Overview
overview
10Static
static
105a6af1e38c...72.exe
windows7-x64
105a6af1e38c...72.exe
windows10-2004-x64
105aa23263dd...98.exe
windows7-x64
105aa23263dd...98.exe
windows10-2004-x64
105ab4e24c19...29.exe
windows7-x64
105ab4e24c19...29.exe
windows10-2004-x64
105aba888925...87.exe
windows7-x64
105aba888925...87.exe
windows10-2004-x64
105af4910e24...d0.exe
windows7-x64
15af4910e24...d0.exe
windows10-2004-x64
15b286cfa62...21.exe
windows7-x64
105b286cfa62...21.exe
windows10-2004-x64
105b4ca84a7e...6d.exe
windows7-x64
105b4ca84a7e...6d.exe
windows10-2004-x64
105b62e114e9...9d.exe
windows7-x64
105b62e114e9...9d.exe
windows10-2004-x64
105b70645dfb...94.exe
windows7-x64
105b70645dfb...94.exe
windows10-2004-x64
105bc9cb6ad0...0b.exe
windows7-x64
105bc9cb6ad0...0b.exe
windows10-2004-x64
85bd53b90c9...e5.exe
windows7-x64
105bd53b90c9...e5.exe
windows10-2004-x64
105be338c227...47.exe
windows7-x64
105be338c227...47.exe
windows10-2004-x64
105bf9504e15...35.exe
windows7-x64
55bf9504e15...35.exe
windows10-2004-x64
75c267be2da...25.exe
windows7-x64
35c267be2da...25.exe
windows10-2004-x64
35c4c8e3473...e2.exe
windows7-x64
105c4c8e3473...e2.exe
windows10-2004-x64
105c55fbcb2e...2a.exe
windows7-x64
105c55fbcb2e...2a.exe
windows10-2004-x64
10Analysis
-
max time kernel
143s -
max time network
131s -
platform
windows7_x64 -
resource
win7-20250207-en -
resource tags
arch:x64arch:x86image:win7-20250207-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:33
Behavioral task
behavioral1
Sample
5a6af1e38c007c3572a78c7fe575e08674cfcea126ef351ce83f213af9aa8772.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
5a6af1e38c007c3572a78c7fe575e08674cfcea126ef351ce83f213af9aa8772.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
5aa23263dd63c1541c3d7e776e5f8f98.exe
Resource
win7-20250207-en
Behavioral task
behavioral4
Sample
5aa23263dd63c1541c3d7e776e5f8f98.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
5ab4e24c19920bf215f60ccceeb4a0641f6ac404665f99abcea4eec4aa2aa529.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
5ab4e24c19920bf215f60ccceeb4a0641f6ac404665f99abcea4eec4aa2aa529.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
5aba8889254015bbafbba1cca9d776bb318bd21a60106974f250dceefbfe2987.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
5aba8889254015bbafbba1cca9d776bb318bd21a60106974f250dceefbfe2987.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
5af4910e242c77f6b6e68a0ac29292d0.exe
Resource
win7-20241023-en
Behavioral task
behavioral10
Sample
5af4910e242c77f6b6e68a0ac29292d0.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
5b286cfa6293d55ebb9adf9591836714279b8032e91bd9794f1f37c02fa50321.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
5b286cfa6293d55ebb9adf9591836714279b8032e91bd9794f1f37c02fa50321.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
5b4ca84a7ecc5e29784e9ab2f73a1d242a4b52768134018c3498688f286f986d.exe
Resource
win7-20240729-en
Behavioral task
behavioral14
Sample
5b4ca84a7ecc5e29784e9ab2f73a1d242a4b52768134018c3498688f286f986d.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
5b62e114e9c9713eda5a0e6b5d9d889d.exe
Resource
win7-20250207-en
Behavioral task
behavioral16
Sample
5b62e114e9c9713eda5a0e6b5d9d889d.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
5b70645dfb8e566d22c36db3f361bbd320dbaca42930d0d9328e350adc9cef94.exe
Resource
win7-20241010-en
Behavioral task
behavioral18
Sample
5b70645dfb8e566d22c36db3f361bbd320dbaca42930d0d9328e350adc9cef94.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
5bc9cb6ad0fa3859ec1f5aa542d9350b.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
5bc9cb6ad0fa3859ec1f5aa542d9350b.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral21
Sample
5bd53b90c9a087f62175a657969ca112ea270bf5677a4a0dfb8eb383c2d1f4e5.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
5bd53b90c9a087f62175a657969ca112ea270bf5677a4a0dfb8eb383c2d1f4e5.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
5be338c227e46f56eb13670ecc6ba26209097332f30411531456d5d829cbf547.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
5be338c227e46f56eb13670ecc6ba26209097332f30411531456d5d829cbf547.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
5bf9504e15f844a8d96c9b05341934f0ccb027ad5ab74cbc28c1678cd7e91b35.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
5bf9504e15f844a8d96c9b05341934f0ccb027ad5ab74cbc28c1678cd7e91b35.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
5c267be2da7a03e076603b32034d402c1cbe54ec38a6742cbeeabb5186de3125.exe
Resource
win7-20241010-en
Behavioral task
behavioral28
Sample
5c267be2da7a03e076603b32034d402c1cbe54ec38a6742cbeeabb5186de3125.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
5c4c8e3473b0c8f8a1d81b941495d80c1d07fc22d02cd10dc467f4309645d2e2.exe
Resource
win7-20250207-en
Behavioral task
behavioral30
Sample
5c4c8e3473b0c8f8a1d81b941495d80c1d07fc22d02cd10dc467f4309645d2e2.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
5c55fbcb2e826d47b9446973666e9dfbb429c5e37581d6641b0cf2528649ef2a.exe
Resource
win7-20241023-en
General
-
Target
5c4c8e3473b0c8f8a1d81b941495d80c1d07fc22d02cd10dc467f4309645d2e2.exe
-
Size
770KB
-
MD5
512de90549a0ffd01db566d4e69afa97
-
SHA1
193cce38892758314db86d16fbc1e6a07008729c
-
SHA256
5c4c8e3473b0c8f8a1d81b941495d80c1d07fc22d02cd10dc467f4309645d2e2
-
SHA512
fdbe1b71231057d8b1c25c9a152a846d0860f5f9a3e1942a877f691d5f39e702fafe14b0e9a2e7e21dfa427fed6d20b6fe33109dd82a53fda7b2271ed9c7b177
-
SSDEEP
12288:2Cg/vC4AAY6NkAI9gNoDUCvUMMyRx0E6eKJQ0qnkf29Bq:2C4vCNAEAwgNIUUz0E1KJQBnkMq
Malware Config
Extracted
xworm
127.0.0.1:7000
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral29/files/0x00070000000120ea-5.dat family_xworm behavioral29/memory/2876-7-0x0000000001290000-0x00000000012A2000-memory.dmp family_xworm -
Xworm family
-
Executes dropped EXE 18 IoCs
pid Process 2876 XClient.exe 2224 Output.exe 2652 XClient.exe 2968 Output.exe 2672 XClient.exe 2620 Output.exe 2480 XClient.exe 2240 Output.exe 1148 XClient.exe 996 Output.exe 2164 XClient.exe 2980 Output.exe 2844 XClient.exe 2940 Output.exe 3048 XClient.exe 1812 Output.exe 2792 XClient.exe 308 Output.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 2876 XClient.exe Token: SeDebugPrivilege 2652 XClient.exe Token: SeDebugPrivilege 2672 XClient.exe Token: SeDebugPrivilege 2480 XClient.exe Token: SeDebugPrivilege 1148 XClient.exe Token: SeDebugPrivilege 2164 XClient.exe Token: SeDebugPrivilege 2844 XClient.exe Token: SeDebugPrivilege 3048 XClient.exe Token: SeDebugPrivilege 2792 XClient.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 1820 wrote to memory of 2876 1820 5c4c8e3473b0c8f8a1d81b941495d80c1d07fc22d02cd10dc467f4309645d2e2.exe 30 PID 1820 wrote to memory of 2876 1820 5c4c8e3473b0c8f8a1d81b941495d80c1d07fc22d02cd10dc467f4309645d2e2.exe 30 PID 1820 wrote to memory of 2876 1820 5c4c8e3473b0c8f8a1d81b941495d80c1d07fc22d02cd10dc467f4309645d2e2.exe 30 PID 1820 wrote to memory of 2224 1820 5c4c8e3473b0c8f8a1d81b941495d80c1d07fc22d02cd10dc467f4309645d2e2.exe 31 PID 1820 wrote to memory of 2224 1820 5c4c8e3473b0c8f8a1d81b941495d80c1d07fc22d02cd10dc467f4309645d2e2.exe 31 PID 1820 wrote to memory of 2224 1820 5c4c8e3473b0c8f8a1d81b941495d80c1d07fc22d02cd10dc467f4309645d2e2.exe 31 PID 2224 wrote to memory of 2652 2224 Output.exe 32 PID 2224 wrote to memory of 2652 2224 Output.exe 32 PID 2224 wrote to memory of 2652 2224 Output.exe 32 PID 2224 wrote to memory of 2968 2224 Output.exe 33 PID 2224 wrote to memory of 2968 2224 Output.exe 33 PID 2224 wrote to memory of 2968 2224 Output.exe 33 PID 2968 wrote to memory of 2672 2968 Output.exe 34 PID 2968 wrote to memory of 2672 2968 Output.exe 34 PID 2968 wrote to memory of 2672 2968 Output.exe 34 PID 2968 wrote to memory of 2620 2968 Output.exe 35 PID 2968 wrote to memory of 2620 2968 Output.exe 35 PID 2968 wrote to memory of 2620 2968 Output.exe 35 PID 2620 wrote to memory of 2480 2620 Output.exe 36 PID 2620 wrote to memory of 2480 2620 Output.exe 36 PID 2620 wrote to memory of 2480 2620 Output.exe 36 PID 2620 wrote to memory of 2240 2620 Output.exe 37 PID 2620 wrote to memory of 2240 2620 Output.exe 37 PID 2620 wrote to memory of 2240 2620 Output.exe 37 PID 2240 wrote to memory of 1148 2240 Output.exe 38 PID 2240 wrote to memory of 1148 2240 Output.exe 38 PID 2240 wrote to memory of 1148 2240 Output.exe 38 PID 2240 wrote to memory of 996 2240 Output.exe 39 PID 2240 wrote to memory of 996 2240 Output.exe 39 PID 2240 wrote to memory of 996 2240 Output.exe 39 PID 996 wrote to memory of 2164 996 Output.exe 40 PID 996 wrote to memory of 2164 996 Output.exe 40 PID 996 wrote to memory of 2164 996 Output.exe 40 PID 996 wrote to memory of 2980 996 Output.exe 41 PID 996 wrote to memory of 2980 996 Output.exe 41 PID 996 wrote to memory of 2980 996 Output.exe 41 PID 2980 wrote to memory of 2844 2980 Output.exe 42 PID 2980 wrote to memory of 2844 2980 Output.exe 42 PID 2980 wrote to memory of 2844 2980 Output.exe 42 PID 2980 wrote to memory of 2940 2980 Output.exe 43 PID 2980 wrote to memory of 2940 2980 Output.exe 43 PID 2980 wrote to memory of 2940 2980 Output.exe 43 PID 2940 wrote to memory of 3048 2940 Output.exe 44 PID 2940 wrote to memory of 3048 2940 Output.exe 44 PID 2940 wrote to memory of 3048 2940 Output.exe 44 PID 2940 wrote to memory of 1812 2940 Output.exe 45 PID 2940 wrote to memory of 1812 2940 Output.exe 45 PID 2940 wrote to memory of 1812 2940 Output.exe 45 PID 1812 wrote to memory of 2792 1812 Output.exe 46 PID 1812 wrote to memory of 2792 1812 Output.exe 46 PID 1812 wrote to memory of 2792 1812 Output.exe 46 PID 1812 wrote to memory of 308 1812 Output.exe 47 PID 1812 wrote to memory of 308 1812 Output.exe 47 PID 1812 wrote to memory of 308 1812 Output.exe 47
Processes
-
C:\Users\Admin\AppData\Local\Temp\5c4c8e3473b0c8f8a1d81b941495d80c1d07fc22d02cd10dc467f4309645d2e2.exe"C:\Users\Admin\AppData\Local\Temp\5c4c8e3473b0c8f8a1d81b941495d80c1d07fc22d02cd10dc467f4309645d2e2.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Users\Admin\AppData\Roaming\XClient.exe"C:\Users\Admin\AppData\Roaming\XClient.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2876
-
-
C:\Users\Admin\AppData\Roaming\Output.exe"C:\Users\Admin\AppData\Roaming\Output.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Users\Admin\AppData\Roaming\XClient.exe"C:\Users\Admin\AppData\Roaming\XClient.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
C:\Users\Admin\AppData\Roaming\Output.exe"C:\Users\Admin\AppData\Roaming\Output.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Users\Admin\AppData\Roaming\XClient.exe"C:\Users\Admin\AppData\Roaming\XClient.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
-
C:\Users\Admin\AppData\Roaming\Output.exe"C:\Users\Admin\AppData\Roaming\Output.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Users\Admin\AppData\Roaming\XClient.exe"C:\Users\Admin\AppData\Roaming\XClient.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2480
-
-
C:\Users\Admin\AppData\Roaming\Output.exe"C:\Users\Admin\AppData\Roaming\Output.exe"5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Users\Admin\AppData\Roaming\XClient.exe"C:\Users\Admin\AppData\Roaming\XClient.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1148
-
-
C:\Users\Admin\AppData\Roaming\Output.exe"C:\Users\Admin\AppData\Roaming\Output.exe"6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:996 -
C:\Users\Admin\AppData\Roaming\XClient.exe"C:\Users\Admin\AppData\Roaming\XClient.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2164
-
-
C:\Users\Admin\AppData\Roaming\Output.exe"C:\Users\Admin\AppData\Roaming\Output.exe"7⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Users\Admin\AppData\Roaming\XClient.exe"C:\Users\Admin\AppData\Roaming\XClient.exe"8⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
C:\Users\Admin\AppData\Roaming\Output.exe"C:\Users\Admin\AppData\Roaming\Output.exe"8⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Users\Admin\AppData\Roaming\XClient.exe"C:\Users\Admin\AppData\Roaming\XClient.exe"9⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3048
-
-
C:\Users\Admin\AppData\Roaming\Output.exe"C:\Users\Admin\AppData\Roaming\Output.exe"9⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Users\Admin\AppData\Roaming\XClient.exe"C:\Users\Admin\AppData\Roaming\XClient.exe"10⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
-
C:\Users\Admin\AppData\Roaming\Output.exe"C:\Users\Admin\AppData\Roaming\Output.exe"10⤵
- Executes dropped EXE
PID:308
-
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
707KB
MD596c50f871ceb7ee1a0b41dcca8da5c01
SHA1d8946f0af6156c6f69895a2808734d2696660ada
SHA256cef4f0409df2a015e20411fdf8317582dc6ed5f56993dd0122b8006cd695c1db
SHA5120ac872561e55a4c2cea0cd6aab965637b4ee6945552aee0a9b1e28ba338d065f98e782e433f7e3ccd464f18bc2ba14307b453ab2b3de8172a7f186018008802e
-
Filesize
50KB
MD5e0918682feb10b28a39a9cfbf4d2d90c
SHA1c33f8518747e96955387bac3c8299eea24357fe0
SHA2568f7a69675281f0e5f2fd0b43c64434fdb132fdca1eb82cf23aa947f83c833d01
SHA512dcb3961832197bf33b4e554a69b95a17c847fccde7211ca96ee0a9ad975a051f93e6f29a3a9525279b2aaf9d6b7208a8ddeb8c1d430e79ddf4155f5629038fa7