Overview
overview
10Static
static
105f039af1a6...91.exe
windows7-x64
75f039af1a6...91.exe
windows10-2004-x64
75f176e85cd...29.exe
windows7-x64
35f176e85cd...29.exe
windows10-2004-x64
35f59a08b97...d7.exe
windows7-x64
105f59a08b97...d7.exe
windows10-2004-x64
105f6bf86507...dd.exe
windows7-x64
105f6bf86507...dd.exe
windows10-2004-x64
105f7cc3cf60...7b.exe
windows7-x64
85f7cc3cf60...7b.exe
windows10-2004-x64
85f9e580111...ab.exe
windows7-x64
15f9e580111...ab.exe
windows10-2004-x64
15fb355ac6b...33.exe
windows7-x64
105fb355ac6b...33.exe
windows10-2004-x64
105fbe4073ad...bc.exe
windows7-x64
15fbe4073ad...bc.exe
windows10-2004-x64
16025a03430...45.exe
windows7-x64
106025a03430...45.exe
windows10-2004-x64
10603d00b49e...6c.exe
windows7-x64
1603d00b49e...6c.exe
windows10-2004-x64
1605e7762c4...0f.exe
windows7-x64
10605e7762c4...0f.exe
windows10-2004-x64
106062c88bd6...c6.exe
windows7-x64
106062c88bd6...c6.exe
windows10-2004-x64
86099cb8be8...c1.exe
windows7-x64
106099cb8be8...c1.exe
windows10-2004-x64
1060cefc41a3...23.exe
windows7-x64
1060cefc41a3...23.exe
windows10-2004-x64
10612990113a...02.exe
windows7-x64
10612990113a...02.exe
windows10-2004-x64
106135280278...33.exe
windows7-x64
106135280278...33.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20250313-en -
resource tags
arch:x64arch:x86image:win10v2004-20250313-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 06:25
Static task
static1
Behavioral task
behavioral1
Sample
5f039af1a66a3a9d97e5a98931ecadfa8190980e54a6b78f09df47faa4615d91.exe
Resource
win7-20250207-en
Behavioral task
behavioral2
Sample
5f039af1a66a3a9d97e5a98931ecadfa8190980e54a6b78f09df47faa4615d91.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
5f176e85cdd34cea58805cd7efb202160ffa0f2e5589dd1b024ce9f6e3019429.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
5f176e85cdd34cea58805cd7efb202160ffa0f2e5589dd1b024ce9f6e3019429.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
5f59a08b97977550e9802195da378d29eb90021b8759f9e865592f8b50cc51d7.exe
Resource
win7-20240729-en
Behavioral task
behavioral6
Sample
5f59a08b97977550e9802195da378d29eb90021b8759f9e865592f8b50cc51d7.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
5f6bf8650715fe3f914b7e24cf572b85fd753d68054c98c36360b67bfa518add.exe
Resource
win7-20250207-en
Behavioral task
behavioral8
Sample
5f6bf8650715fe3f914b7e24cf572b85fd753d68054c98c36360b67bfa518add.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral9
Sample
5f7cc3cf60f06f621252e35221b7475f34ca6bf1a570758ef048b4e74b61327b.exe
Resource
win7-20250207-en
Behavioral task
behavioral10
Sample
5f7cc3cf60f06f621252e35221b7475f34ca6bf1a570758ef048b4e74b61327b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
5f9e5801114ebb85eeb7e7043704cdab.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
5f9e5801114ebb85eeb7e7043704cdab.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral13
Sample
5fb355ac6b26e9e1c1ccd07879918440f4ecd70fb341dafb8419acddbfe0a933.exe
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
5fb355ac6b26e9e1c1ccd07879918440f4ecd70fb341dafb8419acddbfe0a933.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
5fbe4073ad9c39dd8a8e295e7569d5bc.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
5fbe4073ad9c39dd8a8e295e7569d5bc.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
6025a03430599ee8e8561987af97f145.exe
Resource
win7-20241023-en
Behavioral task
behavioral18
Sample
6025a03430599ee8e8561987af97f145.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
603d00b49e0ee1b9c5022174ab248b6c.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
603d00b49e0ee1b9c5022174ab248b6c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
605e7762c4bed0a303155d062623280ed30b91c4fccd870f34d5dc760c9b610f.exe
Resource
win7-20241010-en
Behavioral task
behavioral22
Sample
605e7762c4bed0a303155d062623280ed30b91c4fccd870f34d5dc760c9b610f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
6062c88bd655b72adfaa8b8fb95d56c6.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
6062c88bd655b72adfaa8b8fb95d56c6.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
6099cb8be85344f7557b27fba1ae22c1.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
6099cb8be85344f7557b27fba1ae22c1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
60cefc41a36bd39b3ed821f809214b23.exe
Resource
win7-20241010-en
Behavioral task
behavioral28
Sample
60cefc41a36bd39b3ed821f809214b23.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
612990113a2323e56af3abbbb03e5002.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
612990113a2323e56af3abbbb03e5002.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
61352802789defec49acc018b1d534a0f36ba97c4486876de06fb2d7ff352b33.exe
Resource
win7-20240729-en
Behavioral task
behavioral32
Sample
61352802789defec49acc018b1d534a0f36ba97c4486876de06fb2d7ff352b33.exe
Resource
win10v2004-20250314-en
General
-
Target
5f6bf8650715fe3f914b7e24cf572b85fd753d68054c98c36360b67bfa518add.exe
-
Size
626KB
-
MD5
b675f5607efc77d45aac893264dd601c
-
SHA1
6d6d0a2f7bc9d1df99275894d9e455d70da689d1
-
SHA256
5f6bf8650715fe3f914b7e24cf572b85fd753d68054c98c36360b67bfa518add
-
SHA512
5e74b0c975173351c0c9b4cd49283adfd57e38b768dcbf03f82d30c5f9c1ada0b6e70b97d26a6787bd15f43ae802d5b2f4394123bf4445378a7351dd335b5211
-
SSDEEP
12288:wTAALVma8Vk2WbYq5qL7Lp4SKpRUzfBI4xa7iKX:mVma72z9KY7BID7iK
Malware Config
Extracted
xworm
https://pastebin.com/raw/DfF7GpwD:123456789
-
Install_directory
%LocalAppData%
-
install_file
svchost.exe
-
pastebin_url
https://pastebin.com/raw/DfF7GpwD
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral8/memory/3744-1-0x0000000000920000-0x00000000009C2000-memory.dmp family_xworm behavioral8/files/0x000b000000024238-60.dat family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5256 powershell.exe 4568 powershell.exe 2716 powershell.exe 4420 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3446877943-4095308722-756223633-1000\Control Panel\International\Geo\Nation 5f6bf8650715fe3f914b7e24cf572b85fd753d68054c98c36360b67bfa518add.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk 5f6bf8650715fe3f914b7e24cf572b85fd753d68054c98c36360b67bfa518add.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk 5f6bf8650715fe3f914b7e24cf572b85fd753d68054c98c36360b67bfa518add.exe -
Executes dropped EXE 2 IoCs
pid Process 2980 svchost.exe 4844 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3446877943-4095308722-756223633-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Local\\svchost.exe" 5f6bf8650715fe3f914b7e24cf572b85fd753d68054c98c36360b67bfa518add.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 46 IoCs
flow ioc 89 pastebin.com 26 pastebin.com 27 pastebin.com 70 pastebin.com 72 pastebin.com 87 pastebin.com 39 pastebin.com 68 pastebin.com 106 pastebin.com 113 pastebin.com 36 pastebin.com 52 pastebin.com 91 pastebin.com 92 pastebin.com 95 pastebin.com 99 pastebin.com 101 pastebin.com 104 pastebin.com 88 pastebin.com 93 pastebin.com 71 pastebin.com 30 pastebin.com 37 pastebin.com 38 pastebin.com 40 pastebin.com 73 pastebin.com 69 pastebin.com 74 pastebin.com 76 pastebin.com 90 pastebin.com 102 pastebin.com 105 pastebin.com 107 pastebin.com 108 pastebin.com 29 pastebin.com 75 pastebin.com 86 pastebin.com 110 pastebin.com 111 pastebin.com 112 pastebin.com 114 pastebin.com 85 pastebin.com 94 pastebin.com 96 pastebin.com 103 pastebin.com 109 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5580 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 5256 powershell.exe 5256 powershell.exe 4568 powershell.exe 4568 powershell.exe 2716 powershell.exe 2716 powershell.exe 4420 powershell.exe 4420 powershell.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 3744 5f6bf8650715fe3f914b7e24cf572b85fd753d68054c98c36360b67bfa518add.exe Token: SeDebugPrivilege 5256 powershell.exe Token: SeDebugPrivilege 4568 powershell.exe Token: SeDebugPrivilege 2716 powershell.exe Token: SeDebugPrivilege 4420 powershell.exe Token: SeDebugPrivilege 2980 svchost.exe Token: SeDebugPrivilege 4844 svchost.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 3744 wrote to memory of 5256 3744 5f6bf8650715fe3f914b7e24cf572b85fd753d68054c98c36360b67bfa518add.exe 88 PID 3744 wrote to memory of 5256 3744 5f6bf8650715fe3f914b7e24cf572b85fd753d68054c98c36360b67bfa518add.exe 88 PID 3744 wrote to memory of 4568 3744 5f6bf8650715fe3f914b7e24cf572b85fd753d68054c98c36360b67bfa518add.exe 92 PID 3744 wrote to memory of 4568 3744 5f6bf8650715fe3f914b7e24cf572b85fd753d68054c98c36360b67bfa518add.exe 92 PID 3744 wrote to memory of 2716 3744 5f6bf8650715fe3f914b7e24cf572b85fd753d68054c98c36360b67bfa518add.exe 95 PID 3744 wrote to memory of 2716 3744 5f6bf8650715fe3f914b7e24cf572b85fd753d68054c98c36360b67bfa518add.exe 95 PID 3744 wrote to memory of 4420 3744 5f6bf8650715fe3f914b7e24cf572b85fd753d68054c98c36360b67bfa518add.exe 98 PID 3744 wrote to memory of 4420 3744 5f6bf8650715fe3f914b7e24cf572b85fd753d68054c98c36360b67bfa518add.exe 98 PID 3744 wrote to memory of 5580 3744 5f6bf8650715fe3f914b7e24cf572b85fd753d68054c98c36360b67bfa518add.exe 100 PID 3744 wrote to memory of 5580 3744 5f6bf8650715fe3f914b7e24cf572b85fd753d68054c98c36360b67bfa518add.exe 100 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\5f6bf8650715fe3f914b7e24cf572b85fd753d68054c98c36360b67bfa518add.exe"C:\Users\Admin\AppData\Local\Temp\5f6bf8650715fe3f914b7e24cf572b85fd753d68054c98c36360b67bfa518add.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3744 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\5f6bf8650715fe3f914b7e24cf572b85fd753d68054c98c36360b67bfa518add.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5256
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '5f6bf8650715fe3f914b7e24cf572b85fd753d68054c98c36360b67bfa518add.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4568
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4420
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Local\svchost.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:5580
-
-
C:\Users\Admin\AppData\Local\svchost.exeC:\Users\Admin\AppData\Local\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2980
-
C:\Users\Admin\AppData\Local\svchost.exeC:\Users\Admin\AppData\Local\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4844
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
944B
MD5d230e2e97704f9cc74439c51f1687c77
SHA1900f3725386290db32227d09958968fcacce740a
SHA2561294dc2197cdf3429384ef75726994b66d267ce2be233fca14ec9a18ff045d76
SHA512d6dcaafe9b15e9566fcdf5561a9286a9164c453c05e81f5de30577f8541bf0c86318d7f5014d18ec0953c8eadf336db257d012a42e63d8e2c7e91c4ab3caeb81
-
Filesize
944B
MD583685d101174171875b4a603a6c2a35c
SHA137be24f7c4525e17fa18dbd004186be3a9209017
SHA2560c557845aab1da497bbff0e8fbe65cabf4cb2804b97ba8ae8c695a528af70870
SHA512005a97a8e07b1840abdcef86a7881fd9bdc8acbfdf3eafe1dceb6374060626d81d789e57d87ca4096a39e28d5cca00f8945edff0a747591691ae75873d2b3fb5
-
Filesize
944B
MD5ef647504cf229a16d02de14a16241b90
SHA181480caca469857eb93c75d494828b81e124fda0
SHA25647002672443e80410e55a0b6d683573ac27d70d803b57ee3c2818d1008669710
SHA512a6d8c08c708eee6f7e700880ce79d2ba7cd0acbe8529d96e18f3e90ea1f3cf33fd801dd6eba6017cdd02769e968c48278c090c1deeac710124f79423cd862ee1
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
626KB
MD5b675f5607efc77d45aac893264dd601c
SHA16d6d0a2f7bc9d1df99275894d9e455d70da689d1
SHA2565f6bf8650715fe3f914b7e24cf572b85fd753d68054c98c36360b67bfa518add
SHA5125e74b0c975173351c0c9b4cd49283adfd57e38b768dcbf03f82d30c5f9c1ada0b6e70b97d26a6787bd15f43ae802d5b2f4394123bf4445378a7351dd335b5211