e403
-
SHA256
11ea437ffb781fc9b93a6dfda275736ee591c14dfb860aa165a357974e90a352
-
SHA512
1e7e40e54db78ac7d78eccf98d6c34a6f70c29639c010c8512ffa56f06755bc445c161d990913ca2299ae3602f474b4aa0b34fd5fd728f9a473745aeacb4ce3e
-
SSDEEP
393216:nTvw6H8s1QzwNUJVtoMATyVchl49o1SrBqqxSlUa+PMsw6E3sSwr0DN:nJcJwCJEM7Vcf49LwUa+PDEsP0N
Malware Config
Extracted
xworm
45.88.91.79:1111
-
Install_directory
%AppData%
-
install_file
Update.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral20/files/0x0008000000023bdb-31.dat family_xworm behavioral20/memory/1292-40-0x0000000000AC0000-0x0000000000ADA000-memory.dmp family_xworm -
Xworm family
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation spoofer.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation vson I temp.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation svxspoofer.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Update.lnk spoofer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Update.lnk spoofer.exe -
Executes dropped EXE 5 IoCs
pid Process 5092 svxspoofer.exe 2404 temp.exe 1292 spoofer.exe 2012 Update.exe 2168 Update.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Update = "C:\\Users\\Admin\\AppData\\Roaming\\Update.exe" spoofer.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 12 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3284 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1772 powershell.exe 1772 powershell.exe 1292 spoofer.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1292 spoofer.exe Token: SeDebugPrivilege 1772 powershell.exe Token: SeDebugPrivilege 1292 spoofer.exe Token: SeDebugPrivilege 2012 Update.exe Token: SeDebugPrivilege 2168 Update.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1292 spoofer.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1876 wrote to memory of 5092 1876 vson I temp.exe 83 PID 1876 wrote to memory of 5092 1876 vson I temp.exe 83 PID 1876 wrote to memory of 2404 1876 vson I temp.exe 84 PID 1876 wrote to memory of 2404 1876 vson I temp.exe 84 PID 5092 wrote to memory of 1444 5092 svxspoofer.exe 85 PID 5092 wrote to memory of 1444 5092 svxspoofer.exe 85 PID 5092 wrote to memory of 1292 5092 svxspoofer.exe 87 PID 5092 wrote to memory of 1292 5092 svxspoofer.exe 87 PID 1444 wrote to memory of 1772 1444 cmd.exe 88 PID 1444 wrote to memory of 1772 1444 cmd.exe 88 PID 1772 wrote to memory of 3776 1772 powershell.exe 90 PID 1772 wrote to memory of 3776 1772 powershell.exe 90 PID 1292 wrote to memory of 3284 1292 spoofer.exe 92 PID 1292 wrote to memory of 3284 1292 spoofer.exe 92 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\temp\temp\temp\temp\vson I temp.exe"C:\Users\Admin\AppData\Local\Temp\temp\temp\temp\temp\vson I temp.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Users\Admin\AppData\Roaming\svxspoofer.exe"C:\Users\Admin\AppData\Roaming\svxspoofer.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5092 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Loli1.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "if ((Get-WmiObject Win32_DiskDrive | Select-Object -ExpandProperty Model | findstr /i 'WDS100T2B0A') -and (-not (Get-ChildItem -Path F:\ -Recurse | Where-Object { -not $_.PSIsContainer } | Measure-Object).Count)) {exit 900} else {exit 1}"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Windows\system32\findstr.exe"C:\Windows\system32\findstr.exe" /i WDS100T2B0A5⤵PID:3776
-
-
-
-
C:\Users\Admin\AppData\Roaming\spoofer.exe"C:\Users\Admin\AppData\Roaming\spoofer.exe"3⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Update" /tr "C:\Users\Admin\AppData\Roaming\Update.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:3284
-
-
-
-
C:\Users\Admin\AppData\Roaming\temp.exe"C:\Users\Admin\AppData\Roaming\temp.exe"2⤵
- Executes dropped EXE
PID:2404
-
-
C:\Users\Admin\AppData\Roaming\Update.exeC:\Users\Admin\AppData\Roaming\Update.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2012
-
C:\Users\Admin\AppData\Roaming\Update.exeC:\Users\Admin\AppData\Roaming\Update.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2168
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
7.9MB
MD5fc0c7ac2031e2d8602581e1944d0ec03
SHA1b326ca0ec216566a91563cf6d4eebe874a19c98a
SHA256dd9f52ed7849f3c51b3945b0f80e21f3171dde9a42e2d9fb9167a40f1f303a82
SHA5128992fe3cb717fc88994ff438dec8a843fc0765da9b0342da80adbf56099f95aa815fa134c8215477753a02de437db5242e3a10098caeefb3d26534103e4f5c49
-
Filesize
76KB
MD55f9520202e5e423920b9448aa0606202
SHA16731e2a1f86c1d1d3fa2f1a166ca5769f6448b75
SHA256505e9abc61128bb34b33d1e9ad3f707822da952ea8bbd830292355e292e2953c
SHA512c6413ae3b492ce874cfa30a320ce91368c8950bdc2e84d4b44d81e4246fd55d3f6ce9e069f42fd78f58dd401e90b79ba4c7bd6728d4d009a7ea3a610c23258a6
-
Filesize
8.0MB
MD525f5e0ff148fd515e321e303e85bb26d
SHA1244e7d628183aa578a77fafe89f473f56b64a60e
SHA25661b4a5fa314642743ee91fdd25ab762723216c165d7df5ffeec4e99708f76d6b
SHA512037c7bc402ec364928664c71be7b7a5b8f3302fa069da3da141b24c7e14bac8adaa8cf5e8d287f571dc7d5509098ef262aec67076c5fbc39dbc5aecc7511976a
-
Filesize
7.6MB
MD5c5c7253e68ea5d96ad86b7a99c465386
SHA11f6197326f53c231929f90b01d0afae65ae75c6d
SHA256c38ce83359b11c63b187f1fe5d3c3a8ef2eac3377d67eada3299758f24d33cc5
SHA512bf4221643f50ea2b9a3fd84e7c49219178f4e6d63b8f9e6505b512277534df945d7f0527d793981e37440abffdd78d93d04ac6a69532a64dea94a4e7e54355c9