Analysis
-
max time kernel
55s -
max time network
57s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
06-04-2024 09:09
Static task
static1
Behavioral task
behavioral1
Sample
b98ba4f48ad58a55a79732eea1f80838bc26dc0ab3ba0403d04a3c25df9c3d08.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral2
Sample
b98ba4f48ad58a55a79732eea1f80838bc26dc0ab3ba0403d04a3c25df9c3d08.exe
Resource
win11-20240221-en
General
-
Target
b98ba4f48ad58a55a79732eea1f80838bc26dc0ab3ba0403d04a3c25df9c3d08.exe
-
Size
2.3MB
-
MD5
8392650851d29f54e051d8a6499889a5
-
SHA1
d5814cff46164e3011bfce0d3bd7f6692ec63c64
-
SHA256
b98ba4f48ad58a55a79732eea1f80838bc26dc0ab3ba0403d04a3c25df9c3d08
-
SHA512
f518039b485bc675383c11b435f2b6eab2dd8d1ffac3e0aed29d972effedeb69aa039191b0986a05c275a9ccb2d65d0efc98a21db96c9cde2c54a8fa3f0f1cd8
-
SSDEEP
49152:4EWDvY84YWarHKnuQDuZu/RJJlB8xsDDckz8YKBg1i1IIMoq:OxkDumRJJlQuDcXMDJ
Malware Config
Extracted
xworm
3.1
gamemodz.duckdns.org:4678
-
Install_directory
%AppData%
-
install_file
USB.exe
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2564-4909-0x00000000074F0000-0x000000000750C000-memory.dmp family_chaos -
Detect Xworm Payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2564-4895-0x0000000000400000-0x0000000000418000-memory.dmp family_xworm -
Detect ZGRat V1 34 IoCs
Processes:
resource yara_rule behavioral1/memory/3596-2-0x0000000006120000-0x0000000006346000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-5-0x0000000006120000-0x000000000633F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-6-0x0000000006120000-0x000000000633F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-8-0x0000000006120000-0x000000000633F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-10-0x0000000006120000-0x000000000633F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-12-0x0000000006120000-0x000000000633F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-14-0x0000000006120000-0x000000000633F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-16-0x0000000006120000-0x000000000633F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-18-0x0000000006120000-0x000000000633F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-20-0x0000000006120000-0x000000000633F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-24-0x0000000006120000-0x000000000633F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-22-0x0000000006120000-0x000000000633F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-26-0x0000000006120000-0x000000000633F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-28-0x0000000006120000-0x000000000633F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-30-0x0000000006120000-0x000000000633F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-32-0x0000000006120000-0x000000000633F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-36-0x0000000006120000-0x000000000633F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-38-0x0000000006120000-0x000000000633F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-34-0x0000000006120000-0x000000000633F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-40-0x0000000006120000-0x000000000633F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-42-0x0000000006120000-0x000000000633F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-44-0x0000000006120000-0x000000000633F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-46-0x0000000006120000-0x000000000633F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-48-0x0000000006120000-0x000000000633F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-50-0x0000000006120000-0x000000000633F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-52-0x0000000006120000-0x000000000633F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-54-0x0000000006120000-0x000000000633F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-56-0x0000000006120000-0x000000000633F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-58-0x0000000006120000-0x000000000633F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-60-0x0000000006120000-0x000000000633F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-62-0x0000000006120000-0x000000000633F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-64-0x0000000006120000-0x000000000633F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-68-0x0000000006120000-0x000000000633F000-memory.dmp family_zgrat_v1 behavioral1/memory/3596-66-0x0000000006120000-0x000000000633F000-memory.dmp family_zgrat_v1 -
Drops startup file 2 IoCs
Processes:
cvtres.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cvtres.lnk cvtres.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cvtres.lnk cvtres.exe -
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 1340 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
cvtres.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cvtres = "C:\\Users\\Admin\\AppData\\Roaming\\cvtres.exe" cvtres.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 26 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
Processes:
b98ba4f48ad58a55a79732eea1f80838bc26dc0ab3ba0403d04a3c25df9c3d08.exedescription pid process target process PID 3596 set thread context of 2564 3596 b98ba4f48ad58a55a79732eea1f80838bc26dc0ab3ba0403d04a3c25df9c3d08.exe cvtres.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 21 IoCs
Processes:
cvtres.exepid process 2564 cvtres.exe 2564 cvtres.exe 2564 cvtres.exe 2564 cvtres.exe 2564 cvtres.exe 2564 cvtres.exe 2564 cvtres.exe 2564 cvtres.exe 2564 cvtres.exe 2564 cvtres.exe 2564 cvtres.exe 2564 cvtres.exe 2564 cvtres.exe 2564 cvtres.exe 2564 cvtres.exe 2564 cvtres.exe 2564 cvtres.exe 2564 cvtres.exe 2564 cvtres.exe 2564 cvtres.exe 2564 cvtres.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
b98ba4f48ad58a55a79732eea1f80838bc26dc0ab3ba0403d04a3c25df9c3d08.execvtres.exedescription pid process Token: SeDebugPrivilege 3596 b98ba4f48ad58a55a79732eea1f80838bc26dc0ab3ba0403d04a3c25df9c3d08.exe Token: SeDebugPrivilege 3596 b98ba4f48ad58a55a79732eea1f80838bc26dc0ab3ba0403d04a3c25df9c3d08.exe Token: SeDebugPrivilege 2564 cvtres.exe Token: SeDebugPrivilege 2564 cvtres.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
b98ba4f48ad58a55a79732eea1f80838bc26dc0ab3ba0403d04a3c25df9c3d08.execvtres.exedescription pid process target process PID 3596 wrote to memory of 2564 3596 b98ba4f48ad58a55a79732eea1f80838bc26dc0ab3ba0403d04a3c25df9c3d08.exe cvtres.exe PID 3596 wrote to memory of 2564 3596 b98ba4f48ad58a55a79732eea1f80838bc26dc0ab3ba0403d04a3c25df9c3d08.exe cvtres.exe PID 3596 wrote to memory of 2564 3596 b98ba4f48ad58a55a79732eea1f80838bc26dc0ab3ba0403d04a3c25df9c3d08.exe cvtres.exe PID 3596 wrote to memory of 2564 3596 b98ba4f48ad58a55a79732eea1f80838bc26dc0ab3ba0403d04a3c25df9c3d08.exe cvtres.exe PID 3596 wrote to memory of 2564 3596 b98ba4f48ad58a55a79732eea1f80838bc26dc0ab3ba0403d04a3c25df9c3d08.exe cvtres.exe PID 3596 wrote to memory of 2564 3596 b98ba4f48ad58a55a79732eea1f80838bc26dc0ab3ba0403d04a3c25df9c3d08.exe cvtres.exe PID 3596 wrote to memory of 2564 3596 b98ba4f48ad58a55a79732eea1f80838bc26dc0ab3ba0403d04a3c25df9c3d08.exe cvtres.exe PID 3596 wrote to memory of 2564 3596 b98ba4f48ad58a55a79732eea1f80838bc26dc0ab3ba0403d04a3c25df9c3d08.exe cvtres.exe PID 2564 wrote to memory of 4896 2564 cvtres.exe schtasks.exe PID 2564 wrote to memory of 4896 2564 cvtres.exe schtasks.exe PID 2564 wrote to memory of 4896 2564 cvtres.exe schtasks.exe PID 2564 wrote to memory of 1340 2564 cvtres.exe svchost.exe PID 2564 wrote to memory of 1340 2564 cvtres.exe svchost.exe PID 2564 wrote to memory of 1340 2564 cvtres.exe svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b98ba4f48ad58a55a79732eea1f80838bc26dc0ab3ba0403d04a3c25df9c3d08.exe"C:\Users\Admin\AppData\Local\Temp\b98ba4f48ad58a55a79732eea1f80838bc26dc0ab3ba0403d04a3c25df9c3d08.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3596 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"2⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "cvtres" /tr "C:\Users\Admin\AppData\Roaming\cvtres.exe"3⤵
- Creates scheduled task(s)
PID:4896
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
PID:1340
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
45KB
MD570d838a7dc5b359c3f938a71fad77db0
SHA166b83eb16481c334719eed406bc58a3c2b910923
SHA256e4dbdbf7888ea96f3f8aa5c4c7f2bcf6e57d724dd8194fe5f35b673c6ef724ea
SHA5129c9a945db5b5e7ff8105bfe74578e6f00b5f707f7c3d8f1f1fb41553a6d0eab29cef026e77877a1ad6435fa7bc369141921442e1485f2b0894c6bbcbd7791034