Overview
overview
10Static
static
10477abe4b25...51.exe
windows7-x64
10477abe4b25...51.exe
windows10-2004-x64
1047c6de91e1...b0.exe
windows7-x64
1047c6de91e1...b0.exe
windows10-2004-x64
1047ce70cdef...aa.exe
windows7-x64
1047ce70cdef...aa.exe
windows10-2004-x64
74809a98c25...ee.exe
windows7-x64
14809a98c25...ee.exe
windows10-2004-x64
10480bfd19cc...7e.exe
windows7-x64
10480bfd19cc...7e.exe
windows10-2004-x64
104818942b62...ae.exe
windows7-x64
104818942b62...ae.exe
windows10-2004-x64
10485ef3e4d3...15.exe
windows7-x64
10485ef3e4d3...15.exe
windows10-2004-x64
10486a44dd40...61.exe
windows7-x64
10486a44dd40...61.exe
windows10-2004-x64
10487afaa242...b4.exe
windows7-x64
3487afaa242...b4.exe
windows10-2004-x64
3488aec85d4...b2.exe
windows7-x64
8488aec85d4...b2.exe
windows10-2004-x64
848dd84f7a2...da.exe
windows7-x64
1048dd84f7a2...da.exe
windows10-2004-x64
104931b13a12...db.exe
windows7-x64
104931b13a12...db.exe
windows10-2004-x64
104963d3411f...95.exe
windows7-x64
34963d3411f...95.exe
windows10-2004-x64
34981b96b4a...e4.exe
windows7-x64
34981b96b4a...e4.exe
windows10-2004-x64
34996155e60...cb.exe
windows7-x64
104996155e60...cb.exe
windows10-2004-x64
1049986bd925...30.exe
windows7-x64
1049986bd925...30.exe
windows10-2004-x64
10Analysis
-
max time kernel
30s -
max time network
43s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:10
Behavioral task
behavioral1
Sample
477abe4b25790663f42286884bad1f54fccac4fd3c881cf1c7d7ad8d7bab3351.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
477abe4b25790663f42286884bad1f54fccac4fd3c881cf1c7d7ad8d7bab3351.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
47c6de91e1706234f4587aa8f42a8c76d818b3055dc457b6dda51b803bf09ab0.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
47c6de91e1706234f4587aa8f42a8c76d818b3055dc457b6dda51b803bf09ab0.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
47ce70cdeffbe184e4414b64b813fcaa.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
47ce70cdeffbe184e4414b64b813fcaa.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
4809a98c25f0a7be709206691dd2a0ee.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
4809a98c25f0a7be709206691dd2a0ee.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
480bfd19cce007d5891ad838d903b17e.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
480bfd19cce007d5891ad838d903b17e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
4818942b6268d474373eadf8aa175f0de0315fc406eafa97d7fa7db7c154e9ae.exe
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
4818942b6268d474373eadf8aa175f0de0315fc406eafa97d7fa7db7c154e9ae.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
485ef3e4d31b39e6107f797859f14415.exe
Resource
win7-20240729-en
Behavioral task
behavioral14
Sample
485ef3e4d31b39e6107f797859f14415.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
486a44dd40852eb23aeca8e8951ffa61.exe
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
486a44dd40852eb23aeca8e8951ffa61.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
487afaa2421384f1449a96637df558b4.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
487afaa2421384f1449a96637df558b4.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral19
Sample
488aec85d490754bc445f0e21e7d4d5146c71d500bd953b8108608d44e0351b2.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
488aec85d490754bc445f0e21e7d4d5146c71d500bd953b8108608d44e0351b2.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
48dd84f7a2cbfb0a068fa1a74c35fa4983f355dd026648bde3c594d0afe696da.exe
Resource
win7-20240729-en
Behavioral task
behavioral22
Sample
48dd84f7a2cbfb0a068fa1a74c35fa4983f355dd026648bde3c594d0afe696da.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
4931b13a1265c5602753b3933aeb20740855f573997799ae8aed85ca66d193db.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
4931b13a1265c5602753b3933aeb20740855f573997799ae8aed85ca66d193db.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
4963d3411f742a92635dbd83146f3f5f7abed444f92750bcdd14072efd30e695.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
4963d3411f742a92635dbd83146f3f5f7abed444f92750bcdd14072efd30e695.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
4981b96b4a936aa6e960d3d9604a63e4.exe
Resource
win7-20241010-en
Behavioral task
behavioral28
Sample
4981b96b4a936aa6e960d3d9604a63e4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
4996155e60aac91174cee14de1120fcb.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
4996155e60aac91174cee14de1120fcb.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
49986bd925df8b3a09e58c4999927830.exe
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
49986bd925df8b3a09e58c4999927830.exe
Resource
win10v2004-20250314-en
General
-
Target
4818942b6268d474373eadf8aa175f0de0315fc406eafa97d7fa7db7c154e9ae.exe
-
Size
3.7MB
-
MD5
9fca2a5278edc3a95d546f0ae7f3cbff
-
SHA1
c97159bcbf621e7b9374472ed53a4dd963f75cf7
-
SHA256
4818942b6268d474373eadf8aa175f0de0315fc406eafa97d7fa7db7c154e9ae
-
SHA512
447deeb5021f15c46ca4eb70cc46065d3bd041afde860dfa2a7b9a7fbd9c4640712ad4c221f220015d28251780e124ea0bc9a548f97e822946eafffe8169f211
-
SSDEEP
98304:AkSzpYRKKe/I765KN6fXVwfbC6gz5IfMTJInd:GPKeC65U69wfxUTa
Malware Config
Extracted
xworm
expected-sega.gl.at.ply.gg:4730
chat-poster.gl.at.ply.gg:41534
193.161.193.99:21764
-
Install_directory
%AppData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 6 IoCs
resource yara_rule behavioral11/files/0x000a000000012262-5.dat family_xworm behavioral11/memory/2804-7-0x0000000000FE0000-0x0000000000FFC000-memory.dmp family_xworm behavioral11/files/0x000500000001a499-19.dat family_xworm behavioral11/memory/3000-20-0x0000000000CB0000-0x0000000000CCC000-memory.dmp family_xworm behavioral11/files/0x000500000001a49e-31.dat family_xworm behavioral11/memory/1656-32-0x0000000000A10000-0x0000000000A26000-memory.dmp family_xworm -
Xworm family
-
Executes dropped EXE 7 IoCs
pid Process 2804 XClient.exe 2444 BootStrapper(1).exe 3000 BootStrapper.exe 3004 SolaraExecutor(1).exe 1656 SolaraSupport.exe 2956 BootstrapperNew.exe 1196 Process not Found -
Loads dropped DLL 1 IoCs
pid Process 3004 SolaraExecutor(1).exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com 7 ip-api.com 8 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2804 XClient.exe Token: SeDebugPrivilege 3000 BootStrapper.exe Token: SeDebugPrivilege 1656 SolaraSupport.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2096 wrote to memory of 2804 2096 4818942b6268d474373eadf8aa175f0de0315fc406eafa97d7fa7db7c154e9ae.exe 29 PID 2096 wrote to memory of 2804 2096 4818942b6268d474373eadf8aa175f0de0315fc406eafa97d7fa7db7c154e9ae.exe 29 PID 2096 wrote to memory of 2804 2096 4818942b6268d474373eadf8aa175f0de0315fc406eafa97d7fa7db7c154e9ae.exe 29 PID 2096 wrote to memory of 2444 2096 4818942b6268d474373eadf8aa175f0de0315fc406eafa97d7fa7db7c154e9ae.exe 30 PID 2096 wrote to memory of 2444 2096 4818942b6268d474373eadf8aa175f0de0315fc406eafa97d7fa7db7c154e9ae.exe 30 PID 2096 wrote to memory of 2444 2096 4818942b6268d474373eadf8aa175f0de0315fc406eafa97d7fa7db7c154e9ae.exe 30 PID 2444 wrote to memory of 3000 2444 BootStrapper(1).exe 31 PID 2444 wrote to memory of 3000 2444 BootStrapper(1).exe 31 PID 2444 wrote to memory of 3000 2444 BootStrapper(1).exe 31 PID 2444 wrote to memory of 3004 2444 BootStrapper(1).exe 32 PID 2444 wrote to memory of 3004 2444 BootStrapper(1).exe 32 PID 2444 wrote to memory of 3004 2444 BootStrapper(1).exe 32 PID 3004 wrote to memory of 1656 3004 SolaraExecutor(1).exe 33 PID 3004 wrote to memory of 1656 3004 SolaraExecutor(1).exe 33 PID 3004 wrote to memory of 1656 3004 SolaraExecutor(1).exe 33 PID 3004 wrote to memory of 2956 3004 SolaraExecutor(1).exe 34 PID 3004 wrote to memory of 2956 3004 SolaraExecutor(1).exe 34 PID 3004 wrote to memory of 2956 3004 SolaraExecutor(1).exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\4818942b6268d474373eadf8aa175f0de0315fc406eafa97d7fa7db7c154e9ae.exe"C:\Users\Admin\AppData\Local\Temp\4818942b6268d474373eadf8aa175f0de0315fc406eafa97d7fa7db7c154e9ae.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Users\Admin\AppData\Roaming\XClient.exe"C:\Users\Admin\AppData\Roaming\XClient.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
-
C:\Users\Admin\AppData\Roaming\BootStrapper(1).exe"C:\Users\Admin\AppData\Roaming\BootStrapper(1).exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Users\Admin\AppData\Roaming\BootStrapper.exe"C:\Users\Admin\AppData\Roaming\BootStrapper.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3000
-
-
C:\Users\Admin\AppData\Roaming\SolaraExecutor(1).exe"C:\Users\Admin\AppData\Roaming\SolaraExecutor(1).exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Users\Admin\AppData\Roaming\SolaraSupport.exe"C:\Users\Admin\AppData\Roaming\SolaraSupport.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1656
-
-
C:\Users\Admin\AppData\Roaming\BootstrapperNew.exe"C:\Users\Admin\AppData\Roaming\BootstrapperNew.exe"4⤵
- Executes dropped EXE
PID:2956
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.6MB
MD581fa80bed6f2f08ba07e9b06090df70e
SHA12df20de5a0ff2ea48159592a9ce4477998df32c3
SHA256b365693f6cd3af2b86cf10839a5d098a5d081344bb0ad89211a2845991b43b7c
SHA5127f2d2e6ad87d4e75083bc22cdc0eb5b6633a04b2fb8201f0c8bf9c5dec9a98d5734fae0da397d9448d14936ead20eea55d3587dbee765f418953578973a99edd
-
Filesize
92KB
MD5f3bc54ff38ea22dd33c72d9e054c47e2
SHA1f5298333bb813c1ae4b4bcea9e2850d9ff3e2ba0
SHA2562bbe176ba629ad6f1d2a14b2d545ad6467f8394095fbcae58ff063c93510d45d
SHA512ee0ad86298b8aeeaec86689c83ee31de656e4eef1fd5c07d073e02382e6e2bcefce7153134293217922d814340f2835bc4fe20931fdb73949bc3ef10ffb5f0f0
-
Filesize
3.5MB
MD5ef9423e6d9a4040436177ca7b910a099
SHA10b04c65721e560f946c07dfb242ec312b9e303bc
SHA256a7b00def0da39ce6cf45cb072e82ead00f9affa99710313276cff335afdfcef3
SHA51211d17c27dfa7c773cff903ee7f220c1ba7cf76fe5caef77e14937f7fde5a972536f5ba99d48e3c8beb2a200e31dc13190d3101fe1d903268e347425a898bb5f1
-
Filesize
59KB
MD5472fe7fe7163333db68640dc7827bc17
SHA135a127ed3c08379dd270761547f209bb56d6b9e8
SHA25608da7551995bad095ca9e22ad11264e565a023caf9ef799f298f4c235ec44d26
SHA512deeb4d4cc2234475ee6b0d21a259a91e38f8317324f4c2f68497e9081bdd87dd59c9f1cb89e2ef0cdb4c063ef5be95e6afd6aad9c63cf199c631533528aba006
-
Filesize
91KB
MD532d4957922b7bd2d0a9c5a8218092787
SHA146d915d80472d970e5276650879c373d6cd2ed09
SHA256aa82d5e314e7a13d4b038ee9359ec996028371fd3eb38bccff5ced6afe548663
SHA512782ae2b2cd8390a5bc884ee534f43eb032a8715fba00edd843bbab8f3d12a0c478e7e1cfb66ef455a54522e825c31000a63c988fd2043f443d15575158e831f4
-
Filesize
3.4MB
MD537d3fcd5058c45d2c2bba065a5c22296
SHA122debc7d8cdf3efd9b65ad099592c68ad7fa2713
SHA256774cc2deb69d990bb908b5b4a77314e474b357268dad92d917dcd85176f43ffd
SHA512fcad1f64c733180c7812a673379a35e488ed3306ca6146b187c7627a670012cec2a9166bf88815fbc1468cb70e7a1215a54e34aab37cba0f4ded8ce914323bdc