Overview
overview
10Static
static
10New folder...0).exe
windows11-21h2-x64
10New folder...1).exe
windows11-21h2-x64
10New folder...2).exe
windows11-21h2-x64
10New folder...3).exe
windows11-21h2-x64
10New folder...4).exe
windows11-21h2-x64
10New folder...5).exe
windows11-21h2-x64
10New folder...6).exe
windows11-21h2-x64
10New folder...7).exe
windows11-21h2-x64
10New folder...8).exe
windows11-21h2-x64
10New folder...9).exe
windows11-21h2-x64
10New folder...2).exe
windows11-21h2-x64
10New folder...0).exe
windows11-21h2-x64
10New folder...1).exe
windows11-21h2-x64
10New folder...2).exe
windows11-21h2-x64
10New folder...3).exe
windows11-21h2-x64
10New folder...4).exe
windows11-21h2-x64
10New folder...5).exe
windows11-21h2-x64
10New folder...6).exe
windows11-21h2-x64
10New folder...7).exe
windows11-21h2-x64
10New folder...8).exe
windows11-21h2-x64
10New folder...9).exe
windows11-21h2-x64
10New folder...3).exe
windows11-21h2-x64
New folder...0).exe
windows11-21h2-x64
10New folder...1).exe
windows11-21h2-x64
10New folder...4).exe
windows11-21h2-x64
10New folder...5).exe
windows11-21h2-x64
10New folder...6).exe
windows11-21h2-x64
10New folder...7).exe
windows11-21h2-x64
10New folder...8).exe
windows11-21h2-x64
10New folder...9).exe
windows11-21h2-x64
10New folder...py.exe
windows11-21h2-x64
10New folder...nt.exe
windows11-21h2-x64
10Analysis
-
max time kernel
130s -
max time network
146s -
platform
windows11-21h2_x64 -
resource
win11-20240709-en -
resource tags
arch:x64arch:x86image:win11-20240709-enlocale:en-usos:windows11-21h2-x64system -
submitted
15-07-2024 14:16
Behavioral task
behavioral1
Sample
New folder/XClient - Copy (10).exe
Resource
win11-20240709-en
Behavioral task
behavioral2
Sample
New folder/XClient - Copy (11).exe
Resource
win11-20240709-en
Behavioral task
behavioral3
Sample
New folder/XClient - Copy (12).exe
Resource
win11-20240709-en
Behavioral task
behavioral4
Sample
New folder/XClient - Copy (13).exe
Resource
win11-20240709-en
Behavioral task
behavioral5
Sample
New folder/XClient - Copy (14).exe
Resource
win11-20240709-en
Behavioral task
behavioral6
Sample
New folder/XClient - Copy (15).exe
Resource
win11-20240709-en
Behavioral task
behavioral7
Sample
New folder/XClient - Copy (16).exe
Resource
win11-20240709-en
Behavioral task
behavioral8
Sample
New folder/XClient - Copy (17).exe
Resource
win11-20240709-en
Behavioral task
behavioral9
Sample
New folder/XClient - Copy (18).exe
Resource
win11-20240709-en
Behavioral task
behavioral10
Sample
New folder/XClient - Copy (19).exe
Resource
win11-20240709-en
Behavioral task
behavioral11
Sample
New folder/XClient - Copy (2).exe
Resource
win11-20240709-en
Behavioral task
behavioral12
Sample
New folder/XClient - Copy (20).exe
Resource
win11-20240709-en
Behavioral task
behavioral13
Sample
New folder/XClient - Copy (21).exe
Resource
win11-20240709-en
Behavioral task
behavioral14
Sample
New folder/XClient - Copy (22).exe
Resource
win11-20240709-en
Behavioral task
behavioral15
Sample
New folder/XClient - Copy (23).exe
Resource
win11-20240709-en
Behavioral task
behavioral16
Sample
New folder/XClient - Copy (24).exe
Resource
win11-20240709-en
Behavioral task
behavioral17
Sample
New folder/XClient - Copy (25).exe
Resource
win11-20240709-en
Behavioral task
behavioral18
Sample
New folder/XClient - Copy (26).exe
Resource
win11-20240709-en
Behavioral task
behavioral19
Sample
New folder/XClient - Copy (27).exe
Resource
win11-20240709-en
Behavioral task
behavioral20
Sample
New folder/XClient - Copy (28).exe
Resource
win11-20240709-en
Behavioral task
behavioral21
Sample
New folder/XClient - Copy (29).exe
Resource
win11-20240709-en
Behavioral task
behavioral22
Sample
New folder/XClient - Copy (3).exe
Resource
win11-20240709-en
Behavioral task
behavioral23
Sample
New folder/XClient - Copy (30).exe
Resource
win11-20240709-en
Behavioral task
behavioral24
Sample
New folder/XClient - Copy (31).exe
Resource
win11-20240709-en
Behavioral task
behavioral25
Sample
New folder/XClient - Copy (4).exe
Resource
win11-20240709-en
Behavioral task
behavioral26
Sample
New folder/XClient - Copy (5).exe
Resource
win11-20240709-en
Behavioral task
behavioral27
Sample
New folder/XClient - Copy (6).exe
Resource
win11-20240709-en
Behavioral task
behavioral28
Sample
New folder/XClient - Copy (7).exe
Resource
win11-20240709-en
Behavioral task
behavioral29
Sample
New folder/XClient - Copy (8).exe
Resource
win11-20240709-en
Behavioral task
behavioral30
Sample
New folder/XClient - Copy (9).exe
Resource
win11-20240709-en
Behavioral task
behavioral31
Sample
New folder/XClient - Copy.exe
Resource
win11-20240709-en
General
-
Target
New folder/XClient - Copy (30).exe
-
Size
63KB
-
MD5
2ec6a81606494f96a98e62ea7bbf370a
-
SHA1
c11efe9e36f56b9187547b83a82aec7d53ca8a0f
-
SHA256
d9ae6b8d1057175b7fec23351b5731f54286bda4c7990b4d05a4790a22054f1f
-
SHA512
147020aa1336583b66d265de731643ba463323716936a836ae0c0b8322bf389b5effa56701e636d547def03f0e83ca00a6acf73cc3320b1eefce0d2756f785f4
-
SSDEEP
1536:5NQxMwbdqmz+cwBOjjkbXJO6Yq9xMO23WxD:rQSiomz+cw8jjkbXAWuO23AD
Malware Config
Extracted
xworm
father-status.gl.at.ply.gg:64204
-
Install_directory
%AppData%
-
install_file
$77-penisware-cumedition.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral23/memory/3884-1-0x0000000000C50000-0x0000000000C66000-memory.dmp family_xworm behavioral23/files/0x000300000002aa98-5.dat family_xworm -
Executes dropped EXE 3 IoCs
pid Process 2480 $77-penisware-cumedition.exe 3552 $77-penisware-cumedition.exe 3500 $77-penisware-cumedition.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1692 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3884 XClient - Copy (30).exe Token: SeDebugPrivilege 3884 XClient - Copy (30).exe Token: SeDebugPrivilege 2480 $77-penisware-cumedition.exe Token: SeDebugPrivilege 3552 $77-penisware-cumedition.exe Token: SeDebugPrivilege 3500 $77-penisware-cumedition.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 3884 wrote to memory of 1692 3884 XClient - Copy (30).exe 83 PID 3884 wrote to memory of 1692 3884 XClient - Copy (30).exe 83 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\New folder\XClient - Copy (30).exe"C:\Users\Admin\AppData\Local\Temp\New folder\XClient - Copy (30).exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3884 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "$77-penisware-cumedition" /tr "C:\Users\Admin\AppData\Roaming\$77-penisware-cumedition.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1692
-
-
C:\Users\Admin\AppData\Roaming\$77-penisware-cumedition.exeC:\Users\Admin\AppData\Roaming\$77-penisware-cumedition.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2480
-
C:\Users\Admin\AppData\Roaming\$77-penisware-cumedition.exeC:\Users\Admin\AppData\Roaming\$77-penisware-cumedition.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3552
-
C:\Users\Admin\AppData\Roaming\$77-penisware-cumedition.exeC:\Users\Admin\AppData\Roaming\$77-penisware-cumedition.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3500
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52cbbb74b7da1f720b48ed31085cbd5b8
SHA179caa9a3ea8abe1b9c4326c3633da64a5f724964
SHA256e31b18f21621d9983bfdf1ea3e53884a9d58b8ffd79e0e5790da6f3a81a8b9d3
SHA512ecf02d5240e0c1c005d3ab393aa7eff62bd498c2db5905157e2bf6d29e1b663228a9583950842629d1a4caef404c8941a0c7799b1a3bd1eb890a09fdb7efcff9
-
Filesize
63KB
MD52ec6a81606494f96a98e62ea7bbf370a
SHA1c11efe9e36f56b9187547b83a82aec7d53ca8a0f
SHA256d9ae6b8d1057175b7fec23351b5731f54286bda4c7990b4d05a4790a22054f1f
SHA512147020aa1336583b66d265de731643ba463323716936a836ae0c0b8322bf389b5effa56701e636d547def03f0e83ca00a6acf73cc3320b1eefce0d2756f785f4