Overview
overview
10Static
static
3Vanta Bundle.rar
windows10-2004-x64
Vanta Bundle.rar
windows7-x64
Vanta Bundle.rar
windows10-2004-x64
Vanta Bundle.rar
windows10-ltsc_2021-x64
Vanta Bundle.rar
windows11-21h2-x64
Vanta Bundle.rar
android-9-x86
Vanta Bundle.rar
android-13-x64
Vanta Bundle.rar
macos-10.15-amd64
Vanta Bundle.rar
ubuntu-18.04-amd64
Vanta Bundle.rar
debian-9-armhf
Vanta Bundle.rar
debian-9-mips
Vanta Bundle.rar
debian-9-mipsel
Vanta Bund...Me.txt
windows10-ltsc_2021-x64
Vanta Bund...Me.txt
windows7-x64
Vanta Bund...Me.txt
windows10-2004-x64
Vanta Bund...Me.txt
windows10-ltsc_2021-x64
Vanta Bund...Me.txt
windows11-21h2-x64
Vanta Bund...Me.txt
android-13-x64
Vanta Bund...Me.txt
android-13-x64
Vanta Bund...Me.txt
macos-10.15-amd64
Vanta Bund...Me.txt
ubuntu-18.04-amd64
Vanta Bund...Me.txt
debian-9-armhf
Vanta Bund...Me.txt
debian-9-mips
Vanta Bund...Me.txt
debian-9-mipsel
Vanta Bund...er.exe
windows7-x64
10Vanta Bund...er.exe
windows7-x64
10Vanta Bund...er.exe
windows10-2004-x64
10Vanta Bund...er.exe
windows10-ltsc_2021-x64
10Vanta Bund...er.exe
windows11-21h2-x64
10Vanta Bund...er.exe
android-10-x64
Vanta Bund...er.exe
android-13-x64
Vanta Bund...er.exe
macos-10.15-amd64
Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
28/03/2025, 07:19
Static task
static1
Behavioral task
behavioral1
Sample
Vanta Bundle.rar
Resource
win10v2004-20250314-en
Behavioral task
behavioral2
Sample
Vanta Bundle.rar
Resource
win7-20241023-en
Behavioral task
behavioral3
Sample
Vanta Bundle.rar
Resource
win10v2004-20250314-en
Behavioral task
behavioral4
Sample
Vanta Bundle.rar
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral5
Sample
Vanta Bundle.rar
Resource
win11-20250313-en
Behavioral task
behavioral6
Sample
Vanta Bundle.rar
Resource
android-x86-arm-20240910-en
Behavioral task
behavioral7
Sample
Vanta Bundle.rar
Resource
android-33-x64-arm64-20240910-en
Behavioral task
behavioral8
Sample
Vanta Bundle.rar
Resource
macos-20241101-en
Behavioral task
behavioral9
Sample
Vanta Bundle.rar
Resource
ubuntu1804-amd64-20240611-en
Behavioral task
behavioral10
Sample
Vanta Bundle.rar
Resource
debian9-armhf-20240418-en
Behavioral task
behavioral11
Sample
Vanta Bundle.rar
Resource
debian9-mipsbe-20240611-en
Behavioral task
behavioral12
Sample
Vanta Bundle.rar
Resource
debian9-mipsel-20240226-en
Behavioral task
behavioral13
Sample
Vanta Bundle/Read-Me.txt
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral14
Sample
Vanta Bundle/Read-Me.txt
Resource
win7-20240903-en
Behavioral task
behavioral15
Sample
Vanta Bundle/Read-Me.txt
Resource
win10v2004-20250314-en
Behavioral task
behavioral16
Sample
Vanta Bundle/Read-Me.txt
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral17
Sample
Vanta Bundle/Read-Me.txt
Resource
win11-20250314-en
Behavioral task
behavioral18
Sample
Vanta Bundle/Read-Me.txt
Resource
android-33-x64-arm64-20240910-en
Behavioral task
behavioral19
Sample
Vanta Bundle/Read-Me.txt
Resource
android-33-x64-arm64-20240910-en
Behavioral task
behavioral20
Sample
Vanta Bundle/Read-Me.txt
Resource
macos-20241106-en
Behavioral task
behavioral21
Sample
Vanta Bundle/Read-Me.txt
Resource
ubuntu1804-amd64-20240611-en
Behavioral task
behavioral22
Sample
Vanta Bundle/Read-Me.txt
Resource
debian9-armhf-20240611-en
Behavioral task
behavioral23
Sample
Vanta Bundle/Read-Me.txt
Resource
debian9-mipsbe-20240418-en
Behavioral task
behavioral24
Sample
Vanta Bundle/Read-Me.txt
Resource
debian9-mipsel-20240729-en
Behavioral task
behavioral25
Sample
Vanta Bundle/Vanta Loader.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
Vanta Bundle/Vanta Loader.exe
Resource
win7-20241023-en
Behavioral task
behavioral27
Sample
Vanta Bundle/Vanta Loader.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral28
Sample
Vanta Bundle/Vanta Loader.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral29
Sample
Vanta Bundle/Vanta Loader.exe
Resource
win11-20250313-en
Behavioral task
behavioral30
Sample
Vanta Bundle/Vanta Loader.exe
Resource
android-x64-20240910-en
Behavioral task
behavioral31
Sample
Vanta Bundle/Vanta Loader.exe
Resource
android-33-x64-arm64-20240910-en
Behavioral task
behavioral32
Sample
Vanta Bundle/Vanta Loader.exe
Resource
macos-20241101-en
General
-
Target
Vanta Bundle/Vanta Loader.exe
-
Size
103KB
-
MD5
7c55349ebd2e7a02bb00f3da322fe324
-
SHA1
b311a9f3bd9384b1f0670829f8542efe6ee36669
-
SHA256
9f3f1e2fb2144b98704d12094feec42ee6f17a12d934717cc2641bd22d711faa
-
SHA512
80569369c223bef0617ddd72136a998eb05f3ff4185f093b714efa73f97452160e18b97112a5471469159caab6189a023aa5f51e0cb29a4b3a3eb5613d746e47
-
SSDEEP
3072:+J5RlYgEN4yo/UnboOAFxb+9E/mvi/SREt:ql5WE9mv+A
Malware Config
Extracted
xworm
documents-johnny.gl.at.ply.gg:63203:63203
documents-johnny.gl.at.ply.gg:63203
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral26/files/0x000c000000012281-7.dat family_xworm behavioral26/memory/2740-18-0x00000000009E0000-0x00000000009FC000-memory.dmp family_xworm -
Xworm family
-
Executes dropped EXE 1 IoCs
pid Process 2740 working.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 308 Vanta Loader.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 308 Vanta Loader.exe Token: SeDebugPrivilege 2740 working.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 308 wrote to memory of 2740 308 Vanta Loader.exe 30 PID 308 wrote to memory of 2740 308 Vanta Loader.exe 30 PID 308 wrote to memory of 2740 308 Vanta Loader.exe 30 PID 308 wrote to memory of 2244 308 Vanta Loader.exe 31 PID 308 wrote to memory of 2244 308 Vanta Loader.exe 31 PID 308 wrote to memory of 2244 308 Vanta Loader.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\Vanta Bundle\Vanta Loader.exe"C:\Users\Admin\AppData\Local\Temp\Vanta Bundle\Vanta Loader.exe" bcdedit /c set shutdown /r readonly /f force /t 21⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:308 -
C:\Users\Admin\AppData\Roaming\working.exe"C:\Users\Admin\AppData\Roaming\working.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Roaming\gtag.bat" "2⤵PID:2244
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b4d416c4dfceab87a7325ee4341699bb
SHA1d7232afee2a44f312194d3354e9ddbdc6b3901f6
SHA256eca30211d1de347ebaea342504e17dd310363498d672e88645f118407e0f7795
SHA512d2cc348b0f1cb4b48f1ffa6278bc637c1a13e6ac4e1d344f31d12cc91e0d4662910cd0acf4d2aeee3077ccad33acf802c0d0edfaedaf900841ed0295371185fa
-
Filesize
89KB
MD5747791250e775bccfa4839fd5f35458a
SHA1d819242314aadc30b403da6de7bc26ba6d0e8dc4
SHA25650114e2d618e027638d413dd2fee7565c0baa212d70f2d9e2503ec65f4aa2b18
SHA51266aeff5ab0b500e6804883cc004b2325c64b867b7eea937b34a9154d82aa154e1410601cf23c89cda89c4b7b0d86f5e1c7322b087706282fb0b5b1c33bf8f960