Overview
overview
10Static
static
1067a62cb441...ba.exe
windows7-x64
1067a62cb441...ba.exe
windows10-2004-x64
1067c679ac1d...4d.exe
windows7-x64
1067c679ac1d...4d.exe
windows10-2004-x64
1067e080e7fb...78.exe
windows7-x64
1067e080e7fb...78.exe
windows10-2004-x64
1067e78da23e...0e.exe
windows7-x64
867e78da23e...0e.exe
windows10-2004-x64
867e9ff3c0b...3e.exe
windows7-x64
767e9ff3c0b...3e.exe
windows10-2004-x64
7682b4b814e...27.exe
windows7-x64
10682b4b814e...27.exe
windows10-2004-x64
1068461a12fa...a4.exe
windows7-x64
1068461a12fa...a4.exe
windows10-2004-x64
1068921d96c9...34.exe
windows7-x64
1068921d96c9...34.exe
windows10-2004-x64
1068aaab301e...db.exe
windows7-x64
1068aaab301e...db.exe
windows10-2004-x64
1068b8408aa7...2b.exe
windows7-x64
768b8408aa7...2b.exe
windows10-2004-x64
768e912a390...88.exe
windows7-x64
1068e912a390...88.exe
windows10-2004-x64
1068fef6943e...6c.exe
windows7-x64
1068fef6943e...6c.exe
windows10-2004-x64
10691fe746ab...24.exe
windows7-x64
8691fe746ab...24.exe
windows10-2004-x64
8692a24fa9e...4b.exe
windows7-x64
10692a24fa9e...4b.exe
windows10-2004-x64
1069319ee860...9e.exe
windows7-x64
769319ee860...9e.exe
windows10-2004-x64
76947cb60fe...09.exe
windows7-x64
16947cb60fe...09.exe
windows10-2004-x64
1Analysis
-
max time kernel
121s -
max time network
131s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:12
Behavioral task
behavioral1
Sample
67a62cb441400a13757721a9f7d8c6ba.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
67a62cb441400a13757721a9f7d8c6ba.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
67c679ac1d31b57180ad84a2ccd0a74d.exe
Resource
win7-20250207-en
Behavioral task
behavioral4
Sample
67c679ac1d31b57180ad84a2ccd0a74d.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
67e080e7fb0b34b6c79705d7689afc78.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
67e080e7fb0b34b6c79705d7689afc78.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
67e78da23e09ae504200e107f8bd9c60081203120fd9f7abb56696c552dc520e.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
67e78da23e09ae504200e107f8bd9c60081203120fd9f7abb56696c552dc520e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
67e9ff3c0b908ed9076058d06270b856681178ce2e7d35867d1f5f75b715353e.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
67e9ff3c0b908ed9076058d06270b856681178ce2e7d35867d1f5f75b715353e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
682b4b814ea823587a4f3c3d6c7bc1b59baece364d2b670fd3e45e798afeac27.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
682b4b814ea823587a4f3c3d6c7bc1b59baece364d2b670fd3e45e798afeac27.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
68461a12fa99132c70d16fe56ad023eec0f3813ac15c52eb407d7422716fa0a4.exe
Resource
win7-20250207-en
Behavioral task
behavioral14
Sample
68461a12fa99132c70d16fe56ad023eec0f3813ac15c52eb407d7422716fa0a4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
68921d96c994564496baf8e8befa5834.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
68921d96c994564496baf8e8befa5834.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
68aaab301e4dc976a9ee18a646fab60e01c839867d05d24df6dad31b95e6aedb.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
68aaab301e4dc976a9ee18a646fab60e01c839867d05d24df6dad31b95e6aedb.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
68b8408aa7c238f2f6646abb8c2ff32b.exe
Resource
win7-20241023-en
Behavioral task
behavioral20
Sample
68b8408aa7c238f2f6646abb8c2ff32b.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral21
Sample
68e912a390ec3a616480c7e3f1330988.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
68e912a390ec3a616480c7e3f1330988.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
68fef6943ee096474fd5049bb302656c.exe
Resource
win7-20250207-en
Behavioral task
behavioral24
Sample
68fef6943ee096474fd5049bb302656c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
691fe746ab84ce9cc21d871e1c3f9b24.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
691fe746ab84ce9cc21d871e1c3f9b24.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
692a24fa9e70407c4d311a134752a34b.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
692a24fa9e70407c4d311a134752a34b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
69319ee8609b1c1eebe97dc2bdf84c9e.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
69319ee8609b1c1eebe97dc2bdf84c9e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
6947cb60fed661aec1436b0ed5b443e13f6985da262967c2a9eb8160b1064e09.exe
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
6947cb60fed661aec1436b0ed5b443e13f6985da262967c2a9eb8160b1064e09.exe
Resource
win10v2004-20250314-en
General
-
Target
68aaab301e4dc976a9ee18a646fab60e01c839867d05d24df6dad31b95e6aedb.exe
-
Size
4.1MB
-
MD5
9527ef0d6e62331be36135edcc600ae5
-
SHA1
2b5dd4d06c19fba9942a5b946a6464f7c4e349d0
-
SHA256
68aaab301e4dc976a9ee18a646fab60e01c839867d05d24df6dad31b95e6aedb
-
SHA512
6025e530b6f409d0619368e48bf7578ac06355f71d120c79ba42e15ef39334eb07c449ac707fae46e045de35404413e7ae412815140fcf5608ec256a0c4f9fec
-
SSDEEP
98304:5/rCoiMeed3IE1/xbUoEe78elDBupBPg8zUUdXT07/5/j2CoReeOnL8lZoJDXpFW:5jBiMeeR1/xbUoEe78elDBupBPg8zUUv
Malware Config
Extracted
xworm
5.0
185.84.160.71:7000
jmAK2aVwB6NI7XLe
-
Install_directory
%LocalAppData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral17/files/0x00050000000194f6-10.dat family_xworm behavioral17/memory/2892-12-0x00000000013C0000-0x00000000013EE000-memory.dmp family_xworm -
Xworm family
-
Executes dropped EXE 2 IoCs
pid Process 2652 FullOption_2.1.exe 2892 Microsoft Edge.exe -
Loads dropped DLL 1 IoCs
pid Process 2748 68aaab301e4dc976a9ee18a646fab60e01c839867d05d24df6dad31b95e6aedb.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2892 Microsoft Edge.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2748 wrote to memory of 2652 2748 68aaab301e4dc976a9ee18a646fab60e01c839867d05d24df6dad31b95e6aedb.exe 30 PID 2748 wrote to memory of 2652 2748 68aaab301e4dc976a9ee18a646fab60e01c839867d05d24df6dad31b95e6aedb.exe 30 PID 2748 wrote to memory of 2652 2748 68aaab301e4dc976a9ee18a646fab60e01c839867d05d24df6dad31b95e6aedb.exe 30 PID 2748 wrote to memory of 2892 2748 68aaab301e4dc976a9ee18a646fab60e01c839867d05d24df6dad31b95e6aedb.exe 31 PID 2748 wrote to memory of 2892 2748 68aaab301e4dc976a9ee18a646fab60e01c839867d05d24df6dad31b95e6aedb.exe 31 PID 2748 wrote to memory of 2892 2748 68aaab301e4dc976a9ee18a646fab60e01c839867d05d24df6dad31b95e6aedb.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\68aaab301e4dc976a9ee18a646fab60e01c839867d05d24df6dad31b95e6aedb.exe"C:\Users\Admin\AppData\Local\Temp\68aaab301e4dc976a9ee18a646fab60e01c839867d05d24df6dad31b95e6aedb.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Users\Admin\AppData\Local\FullOption_2.1.exe"C:\Users\Admin\AppData\Local\FullOption_2.1.exe"2⤵
- Executes dropped EXE
PID:2652
-
-
C:\Users\Admin\AppData\Local\Microsoft Edge.exe"C:\Users\Admin\AppData\Local\Microsoft Edge.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.9MB
MD52f6e9c0dd1c6859a9d6e7acea1db9ac0
SHA1b0dcd2be62b6a559e479de7745ab0988b8b30522
SHA256122e3cb0f2ad233d1a364911d433667e7778f00d9a7d10b954c994f4e8093d1f
SHA512fe3634f46afd5b45f0ffc721a18b5ef1b1344b548f90b8c54ea6995e3d64b7394b56c681b1a0522b67e862fce9d8333b621612a2f03708e7dbc917a28c58c15d
-
Filesize
167KB
MD5b044c30943520250fc885f18f6427b58
SHA135bfd3ec28c0a5aa157465f8f07fe7066e9f2ee7
SHA256b9632fbce0d6d45f75bd59a99681a6543c381e9c3dc301c6c52c5d32ebc20e54
SHA512e98db057e1203a99072ad27fa0a0190cedc03fd87a00ee48e285168b3fd5afd16aad63f5d212ee4a5216492bd7a475102522cb47265316ccf52bb459c5bb416e