Resubmissions
23/07/2024, 16:29
240723-tzcw9ayfrn 1023/07/2024, 16:26
240723-txm97s1hnf 1023/07/2024, 16:20
240723-ts2l2a1gjh 1023/07/2024, 16:15
240723-tqjnfa1fmc 1023/07/2024, 16:11
240723-tmz61s1ena 1023/07/2024, 15:54
240723-tclwms1blb 1023/07/2024, 15:48
240723-s8v9hsxfmr 1023/07/2024, 15:45
240723-s683lazhmg 1023/07/2024, 15:10
240723-skb6qsyhnf 1023/07/2024, 14:52
240723-r841zswapq 10Analysis
-
max time kernel
143s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
23/07/2024, 14:52
Behavioral task
behavioral1
Sample
писька чит.exe
Resource
win7-20240708-en
General
-
Target
писька чит.exe
-
Size
71KB
-
MD5
ed3794861ddc34b4748ff8081e80cb2b
-
SHA1
e63cf084552f0c2803de0109e3d2fcd3102c4738
-
SHA256
6af19a694c8c3e6860d2555ce16be115c599c3424ec1e01c0bf67acd3298ae0f
-
SHA512
df771b8eecb7e065628c06b8cca9aa7df6dd05bbdba0f85ed34010e264a286a17129289d6ac3e9f87c56152ed7a35302e88ae6643a1bb06c45745cf3d5ea0b03
-
SSDEEP
1536:EYB+O1NIBlJ4wlA0B4GI0b0xEPdB8QlOrIXt6fT+S1va+OuPyGV54:EOgQwlRB4wb0xEFBdMIk+S19OuaGV54
Malware Config
Extracted
xworm
main-although.gl.at.ply.gg:30970
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/1928-1-0x00000000006C0000-0x00000000006D8000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1680 powershell.exe 3184 powershell.exe 3952 powershell.exe 776 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\Control Panel\International\Geo\Nation писька чит.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk писька чит.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk писька чит.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000_Classes\Local Settings писька чит.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2984 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1680 powershell.exe 1680 powershell.exe 3184 powershell.exe 3184 powershell.exe 3952 powershell.exe 3952 powershell.exe 776 powershell.exe 776 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1928 писька чит.exe Token: SeDebugPrivilege 1680 powershell.exe Token: SeDebugPrivilege 3184 powershell.exe Token: SeDebugPrivilege 3952 powershell.exe Token: SeDebugPrivilege 776 powershell.exe Token: SeDebugPrivilege 1928 писька чит.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1928 wrote to memory of 1680 1928 писька чит.exe 88 PID 1928 wrote to memory of 1680 1928 писька чит.exe 88 PID 1928 wrote to memory of 3184 1928 писька чит.exe 90 PID 1928 wrote to memory of 3184 1928 писька чит.exe 90 PID 1928 wrote to memory of 3952 1928 писька чит.exe 92 PID 1928 wrote to memory of 3952 1928 писька чит.exe 92 PID 1928 wrote to memory of 776 1928 писька чит.exe 96 PID 1928 wrote to memory of 776 1928 писька чит.exe 96 PID 1928 wrote to memory of 2984 1928 писька чит.exe 106 PID 1928 wrote to memory of 2984 1928 писька чит.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\писька чит.exe"C:\Users\Admin\AppData\Local\Temp\писька чит.exe"1⤵
- Checks computer location settings
- Drops startup file
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\писька чит.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1680
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'писька чит.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3184
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3952
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:776
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\kdhxre.txt2⤵
- Opens file in notepad (likely ransom note)
PID:2984
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD5ba169f4dcbbf147fe78ef0061a95e83b
SHA192a571a6eef49fff666e0f62a3545bcd1cdcda67
SHA2565ef1421e19fde4bc03cd825dd7d6c0e7863f85fd8f0aa4a4d4f8d555dc7606d1
SHA5128d2e5e552210dcda684682538bc964fdd8a8ff5b24cc2cc8af813729f0202191f98eb42d38d2355df17ae620fe401aad6ceaedaed3b112fdacd32485a3a0c07c
-
Filesize
944B
MD5ed012665d2fc900259c4cab5f0d87a51
SHA1c5ead62c7a8e676093db85c344c622b4d56a1a30
SHA2567cb7323fedaf0a21a4c7f7f676d6a76d1a01b8269efe6fe1246b46132324b58e
SHA512dc5950b60f0d89c2f06f9e288d9681138ee38178015fcb7dd94a29340e6547cecd70d51f7bc1cccd788de17d513bc1907a78ee3b6aa2857b92ac2537bcc16796
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
687B
MD591dd52204fa3d4bd12ca8a64722098d3
SHA15c157d8f307ae7b7096c002eff90433250100694
SHA256d40b9572608b02e7868dfb3d4c3475b283295835c671d63648c7f56ba29ebb2f
SHA5128f76391d9861ba6393e0ea7506cca155647535b2cfcac510b557735116e2f63e610c33981f8965304a406f4b8814fe33d596ce45a5308debf0755e134a59ae62